Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-12-2024 17:00

General

  • Target

    NerestPC free/NerestPCFree 0.31.1.exe

  • Size

    7.0MB

  • MD5

    9d0a77bd28d67eab798c50f0c6a24b64

  • SHA1

    2de59eddd73ab784cc8f791cd96d7f81741ccae3

  • SHA256

    a35479bc985fe56167b824f5d0d9ff96598af672afe8785bc9f87815c11393dc

  • SHA512

    25ca283707b61c8149615f7e7958edb886378702ecbcf079191698d686b4a7a39d1be655e44ccf2752e569481e9eb25f3a10e59322c0c97c7e858fb5f9eabb17

  • SSDEEP

    196608:i46iIYMaKuKGfjtVlQqtolrkiBJk3b8pA2uW3c:i7YpBDtVlmlgyJ0r

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Modifies WinLogon for persistence 2 TTPs 6 IoCs
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 15 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 22 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Stops running service(s) 4 TTPs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 12 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Power Settings 1 TTPs 10 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 28 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:612
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:376
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
        • Drops file in System32 directory
        • Suspicious use of WriteProcessMemory
        PID:680
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
        1⤵
          PID:964
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
          1⤵
            PID:428
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
            1⤵
              PID:960
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
              1⤵
              • Drops file in System32 directory
              PID:1112
              • C:\Windows\system32\taskhostw.exe
                taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                2⤵
                  PID:2888
                • C:\Program Files\Google\Chrome\updater.exe
                  "C:\Program Files\Google\Chrome\updater.exe"
                  2⤵
                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Drops file in Program Files directory
                  PID:448
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#xzibzypo#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
                    3⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Drops file in System32 directory
                    • Modifies data under HKEY_USERS
                    PID:2392
                    • C:\Windows\System32\Conhost.exe
                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      4⤵
                        PID:2776
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                  1⤵
                    PID:1144
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                    1⤵
                      PID:1164
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                      1⤵
                        PID:1232
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                        1⤵
                          PID:1280
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                          1⤵
                            PID:1344
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                            1⤵
                              PID:1364
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                              1⤵
                                PID:1452
                                • C:\Windows\system32\sihost.exe
                                  sihost.exe
                                  2⤵
                                    PID:2668
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                  1⤵
                                    PID:1492
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                    1⤵
                                      PID:1536
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                      1⤵
                                        PID:1572
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                        1⤵
                                          PID:1680
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                          1⤵
                                            PID:1700
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                            1⤵
                                              PID:1760
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                              1⤵
                                                PID:1796
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1936
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                  1⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1972
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                  1⤵
                                                    PID:2004
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                    1⤵
                                                      PID:2016
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                      1⤵
                                                        PID:1968
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                        1⤵
                                                          PID:2072
                                                        • C:\Windows\System32\spoolsv.exe
                                                          C:\Windows\System32\spoolsv.exe
                                                          1⤵
                                                            PID:2168
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                            1⤵
                                                              PID:2244
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                              1⤵
                                                                PID:2352
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                1⤵
                                                                  PID:2524
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                  1⤵
                                                                    PID:2532
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                    1⤵
                                                                      PID:2680
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                      1⤵
                                                                      • Drops file in System32 directory
                                                                      PID:2728
                                                                    • C:\Windows\sysmon.exe
                                                                      C:\Windows\sysmon.exe
                                                                      1⤵
                                                                        PID:2780
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                        1⤵
                                                                          PID:2796
                                                                        • C:\Windows\System32\svchost.exe
                                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                          1⤵
                                                                            PID:2820
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                            1⤵
                                                                              PID:2836
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                              1⤵
                                                                                PID:2988
                                                                              • C:\Windows\system32\wbem\unsecapp.exe
                                                                                C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                1⤵
                                                                                  PID:2772
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                  1⤵
                                                                                    PID:3388
                                                                                  • C:\Windows\Explorer.EXE
                                                                                    C:\Windows\Explorer.EXE
                                                                                    1⤵
                                                                                      PID:3396
                                                                                      • C:\Users\Admin\AppData\Local\Temp\NerestPC free\NerestPCFree 0.31.1.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\NerestPC free\NerestPCFree 0.31.1.exe"
                                                                                        2⤵
                                                                                        • Checks computer location settings
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:4868
                                                                                        • C:\Users\Admin\AppData\Local\Temp\MpDefenderCoreService.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\MpDefenderCoreService.exe"
                                                                                          3⤵
                                                                                          • Checks computer location settings
                                                                                          • Executes dropped EXE
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Modifies registry class
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:848
                                                                                          • C:\Windows\SysWOW64\WScript.exe
                                                                                            "C:\Windows\System32\WScript.exe" "C:\fontwin\rjeG9jpaqkoGYbXQiCixJVHPtViWeFHmB5.vbe"
                                                                                            4⤵
                                                                                            • Checks computer location settings
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:4968
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c ""C:\fontwin\SCfgtLybPKjlpPh39WWFnP7oUkboktfnsRDnMjyFOdFfzldEyFoe.bat" "
                                                                                              5⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:5032
                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                6⤵
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:3988
                                                                                              • C:\fontwin\MsServerHost.exe
                                                                                                "C:\fontwin/MsServerHost.exe"
                                                                                                6⤵
                                                                                                • Modifies WinLogon for persistence
                                                                                                • Checks computer location settings
                                                                                                • Executes dropped EXE
                                                                                                • Adds Run key to start application
                                                                                                • Drops file in Windows directory
                                                                                                • Modifies registry class
                                                                                                PID:3104
                                                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\qgnjarao\qgnjarao.cmdline"
                                                                                                  7⤵
                                                                                                  • Drops file in System32 directory
                                                                                                  PID:1728
                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    8⤵
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:1664
                                                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES31B9.tmp" "c:\Windows\System32\CSCD53789BDBD44C09F265DD55BD213.TMP"
                                                                                                    8⤵
                                                                                                      PID:3508
                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
                                                                                                    7⤵
                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                    PID:3340
                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      8⤵
                                                                                                        PID:368
                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
                                                                                                      7⤵
                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                      PID:5012
                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        8⤵
                                                                                                          PID:856
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
                                                                                                        7⤵
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        PID:3844
