Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-01-2025 13:26

General

  • Target

    af4b66ff9b1f5830080860380efa81e4.exe

  • Size

    7.0MB

  • MD5

    af4b66ff9b1f5830080860380efa81e4

  • SHA1

    53cc9bb12117af3f77354733abc4ef48ad339932

  • SHA256

    429a6c2aa2f62fe5b656de97dd25152cd8e653d92a8dd5e75d067308b784bfaf

  • SHA512

    8796e8f5cd290dc5cbf009a886796b61d7137630c89067450d863596cd9296eed846ffd5cd53e6750a5c52ba2741f95e3d8169c010ec307371c304a056acf431

  • SSDEEP

    196608:M3NyJWZ3HC5ObjKh7+mSGZ5gPZaQC4b5DV2h:MdOWZyCUpt8b9Vy

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Modifies WinLogon for persistence 2 TTPs 6 IoCs
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 13 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 22 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Stops running service(s) 4 TTPs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 12 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Power Settings 1 TTPs 10 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 27 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:612
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:316
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
        • Drops file in System32 directory
        PID:672
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
        1⤵
          PID:956
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
          1⤵
            PID:436
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
            1⤵
              PID:1040
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
              1⤵
                PID:1060
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                1⤵
                  PID:1068
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                  1⤵
                  • Drops file in System32 directory
                  PID:1172
                  • C:\Windows\system32\taskhostw.exe
                    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                    2⤵
                      PID:3228
                    • C:\Program Files\Google\Chrome\updater.exe
                      "C:\Program Files\Google\Chrome\updater.exe"
                      2⤵
                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Drops file in Program Files directory
                      PID:4116
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                    1⤵
                      PID:1232
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                      1⤵
                        PID:1288
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                        1⤵
                          PID:1356
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                          1⤵
                            PID:1388
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                            1⤵
                              PID:1412
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                              1⤵
                                PID:1424
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                1⤵
                                  PID:1496
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                  1⤵
                                    PID:1532
                                    • C:\Windows\system32\sihost.exe
                                      sihost.exe
                                      2⤵
                                        PID:2864
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                      1⤵
                                        PID:1612
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                        1⤵
                                          PID:1688
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                          1⤵
                                            PID:1696
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                            1⤵
                                              PID:1808
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                              1⤵
                                                PID:1812
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                1⤵
                                                  PID:1920
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                  1⤵
                                                    PID:1928
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                    1⤵
                                                      PID:1968
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                      1⤵
                                                        PID:1784
                                                      • C:\Windows\System32\spoolsv.exe
                                                        C:\Windows\System32\spoolsv.exe
                                                        1⤵
                                                          PID:2120
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                          1⤵
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2192
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                          1⤵
                                                            PID:2228
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                            1⤵
                                                              PID:2308
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                              1⤵
                                                                PID:2456
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                1⤵
                                                                  PID:2468
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                  1⤵
                                                                  • Drops file in System32 directory
                                                                  PID:2636
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                  1⤵
                                                                    PID:2688
                                                                  • C:\Windows\sysmon.exe
                                                                    C:\Windows\sysmon.exe
                                                                    1⤵
                                                                      PID:2712
                                                                    • C:\Windows\System32\svchost.exe
                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                      1⤵
                                                                        PID:2728
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                        1⤵
                                                                          PID:2740
                                                                        • C:\Windows\system32\wbem\unsecapp.exe
                                                                          C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                          1⤵
                                                                            PID:2868
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                            1⤵
                                                                              PID:3076
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                              1⤵
                                                                                PID:3296
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                1⤵
                                                                                  PID:3440
                                                                                • C:\Windows\Explorer.EXE
                                                                                  C:\Windows\Explorer.EXE
                                                                                  1⤵
                                                                                    PID:3520
                                                                                    • C:\Users\Admin\AppData\Local\Temp\af4b66ff9b1f5830080860380efa81e4.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\af4b66ff9b1f5830080860380efa81e4.exe"
                                                                                      2⤵
                                                                                      • Checks computer location settings
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:2680
                                                                                      • C:\Users\Admin\AppData\Local\Temp\MpDefenderCoreService.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\MpDefenderCoreService.exe"
                                                                                        3⤵
                                                                                        • Checks computer location settings
                                                                                        • Executes dropped EXE
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Modifies registry class
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:3692
                                                                                        • C:\Windows\SysWOW64\WScript.exe
                                                                                          "C:\Windows\System32\WScript.exe" "C:\fontwin\n5YK.vbe"
                                                                                          4⤵
                                                                                          • Checks computer location settings
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:2852
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c ""C:\fontwin\eUNvwPScHJBqRVxJMAbWN67h5pJ3FqxG.bat" "
                                                                                            5⤵
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:1348
                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              6⤵
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:1964
                                                                                            • C:\fontwin\MsServerHost.exe
                                                                                              "C:\fontwin/MsServerHost.exe"
                                                                                              6⤵
                                                                                              • Modifies WinLogon for persistence
                                                                                              • Checks computer location settings
                                                                                              • Executes dropped EXE
                                                                                              • Adds Run key to start application
                                                                                              • Drops file in Program Files directory
                                                                                              • Modifies registry class
                                                                                              PID:5012
                                                                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\lqwheq0k\lqwheq0k.cmdline"
                                                                                                7⤵
                                                                                                • Drops file in System32 directory
                                                                                                PID:1552
                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                  8⤵
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:4816
                                                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE232.tmp" "c:\Windows\System32\CSC2E153B7714F14B70A9DD8A5F3CD21E.TMP"
                                                                                                  8⤵
                                                                                                    PID:2280
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
                                                                                                  7⤵
                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                  PID:3092
                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    8⤵
                                                                                                      PID:2208
                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
                                                                                                    7⤵
                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                    PID:1112
                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      8⤵
                                                                                                        PID:4420
                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
                                                                                                      7⤵