                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          8⤵
                                                                                                            PID:2376
                                                                                                          • C:\Windows\system32\wermgr.exe
                                                                                                            "C:\Windows\system32\wermgr.exe" "-outproc" "0" "3844" "2184" "2104" "2188" "0" "0" "2192" "0" "0" "0" "0" "0"
                                                                                                            8⤵
                                                                                                            • Checks processor information in registry
                                                                                                            • Enumerates system info in registry
                                                                                                            PID:5468
                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          "powershell" -Command Add-MpPreference -ExclusionPath 'C:/fontwin/'
                                                                                                          7⤵
                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                          PID:1872
                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            8⤵
                                                                                                              PID:1744
                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
                                                                                                            7⤵
                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                            PID:1884
                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                              8⤵
                                                                                                                PID:2328
                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
                                                                                                              7⤵
                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                              PID:2576
                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                8⤵
                                                                                                                  PID:3532
                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                  C:\Windows\system32\WerFault.exe -u -p 2576 -s 1672
                                                                                                                  8⤵
                                                                                                                  • Checks processor information in registry
                                                                                                                  • Enumerates system info in registry
                                                                                                                  PID:624
                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
                                                                                                                7⤵
                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                PID:216
                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  8⤵
                                                                                                                    PID:3960
                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
                                                                                                                  7⤵
                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                  PID:3132
                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                    8⤵
                                                                                                                      PID:4328
                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                      C:\Windows\system32\WerFault.exe -u -p 3132 -s 1964
                                                                                                                      8⤵
                                                                                                                      • Checks processor information in registry
                                                                                                                      • Enumerates system info in registry
                                                                                                                      PID:1188
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
                                                                                                                    7⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    PID:392
                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      8⤵
                                                                                                                        PID:2344
                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
                                                                                                                      7⤵
                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                      PID:4348
                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                        8⤵
                                                                                                                          PID:2920
                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
                                                                                                                        7⤵
                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                        PID:1964
                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                          8⤵
                                                                                                                            PID:4784
                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
                                                                                                                          7⤵
                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                          PID:4688
                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            8⤵
                                                                                                                              PID:1384
                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\appcompat\encapsulation\upfc.exe'
                                                                                                                            7⤵
                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                            PID:4896
                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              8⤵
                                                                                                                                PID:4848
                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\fontdrvhost.exe'
                                                                                                                              7⤵
                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                              PID:4952
                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                8⤵
                                                                                                                                  PID:2516
                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\SppExtComObj.exe'
                                                                                                                                7⤵
                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                PID:1488
                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                  8⤵
                                                                                                                                    PID:2544
                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\System.exe'
                                                                                                                                  7⤵
                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                  PID:4460
                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    8⤵
                                                                                                                                      PID:1152
                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:\fontwin\smss.exe'
                                                                                                                                    7⤵
                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                    PID:1956
                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      8⤵
                                                                                                                                        PID:3484
                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\fontwin\MsServerHost.exe'
                                                                                                                                      7⤵
                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                      PID:1788
                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                        8⤵
                                                                                                                                          PID:2372
                                                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                                                          C:\Windows\system32\WerFault.exe -u -p 1788 -s 1820
                                                                                                                                          8⤵
                                                                                                                                          • Checks processor information in registry
                                                                                                                                          • Enumerates system info in registry
                                                                                                                                          PID:1464
                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hEQSAna9Iq.bat"
                                                                                                                                        7⤵
                                                                                                                                          PID:3036
                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                            8⤵
                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                            PID:4908
                                                                                                                                          • C:\Windows\system32\chcp.com
                                                                                                                                            chcp 65001
                                                                                                                                            8⤵
                                                                                                                                              PID:5516
                                                                                                                                            • C:\Windows\system32\w32tm.exe
                                                                                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                              8⤵
                                                                                                                                                PID:3640
                                                                                                                                              • C:\Recovery\WindowsRE\fontdrvhost.exe
                                                                                                                                                "C:\Recovery\WindowsRE\fontdrvhost.exe"
                                                                                                                                                8⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:1912
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\twain32.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\twain32.exe"
                                                                                                                                      3⤵
                                                                                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                      PID:1184
                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                    2⤵
                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:856
                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                    C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                                                                                                                    2⤵
                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                    PID:704
                                                                                                                                    • C:\Windows\System32\sc.exe
                                                                                                                                      sc stop UsoSvc
                                                                                                                                      3⤵
                                                                                                                                      • Launches sc.exe
                                                                                                                                      PID:3840
                                                                                                                                    • C:\Windows\System32\sc.exe
                                                                                                                                      sc stop WaaSMedicSvc
                                                                                                                                      3⤵
                                                                                                                                      • Launches sc.exe
                                                                                                                                      PID:3216
                                                                                                                                    • C:\Windows\System32\sc.exe
                                                                                                                                      sc stop wuauserv
                                                                                                                                      3⤵
                                                                                                                                      • Launches sc.exe
                                                                                                                                      PID:3596
                                                                                                                                    • C:\Windows\System32\sc.exe
                                                                                                                                      sc stop bits
                                                                                                                                      3⤵
                                                                                                                                      • Launches sc.exe
                                                                                                                                      PID:3236
                                                                                                                                    • C:\Windows\System32\sc.exe
                                                                                                                                      sc stop dosvc
                                                                                                                                      3⤵
                                                                                                                                      • Launches sc.exe
                                                                                                                                      PID:5060
                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                    C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                                                                                                    2⤵
                                                                                                                                    • Power Settings
                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                    PID:3588
                                                                                                                                    • C:\Windows\System32\powercfg.exe
                                                                                                                                      powercfg /x -hibernate-timeout-ac 0
                                                                                                                                      3⤵
                                                                                                                                      • Power Settings
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:212
                                                                                                                                    • C:\Windows\System32\powercfg.exe
                                                                                                                                      powercfg /x -hibernate-timeout-dc 0
                                                                                                                                      3⤵
                                                                                                                                      • Power Settings
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:4832
                                                                                                                                    • C:\Windows\System32\powercfg.exe
                                                                                                                                      powercfg /x -standby-timeout-ac 0
                                                                                                                                      3⤵
                                                                                                                                      • Power Settings
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:448
                                                                                                                                    • C:\Windows\System32\powercfg.exe
                                                                                                                                      powercfg /x -standby-timeout-dc 0
                                                                                                                                      3⤵
                                                                                                                                      • Power Settings
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:4764
                                                                                                                                  • C:\Windows\System32\dialer.exe
                                                                                                                                    C:\Windows\System32\dialer.exe
                                                                                                                                    2⤵
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                    PID:3340
                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#xzibzypo#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
                                                                                                                                    2⤵
                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:2940
                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      3⤵
                                                                                                                                        PID:184
                                                                                                                                    • C:\Windows\System32\schtasks.exe
                                                                                                                                      C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
                                                                                                                                      2⤵
                                                                                                                                        PID:880
                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                          3⤵
                                                                                                                                            PID:1612
                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                          2⤵
                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                          • Drops file in System32 directory
                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                          PID:4824
                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                            3⤵
                                                                                                                                              PID:4164
                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                            C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                                                                                                                            2⤵
                                                                                                                                              PID:1668
                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                3⤵
                                                                                                                                                  PID:3828
                                                                                                                                                • C:\Windows\System32\sc.exe
                                                                                                                                                  sc stop UsoSvc
                                                                                                                                                  3⤵
                                                                                                                                                  • Launches sc.exe
                                                                                                                                                  PID:3284
                                                                                                                                                • C:\Windows\System32\sc.exe
                                                                                                                                                  sc stop WaaSMedicSvc
                                                                                                                                                  3⤵
                                                                                                                                                  • Launches sc.exe
                                                                                                                                                  PID:2700
                                                                                                                                                • C:\Windows\System32\sc.exe
                                                                                                                                                  sc stop wuauserv
                                                                                                                                                  3⤵
                                                                                                                                                  • Launches sc.exe
                                                                                                                                                  PID:4200
                                                                                                                                                • C:\Windows\System32\sc.exe
                                                                                                                                                  sc stop bits
                                                                                                                                                  3⤵
                                                                                                                                                  • Launches sc.exe
                                                                                                                                                  PID:4268
                                                                                                                                                • C:\Windows\System32\sc.exe
                                                                                                                                                  sc stop dosvc
                                                                                                                                                  3⤵
                                                                                                                                                  • Launches sc.exe
                                                                                                                                                  PID:3148