                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                      PID:3344
                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        8⤵
                                                                                                          PID:4856
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/fontwin/'
                                                                                                        7⤵
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        PID:4000
                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          8⤵
                                                                                                            PID:2796
                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
                                                                                                          7⤵
                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                          PID:1892
                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            8⤵
                                                                                                              PID:964
                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
                                                                                                            7⤵
                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                            PID:1836
                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                              8⤵
                                                                                                                PID:3212
                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
                                                                                                              7⤵
                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                              PID:2060
                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                8⤵
                                                                                                                  PID:3716
                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
                                                                                                                7⤵
                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                PID:376
                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  8⤵
                                                                                                                    PID:232
                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
                                                                                                                  7⤵
                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                  PID:5052
                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                    8⤵
                                                                                                                      PID:400
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
                                                                                                                    7⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    PID:1160
                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      8⤵
                                                                                                                        PID:1132
                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
                                                                                                                      7⤵
                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                      PID:4916
                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                        8⤵
                                                                                                                          PID:4668
                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
                                                                                                                        7⤵
                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                        PID:4452
                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                          8⤵
                                                                                                                            PID:2752
                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\fontdrvhost.exe'
                                                                                                                          7⤵
                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                          PID:1368
                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            8⤵
                                                                                                                              PID:2544
                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\Accessories\en-US\csrss.exe'
                                                                                                                            7⤵
                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                            PID:4288
                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              8⤵
                                                                                                                                PID:4804
                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\services.exe'
                                                                                                                              7⤵
                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                              PID:2024
                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                8⤵
                                                                                                                                  PID:2404
                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\SearchApp.exe'
                                                                                                                                7⤵
                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                PID:2280
                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                  8⤵
                                                                                                                                    PID:4532
                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\fontwin\OfficeClickToRun.exe'
                                                                                                                                  7⤵
                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                  PID:1492
                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    8⤵
                                                                                                                                      PID:2536
                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:\fontwin\MsServerHost.exe'
                                                                                                                                    7⤵
                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                    PID:860
                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      8⤵
                                                                                                                                        PID:1636
                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\g2ssjxYd20.bat"
                                                                                                                                      7⤵
                                                                                                                                        PID:5364
                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                          8⤵
                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                          PID:5416
                                                                                                                                        • C:\Windows\system32\chcp.com
                                                                                                                                          chcp 65001
                                                                                                                                          8⤵
                                                                                                                                            PID:5260
                                                                                                                                          • C:\Windows\system32\w32tm.exe
                                                                                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                            8⤵
                                                                                                                                              PID:5544
                                                                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                                                                C:\Windows\system32\WerFault.exe -u -p 5544 -s 300
                                                                                                                                                9⤵
                                                                                                                                                • Checks processor information in registry
                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                PID:1032
                                                                                                                                            • C:\Users\Public\SearchApp.exe
                                                                                                                                              "C:\Users\Public\SearchApp.exe"
                                                                                                                                              8⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:2012
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\twain32.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\twain32.exe"
                                                                                                                                    3⤵
                                                                                                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                    PID:4580
                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                  2⤵
                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:3964
                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                  C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                                                                                                                  2⤵
                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                  PID:1636
                                                                                                                                  • C:\Windows\System32\sc.exe
                                                                                                                                    sc stop UsoSvc
                                                                                                                                    3⤵
                                                                                                                                    • Launches sc.exe
                                                                                                                                    PID:1888
                                                                                                                                  • C:\Windows\System32\sc.exe
                                                                                                                                    sc stop WaaSMedicSvc
                                                                                                                                    3⤵
                                                                                                                                    • Launches sc.exe
                                                                                                                                    PID:4608
                                                                                                                                  • C:\Windows\System32\sc.exe
                                                                                                                                    sc stop wuauserv