                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                                                                                                                2⤵
                                                                                                                                                • Power Settings
                                                                                                                                                PID:1632
                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                  3⤵
                                                                                                                                                    PID:464
                                                                                                                                                  • C:\Windows\System32\powercfg.exe
                                                                                                                                                    powercfg /x -hibernate-timeout-ac 0
                                                                                                                                                    3⤵
                                                                                                                                                    • Power Settings
                                                                                                                                                    PID:2428
                                                                                                                                                  • C:\Windows\System32\powercfg.exe
                                                                                                                                                    powercfg /x -hibernate-timeout-dc 0
                                                                                                                                                    3⤵
                                                                                                                                                    • Power Settings
                                                                                                                                                    PID:5052
                                                                                                                                                  • C:\Windows\System32\powercfg.exe
                                                                                                                                                    powercfg /x -standby-timeout-ac 0
                                                                                                                                                    3⤵
                                                                                                                                                    • Power Settings
                                                                                                                                                    PID:3760
                                                                                                                                                  • C:\Windows\System32\powercfg.exe
                                                                                                                                                    powercfg /x -standby-timeout-dc 0
                                                                                                                                                    3⤵
                                                                                                                                                    • Power Settings
                                                                                                                                                    PID:4004
                                                                                                                                                • C:\Windows\System32\dialer.exe
                                                                                                                                                  C:\Windows\System32\dialer.exe
                                                                                                                                                  2⤵
                                                                                                                                                    PID:1140
                                                                                                                                                  • C:\Windows\System32\dialer.exe
                                                                                                                                                    C:\Windows\System32\dialer.exe
                                                                                                                                                    2⤵
                                                                                                                                                      PID:1904
                                                                                                                                                    • C:\Windows\System32\dialer.exe
                                                                                                                                                      C:\Windows\System32\dialer.exe
                                                                                                                                                      2⤵
                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                      PID:1216
                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                                                    1⤵
                                                                                                                                                      PID:3560
                                                                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                      1⤵
                                                                                                                                                        PID:3752
                                                                                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                        1⤵
                                                                                                                                                          PID:3920
                                                                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                          1⤵
                                                                                                                                                            PID:3556
                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                                            1⤵
                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                            PID:4072
                                                                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                                            1⤵
                                                                                                                                                              PID:3380
                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                                              1⤵
                                                                                                                                                                PID:5080
                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:2000
                                                                                                                                                                • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                                                  "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                  PID:1484
                                                                                                                                                                • C:\Windows\system32\SppExtComObj.exe
                                                                                                                                                                  C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:2496
                                                                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                                                                    C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:3916
                                                                                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:1604
                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:3016
                                                                                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:860
                                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:4060
                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                              C:\Windows\system32\svchost.exe -k appmodel -p -s camsvc
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:3976
                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 12 /tr "'C:\Windows\appcompat\encapsulation\upfc.exe'" /f
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                PID:5100
                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                schtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Windows\appcompat\encapsulation\upfc.exe'" /rl HIGHEST /f
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                PID:4328
                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 8 /tr "'C:\Windows\appcompat\encapsulation\upfc.exe'" /rl HIGHEST /f
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                PID:3588
                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                PID:2264
                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                PID:3612
                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                PID:4244
                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\SppExtComObj.exe'" /f
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                PID:4672
                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                schtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Users\Default User\SppExtComObj.exe'" /rl HIGHEST /f
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                PID:3488
                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\SppExtComObj.exe'" /rl HIGHEST /f
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                PID:4600
                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\System.exe'" /f
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                PID:2568
                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                PID:4184
                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                PID:3332
                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                schtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\fontwin\smss.exe'" /f
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                PID:1864
                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\fontwin\smss.exe'" /rl HIGHEST /f
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                PID:4288
                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                schtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\fontwin\smss.exe'" /rl HIGHEST /f
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                PID:1588
                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                schtasks.exe /create /tn "MsServerHostM" /sc MINUTE /mo 9 /tr "'C:\fontwin\MsServerHost.exe'" /f
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                PID:3240
                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                schtasks.exe /create /tn "MsServerHost" /sc ONLOGON /tr "'C:\fontwin\MsServerHost.exe'" /rl HIGHEST /f
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                PID:2300
                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                schtasks.exe /create /tn "MsServerHostM" /sc MINUTE /mo 7 /tr "'C:\fontwin\MsServerHost.exe'" /rl HIGHEST /f
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                PID:324
                                                                                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                                                                                C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                PID:5856
                                                                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                  C:\Windows\system32\WerFault.exe -pss -s 508 -p 3132 -ip 3132
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                  PID:5956
                                                                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                  C:\Windows\system32\WerFault.exe -pss -s 548 -p 2576 -ip 2576
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                  PID:6044
                                                                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                  C:\Windows\system32\WerFault.exe -pss -s 616 -p 1788 -ip 1788
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:6012

                                                                                                                                                                                Network

                                                                                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                Downloads

                                                                                                                                                                                • C:\ProgramData\Microsoft\Windows\WER\Temp\WER4BC9.tmp.csv

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  46KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  6bf6c25f9cc6eadf91de909e47d773df

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  314ca9f692917c84cd6bebccff8d746e3fd5b05f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  149cd20339c6fd9a961e4051d29e4722224a4a32350ab96f1ea3289e085589dc

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  ce0bebe43ded66ad55ae7a5a55f30eeaa4a53760cd4d5e2b7419e57081e8cc7f7315440f3b12238b1366b57e8d3b59b15063cea9a2cf0c15960bd73cac44bb33

                                                                                                                                                                                • C:\ProgramData\Microsoft\Windows\WER\Temp\WER4C38.tmp.txt

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  13KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  cb0b7d6cf03e0deddea639b777b256b2

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  7acdf06125d9668eda56e2180d8a320ca22b7d1b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  09735147ed451428f0ad3983c536e6f43ca15c209222dd275a0fbe0772f4f3c6

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  8c3de602dd17a09662e4a5b58fdd8555e37e93b89fa0b2a2b66c1f68236b194eb85bdfe3034b7e2bef9f4c409d69b5f24b04e6159afd1564792eaf6799b71033

                                                                                                                                                                                • C:\ProgramData\Microsoft\Windows\WER\Temp\WER4FA4.tmp.csv

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  44KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  85f6abfa848b6e56eaa6867a1d43072c

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  701f97871cb2cb911c9296ba9e2d9ae650ef39bf

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  4af5a07773bd65cc4d1e9b4e8dbe89de4b458fd114042ff3a82b9b10ce4acf06

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  2fcb8485b6eefbf508c4bfefe2ff78d549ce32abeb2845240052b2450a2f37022e00f924af6970e616a523fe280e0b561b6721cfddc8332ddd4408da391c101a

                                                                                                                                                                                • C:\ProgramData\Microsoft\Windows\WER\Temp\WER4FD4.tmp.txt

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  13KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  e0e58adcb21b7ef8503632596e395931

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  e6d237dc91f68409abb2feba2da6541ff0cd9a64

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  6accc34b426a6a08018e15a6fd2b3e487b5b8266c9ff5593993eba506c65a7ce

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  99501013d9c3e4a77f61017ad2091cf04e54915268a19c793bd6aef7f689f12955a7a40353653e0dd939ab3b01fac8dffa0f9130406a749d5ea5143a2d54374e

                                                                                                                                                                                • C:\ProgramData\Microsoft\Windows\WER\Temp\WER4FD5.tmp.csv

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  44KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  b065a11a9b496d52313155e73f78594e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  833e1a349c44c4293a065770a80aea5868c4a39a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  c4e5352636e61e0b37baa82cc84a73e36a73c7b33e8bd6b4cb815fdc51238b2e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  7154d7301083c2c2fd589f8671291ef317d243cf34a539fd3cdd795dc2476f475a49bea4e50b6b49c69a8d2bb0e66192f6b97c467851f5b7e8a1fa4547bb1383

                                                                                                                                                                                • C:\ProgramData\Microsoft\Windows\WER\Temp\WER5004.tmp.txt

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  13KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  b0644f1fe8b2d001d88d3d3dd4c7ea48

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  83d96dc81d4ca61dc34d62bea7862aec085842b7

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  3018e9341f86fdff2e40822f5472e9ebb347ddc0aa7d3476511eb1e349ac9dbc

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  aa7a723b6694cb3cf95e2e18199e47011b057771e038dbeef7c77b3afc4eebe9705c7b2c145e3a6793d72a6f5cbce1320d7ce6d175bbab19b1ede435e543136a

                                                                                                                                                                                • C:\ProgramData\Microsoft\Windows\WER\Temp\WER516D.tmp.csv

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  40KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  eb8836341902e2071a719073ce99713e

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5afbf4618d7c88af19b7dbab7faab59a5a5833f8

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  82a237f1407c330679e4c12b35df68056accfb3ed1e1103d9c7bbf10761f480f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  9d6d54ff9c0eae74fa47996f03e23ba6823604224e70d0c3a23fcb4a837043b4fe6769e020463bf3d64daf165f7bc2699fa6d906f8c7c793206caaba6ae85401

                                                                                                                                                                                • C:\ProgramData\Microsoft\Windows\WER\Temp\WER51AC.tmp.txt

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  13KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  3cd9a4d031844de5867b4b0ff82b5683

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  aca51ce287479c44333ed94342c6112979b4024d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  13859be97fc6243c9c428f081e8c43951ae9c2f3e20359a67196ba275e5c4d27

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  de1a0ce8fcc60476c8b0666a6b72abc7b1d00957713e0061b6a62d02166ba1601cffc6b8c9cad65032456a8de44cc681f38bc4916eb0a433268d46b31e176ab5

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  9f7eadc1799d285d83e3dd0ad8524a29

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  ee9f4c6c949e14e62a7a39f8f6fb1bdd2b9580e4