                                                                                                                                    3⤵
                                                                                                                                    • Launches sc.exe
                                                                                                                                    PID:4776
                                                                                                                                  • C:\Windows\System32\sc.exe
                                                                                                                                    sc stop bits
                                                                                                                                    3⤵
                                                                                                                                    • Launches sc.exe
                                                                                                                                    PID:1708
                                                                                                                                  • C:\Windows\System32\sc.exe
                                                                                                                                    sc stop dosvc
                                                                                                                                    3⤵
                                                                                                                                    • Launches sc.exe
                                                                                                                                    PID:732
                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                  C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                                                                                                  2⤵
                                                                                                                                  • Power Settings
                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                  PID:3664
                                                                                                                                  • C:\Windows\System32\powercfg.exe
                                                                                                                                    powercfg /x -hibernate-timeout-ac 0
                                                                                                                                    3⤵
                                                                                                                                    • Power Settings
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:728
                                                                                                                                  • C:\Windows\System32\powercfg.exe
                                                                                                                                    powercfg /x -hibernate-timeout-dc 0
                                                                                                                                    3⤵
                                                                                                                                    • Power Settings
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:3868
                                                                                                                                  • C:\Windows\System32\powercfg.exe
                                                                                                                                    powercfg /x -standby-timeout-ac 0
                                                                                                                                    3⤵
                                                                                                                                    • Power Settings
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:4972
                                                                                                                                  • C:\Windows\System32\powercfg.exe
                                                                                                                                    powercfg /x -standby-timeout-dc 0
                                                                                                                                    3⤵
                                                                                                                                    • Power Settings
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:4548
                                                                                                                                • C:\Windows\System32\dialer.exe
                                                                                                                                  C:\Windows\System32\dialer.exe
                                                                                                                                  2⤵
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                  PID:1344
                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#xzibzypo#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
                                                                                                                                  2⤵
                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:2052
                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    3⤵
                                                                                                                                      PID:5040
                                                                                                                                  • C:\Windows\System32\schtasks.exe
                                                                                                                                    C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
                                                                                                                                    2⤵
                                                                                                                                      PID:64
                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                        3⤵
                                                                                                                                          PID:3348
                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                        2⤵
                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                        • Drops file in System32 directory
                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                        PID:3932
                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                          3⤵
                                                                                                                                            PID:5088
                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                          C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                                                                                                                          2⤵
                                                                                                                                            PID:2664
                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                              3⤵
                                                                                                                                                PID:1992
                                                                                                                                              • C:\Windows\System32\sc.exe
                                                                                                                                                sc stop UsoSvc
                                                                                                                                                3⤵
                                                                                                                                                • Launches sc.exe
                                                                                                                                                PID:1508
                                                                                                                                              • C:\Windows\System32\sc.exe
                                                                                                                                                sc stop WaaSMedicSvc
                                                                                                                                                3⤵
                                                                                                                                                • Launches sc.exe
                                                                                                                                                PID:1112
                                                                                                                                              • C:\Windows\System32\sc.exe
                                                                                                                                                sc stop wuauserv
                                                                                                                                                3⤵
                                                                                                                                                • Launches sc.exe
                                                                                                                                                PID:2772
                                                                                                                                              • C:\Windows\System32\sc.exe
                                                                                                                                                sc stop bits
                                                                                                                                                3⤵
                                                                                                                                                • Launches sc.exe
                                                                                                                                                PID:1464
                                                                                                                                              • C:\Windows\System32\sc.exe
                                                                                                                                                sc stop dosvc
                                                                                                                                                3⤵
                                                                                                                                                • Launches sc.exe
                                                                                                                                                PID:4984
                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                              C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                                                                                                              2⤵
                                                                                                                                              • Power Settings
                                                                                                                                              PID:3572
                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                3⤵
                                                                                                                                                  PID:1952
                                                                                                                                                • C:\Windows\System32\powercfg.exe
                                                                                                                                                  powercfg /x -hibernate-timeout-ac 0
                                                                                                                                                  3⤵