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  41390d905413c8da1ae1f7a0b0f850c19624d337f4ba2449a780c7010c60c977

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  580c189af0d236cd5bb97a5e8610dcc96499e605598a3e9dc0ce2aea96b7b943805c90d119f6260efaa9cb614e440e6f21412f7e3262e1319c6c02e4ed398571

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  0ff7e1af4cc86e108eef582452b35523

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  c2ccf2811d56c3a3a58dced2b07f95076c6b5b96

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  62ed8ef2250f9f744852cb67df0286c80f94e26aed646989b76e5b78f2f1f0d0

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  374675fd36cd8bc38acaec44d4cc855b85feece548d99616496d498e61e943fd695fec7c57550a58a32455e8b21b41bafa18cd1dadac69676fff1de1a56da937

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  dbf9fec0284459c885c695c96fdd4e67

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f3530eb549137596bb53cde08a3e3cc1ea237faf

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  3cc2ef28f616ca2a6e5fb06da63d6bdb53b63e92701ecee38e84f98b7f56b38a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  95a7858d009940a1c29f9c05c2bd2a6a03a3122fe749546d87e435b5d3172fd0d22dec099b450be3ea99c58b8681484eafd8ad00be1364d9085fc4a9f249f452

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  944B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  3a6c4ea1c58d9c388cb43467a122815c

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  06b79ce9aa0ae231ca7082f3554065fdfd4cf0a2

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  5c4c22a051cbd39a6e52ed89953604ecc9c2a116272fd8661bb162f8bee1992e

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  6fc1d8680044a0b214eb5c4bb39dd78f22726420dfdee5847b74532fe120431b150615c448e20725efa442580922635d449ba874b9d8ca157d83a82c034d12bb

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  944B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  cadef9abd087803c630df65264a6c81c

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  a6c9d692ed2826ecb12c09356e69cc09

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  def728a6138cf083d8a7c61337f3c9dade41a37f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a07d329eb9b4105ba442c89f7cfa0d7b263f9f0617e26df93cf8cdc8dc94d57b

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  2f27d2b241ce34f988c39e17ca5a1ebe628ac6c1b8ee8df121db9ad8929eaadf5f24ad66457591cccf87e60d2ba2eab88af860ab9c323a5c2a9867045d6e7ba3

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  944B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  5f0ddc7f3691c81ee14d17b419ba220d

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  f0ef5fde8bab9d17c0b47137e014c91be888ee53

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  2ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  045f520e63e68c5e443122c008c22ff8

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  2c779979c9bd4d1584655c84c7ffc4ac8b0765f1

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  c5b20bd0ec16750d7880e9bef69c311b0881f9407cce894e96ccc6d1b838debd

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  f38000308e50f226b9d41b06688d179577ebdc563e3b735f0b72eb2935cac37066d4f75733d57db22dd8dac8796997b2b39d9871d3f890a6a95f7787a9cbc86a

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  944B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  293a5e452e148112857e22e746feff34

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  7a5018bf98a3e38970809531288a7e3efb979532

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  05e48657fb5340817f522c955b379cfb639977480af3ab1414682e9bf6616551

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  7332f2b22f4ab64bb67c1a493f7cf2b378e311d5be6c6c99339210d4e9022c17f01a698333cd679a0776cca23460e28ec88c2ccfcf50c732ee218ef25ab19049

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  944B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d28a889fd956d5cb3accfbaf1143eb6f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  157ba54b365341f8ff06707d996b3635da8446f7

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  944B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  77d622bb1a5b250869a3238b9bc1402b

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d47f4003c2554b9dfc4c16f22460b331886b191b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\MpDefenderCoreService.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.8MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  5c218a3293314b8e13e89212d24e7da0

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  9ff5c504f253730e1d6a15ca1c655c3882ecfbae

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  aedfa77790fe7a60cffddc7dfd4afa0f6fdb858965df2850ce418b4428d92a99

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  4985f19581a8fc670dde876199a1603fcb1ece427b8c0544b9cf369568fc81ee81a4e2f1a3cbf7160b87a8590917b9b4c8dc8268c5d3ce988c3a251ece047f44

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RES31B9.tmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  ea8d1fcb97b04eb0652b627f65bd4c8a

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  70556b2a80d401e28e3eecf2c22a55ffa596f98b

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  76b335a42f868b4c7001cade2a2de19b98b75ff70cf6595d75b6f5d72a6e259b

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  553d8b01936215f071124b802dcb6e9708a7e96e69b8d8e42a748640c32f9d52ffe7bd474fec106833653b7def8f0aa8ca2542477039903df848882ad807ad08

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tnxbehad.cej.ps1

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  60B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\hEQSAna9Iq.bat

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  213B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  8444da1619785ff987aca1ec869231aa

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  6d66c4f3747e20b94a9b1a9c5c8c414de2e4ee97

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  12fa7a4cadfd498c653f68b1119c27b9594068635c907c9325c037c978db955c