                                                                                                                                                  • Power Settings
                                                                                                                                                  PID:1376
                                                                                                                                                • C:\Windows\System32\powercfg.exe
                                                                                                                                                  powercfg /x -hibernate-timeout-dc 0
                                                                                                                                                  3⤵
                                                                                                                                                  • Power Settings
                                                                                                                                                  PID:4512
                                                                                                                                                • C:\Windows\System32\powercfg.exe
                                                                                                                                                  powercfg /x -standby-timeout-ac 0
                                                                                                                                                  3⤵
                                                                                                                                                  • Power Settings
                                                                                                                                                  PID:1680
                                                                                                                                                • C:\Windows\System32\powercfg.exe
                                                                                                                                                  powercfg /x -standby-timeout-dc 0
                                                                                                                                                  3⤵
                                                                                                                                                  • Power Settings
                                                                                                                                                  PID:3852
                                                                                                                                              • C:\Windows\System32\dialer.exe
                                                                                                                                                C:\Windows\System32\dialer.exe
                                                                                                                                                2⤵
                                                                                                                                                  PID:3472
                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#xzibzypo#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
                                                                                                                                                  2⤵
                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                  PID:2632
                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                    3⤵
                                                                                                                                                      PID:2316
                                                                                                                                                  • C:\Windows\System32\dialer.exe
                                                                                                                                                    C:\Windows\System32\dialer.exe
                                                                                                                                                    2⤵
                                                                                                                                                      PID:3268
                                                                                                                                                    • C:\Windows\System32\dialer.exe
                                                                                                                                                      C:\Windows\System32\dialer.exe
                                                                                                                                                      2⤵
                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                      PID:3284
                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                                                    1⤵
                                                                                                                                                      PID:3648
                                                                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                      1⤵
                                                                                                                                                        PID:3836
                                                                                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                        1⤵
                                                                                                                                                          PID:4052
                                                                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                          1⤵
                                                                                                                                                            PID:4164
                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                                            1⤵
                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                            PID:4128
                                                                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                                            1⤵
                                                                                                                                                              PID:3536
                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                                              1⤵
                                                                                                                                                                PID:3192
                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:2792
                                                                                                                                                                • C:\Windows\system32\SppExtComObj.exe
                                                                                                                                                                  C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:3364
                                                                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                                                                    C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:3832
                                                                                                                                                                    • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                                                      "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                      PID:2036
                                                                                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:2328
                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:2040
                                                                                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:5024
                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                            schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                            PID:4000
                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                            schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                            PID:2904
                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                            schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                            PID:4076
                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\csrss.exe'" /f
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                            PID:4192
                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                            schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\csrss.exe'" /rl HIGHEST /f
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                            PID:3820
                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\csrss.exe'" /rl HIGHEST /f
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                            PID:2780
                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                            schtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\services.exe'" /f
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                            PID:3048
                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                            schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                            PID:3640
                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                            schtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                            PID:4512
                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                            schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 7 /tr "'C:\Users\Public\SearchApp.exe'" /f
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                            PID:3148
                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                            schtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Users\Public\SearchApp.exe'" /rl HIGHEST /f
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                            PID:3256
                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                            schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 5 /tr "'C:\Users\Public\SearchApp.exe'" /rl HIGHEST /f
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                            PID:2404
                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                            schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 5 /tr "'C:\fontwin\OfficeClickToRun.exe'" /f
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                            PID:2896
                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                            schtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\fontwin\OfficeClickToRun.exe'" /rl HIGHEST /f
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                            PID:788
                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                            schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 14 /tr "'C:\fontwin\OfficeClickToRun.exe'" /rl HIGHEST /f
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                            PID:3108
                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                            schtasks.exe /create /tn "MsServerHostM" /sc MINUTE /mo 14 /tr "'C:\fontwin\MsServerHost.exe'" /f
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                            PID:3672
                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                            schtasks.exe /create /tn "MsServerHost" /sc ONLOGON /tr "'C:\fontwin\MsServerHost.exe'" /rl HIGHEST /f
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                            PID:4748
                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                            schtasks.exe /create /tn "MsServerHostM" /sc MINUTE /mo 9 /tr "'C:\fontwin\MsServerHost.exe'" /rl HIGHEST /f
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                            PID:1152
                                                                                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                                                                                            C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:3744