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  5a6058813519ecce91d9ac3e52ad09c07a2399481fe4febd21b2721d0392665063db6e1043407ac26c383316f36051f54a17d069ef832c2394f7c6a8a0ea611d

                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\twain32.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  5.7MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  de40bff13376524593bbf365ac4489f2

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  19178234bd0e35a984ff183418fc2f39c48b4e8d

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  bafc17e2573f25344dbd7e27703f8e91b2abde15ac01a932bd3f12e686ab7952

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  957fcc33adead5af1e5919251976c863b519f3097f21d1abf909cea136fe0b8ad7e8c15696a409d212d471c3b4d899cd021e7194fbcc4c6445b220383653016b

                                                                                                                                                                                • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  4KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  bdb25c22d14ec917e30faf353826c5de

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  6c2feb9cea9237bc28842ebf2fea68b3bd7ad190

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c

                                                                                                                                                                                • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  b42c70c1dbf0d1d477ec86902db9e986

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  1d1c0a670748b3d10bee8272e5d67a4fabefd31f

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  8ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  57fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5

                                                                                                                                                                                • C:\fontwin\MsServerHost.exe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1.9MB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  6a720688eb9d2f5c2cfd4761f969063b

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  5ee46b7fd8f41c79e3df31feede20c518307d52a

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  7be4d5853d99295ba22450e935a9ab99861cfbe5ecc56dab500161c5fa6a8d8b

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  8a9bee8056817fdd26f41202ceae21c4dd720b20de699f28ec6dbbf70ad6566f4ed394d34cbe640374cf970ccb4f4746fe416f2c7bdec19864305c9878d489c0

                                                                                                                                                                                • C:\fontwin\SCfgtLybPKjlpPh39WWFnP7oUkboktfnsRDnMjyFOdFfzldEyFoe.bat

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  79B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  06def1a66d18e2cb54c3feb3e338e852

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  deea78d6baf993c87a4be23895c0ac97be3a58e5

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  050561c2a9a611410c1194e5dea95982410c21c13e6a1b55d0df5c19fb4d3d2f

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  a3769d9af6fdf50c8a86707cf6ced77673e7c7d0471c8102777adf5a556e9ee1598941596fd6acd198c84e7900205a67503209e95e9a4f8ea7f139014e8ba93f

                                                                                                                                                                                • C:\fontwin\rjeG9jpaqkoGYbXQiCixJVHPtViWeFHmB5.vbe

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  238B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  c40860c6355fad694d0759ae23dd3439

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  eb61967cd1502160c1e2e219690cf0b7f91cc94e

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  b4c7379240810d664b2bdd60e093b4203134eff9c42de2720b0cd287af1d74ca

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  ca5323cf17932235cce0c83bc82efa25dd88c0c181b1cddc82149690531d26a0c948ec4d33435ccdf95cc1884efe163703df878ecc30ccc90ecd85083d4d4dfc

                                                                                                                                                                                • \??\c:\Users\Admin\AppData\Local\Temp\qgnjarao\qgnjarao.0.cs

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  375B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  bc72a303d97057f4801ad48c69555527

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  d799004a71c3dbeb57c8e057d4f026c2546f8203

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  65d6f40ac782786dc7d3a3660f44f1daaac47983e66bb1e0d2f706ac832ac537

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  a13d43d216b6ec1e523702d96dbd8421e1ff9bb6930e8e36bf7dacf9fd9b22b956e451413cc1bcbb8551ade13516e6867a8f8d79000077d0dc5df19680f1fafd

                                                                                                                                                                                • \??\c:\Users\Admin\AppData\Local\Temp\qgnjarao\qgnjarao.cmdline

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  235B

                                                                                                                                                                                  MD5

                                                                                                                                                                                  705db800b42b962f942f22afc9f62563

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  238f8c4fd37ce32c120d68ac117b4ba0408e1b29

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  909736e4406129dab2ee8dd37bd33a51acf04bd1ab611ceba4aec1f6440389d4

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  ce9f299f314b5b53a67e12a70fe3087a552491c3bfa2bfe6e32b6c95676dedec2949a96dbee9bbae6c9ef54f12a52ec90a9c87d0d97469daacab74aebf9d75e9

                                                                                                                                                                                • \??\c:\Windows\System32\CSCD53789BDBD44C09F265DD55BD213.TMP

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  1KB

                                                                                                                                                                                  MD5

                                                                                                                                                                                  2fd2b90e7053b01e6af25701a467eb1f

                                                                                                                                                                                  SHA1

                                                                                                                                                                                  68801a13cebba82c24f67a9d7c886fcefcf01a51

                                                                                                                                                                                  SHA256

                                                                                                                                                                                  12b900db56a20f01f0f1d65f46933971415d5b5675e59e8b02b3dae12aaa1527

                                                                                                                                                                                  SHA512

                                                                                                                                                                                  081d3a621e3664709867f3fdd82808364978f896fb007c0c8e6c8dfe25f2f2b8d37c9e0b2e4fb51c90bc6f691507b569e5d841ef3ca3bd38bd6adda2d30f32af

                                                                                                                                                                                • memory/376-63-0x00000206DD750000-0x00000206DD777000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  156KB

                                                                                                                                                                                • memory/376-64-0x00007FF7ED410000-0x00007FF7ED420000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/428-71-0x0000011D8F6E0000-0x0000011D8F707000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  156KB

                                                                                                                                                                                • memory/428-72-0x00007FF7ED410000-0x00007FF7ED420000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/612-54-0x000001C2F0930000-0x000001C2F0957000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  156KB

                                                                                                                                                                                • memory/612-55-0x00007FF7ED410000-0x00007FF7ED420000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/612-53-0x000001C2F0900000-0x000001C2F0921000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  132KB

                                                                                                                                                                                • memory/680-58-0x000001C1CD2F0000-0x000001C1CD317000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  156KB

                                                                                                                                                                                • memory/680-59-0x00007FF7ED410000-0x00007FF7ED420000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/856-37-0x000002172D040000-0x000002172D062000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  136KB

                                                                                                                                                                                • memory/960-79-0x0000026B34AE0000-0x0000026B34B07000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  156KB

                                                                                                                                                                                • memory/960-80-0x00007FF7ED410000-0x00007FF7ED420000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/964-66-0x00000272709A0000-0x00000272709C7000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  156KB

                                                                                                                                                                                • memory/964-67-0x00007FF7ED410000-0x00007FF7ED420000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/1112-83-0x00007FF7ED410000-0x00007FF7ED420000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/1112-82-0x0000019DFB3D0000-0x0000019DFB3F7000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  156KB

                                                                                                                                                                                • memory/1144-86-0x00007FF7ED410000-0x00007FF7ED420000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/1144-85-0x000001F902570000-0x000001F902597000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  156KB

                                                                                                                                                                                • memory/1164-89-0x00007FF7ED410000-0x00007FF7ED420000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/1164-88-0x000001C7D7A60000-0x000001C7D7A87000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  156KB

                                                                                                                                                                                • memory/1232-92-0x00007FF7ED410000-0x00007FF7ED420000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/1232-91-0x0000015B35090000-0x0000015B350B7000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  156KB

                                                                                                                                                                                • memory/1280-96-0x00007FF7ED410000-0x00007FF7ED420000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  64KB

                                                                                                                                                                                • memory/1280-95-0x00000240FF9D0000-0x00000240FF9F7000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  156KB

                                                                                                                                                                                • memory/1912-1408-0x0000000000A10000-0x0000000000C08000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.0MB

                                                                                                                                                                                • memory/3104-639-0x0000000000F90000-0x0000000000F9E000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  56KB

                                                                                                                                                                                • memory/3104-648-0x0000000000FF0000-0x0000000000FFC000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  48KB

                                                                                                                                                                                • memory/3104-650-0x00000000012C0000-0x00000000012CE000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  56KB

                                                                                                                                                                                • memory/3104-644-0x0000000001300000-0x0000000001318000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  96KB

                                                                                                                                                                                • memory/3104-642-0x00000000031B0000-0x0000000003200000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  320KB

                                                                                                                                                                                • memory/3104-652-0x0000000003010000-0x000000000301C000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  48KB

                                                                                                                                                                                • memory/3104-641-0x00000000012E0000-0x00000000012FC000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  112KB

                                                                                                                                                                                • memory/3104-646-0x0000000000FE0000-0x0000000000FEE000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  56KB

                                                                                                                                                                                • memory/3104-637-0x00000000008F0000-0x0000000000AE8000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.0MB

                                                                                                                                                                                • memory/3340-42-0x00007FF82C0A0000-0x00007FF82C15E000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  760KB

                                                                                                                                                                                • memory/3340-41-0x00007FF82D390000-0x00007FF82D585000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  2.0MB

                                                                                                                                                                                • memory/4824-361-0x0000024274830000-0x000002427483A000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  40KB

                                                                                                                                                                                • memory/4824-367-0x00000242749D0000-0x00000242749DA000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  40KB

                                                                                                                                                                                • memory/4824-366-0x00000242749C0000-0x00000242749C6000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  24KB

                                                                                                                                                                                • memory/4824-359-0x0000024274750000-0x000002427476C000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  112KB

                                                                                                                                                                                • memory/4824-360-0x0000024274770000-0x0000024274825000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  724KB

                                                                                                                                                                                • memory/4824-365-0x0000024274990000-0x0000024274998000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  32KB

                                                                                                                                                                                • memory/4824-362-0x00000242749A0000-0x00000242749BC000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  112KB

                                                                                                                                                                                • memory/4824-363-0x0000024274980000-0x000002427498A000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  40KB

                                                                                                                                                                                • memory/4824-364-0x00000242749E0000-0x00000242749FA000-memory.dmp

                                                                                                                                                                                  Filesize

                                                                                                                                                                                  104KB