                                                                                                                                                                            Network

                                                                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                                                                            Replay Monitor

                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                            Downloads

                                                                                                                                                                            • C:\ProgramData\Microsoft\Windows\WER\Temp\WERF0F7.tmp.csv

                                                                                                                                                                              Filesize

                                                                                                                                                                              41KB

                                                                                                                                                                              MD5

                                                                                                                                                                              3e1514cef8c791ab999175b043aa29f0

                                                                                                                                                                              SHA1

                                                                                                                                                                              636452854fb0de2e3b965cd16b46a0b66ea1ff62

                                                                                                                                                                              SHA256

                                                                                                                                                                              0c534a85390efbbe0dd9720225479e6bda261f086915ca65ab8dba08fa669635

                                                                                                                                                                              SHA512

                                                                                                                                                                              68d472fb758ebc130bf3dbc8f1126690161644b4ce0062a24f5c832bb6dbf0a67b3ee11041929d9b7810ef4c5aaa38056d76d31ba36b7f2be077eaa1b751e601

                                                                                                                                                                            • C:\ProgramData\Microsoft\Windows\WER\Temp\WERF127.tmp.txt

                                                                                                                                                                              Filesize

                                                                                                                                                                              13KB

                                                                                                                                                                              MD5

                                                                                                                                                                              ec188f222e8cb03ba28c068f5014ddcb

                                                                                                                                                                              SHA1

                                                                                                                                                                              674ae42230fd67204662eebdeac106faa762e70b

                                                                                                                                                                              SHA256

                                                                                                                                                                              7b1dd699218d8f552abd23357e27e35eef7b8e952a7bb87ab7fb855089724049

                                                                                                                                                                              SHA512

                                                                                                                                                                              aceec63bdb3ae43482b947d77ac6deac11d5e39ff4bbd2b3c0b1706527a3e63c1c7522bcc3aba00b3aaec562b442aa705ce53d7eed52fbce8bb58924723636aa

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                              Filesize

                                                                                                                                                                              2KB

                                                                                                                                                                              MD5

                                                                                                                                                                              d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                                                                                              SHA1

                                                                                                                                                                              31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                                                                                              SHA256

                                                                                                                                                                              84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                                                                                              SHA512

                                                                                                                                                                              8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                              Filesize

                                                                                                                                                                              944B

                                                                                                                                                                              MD5

                                                                                                                                                                              2e907f77659a6601fcc408274894da2e

                                                                                                                                                                              SHA1

                                                                                                                                                                              9f5b72abef1cd7145bf37547cdb1b9254b4efe9d

                                                                                                                                                                              SHA256

                                                                                                                                                                              385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233

                                                                                                                                                                              SHA512

                                                                                                                                                                              34fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                              Filesize

                                                                                                                                                                              944B

                                                                                                                                                                              MD5

                                                                                                                                                                              6d3e9c29fe44e90aae6ed30ccf799ca8

                                                                                                                                                                              SHA1

                                                                                                                                                                              c7974ef72264bbdf13a2793ccf1aed11bc565dce

                                                                                                                                                                              SHA256

                                                                                                                                                                              2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                                                                                                                                                                              SHA512

                                                                                                                                                                              60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                              Filesize

                                                                                                                                                                              944B

                                                                                                                                                                              MD5

                                                                                                                                                                              d28a889fd956d5cb3accfbaf1143eb6f

                                                                                                                                                                              SHA1

                                                                                                                                                                              157ba54b365341f8ff06707d996b3635da8446f7

                                                                                                                                                                              SHA256

                                                                                                                                                                              21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                                                                                                                                              SHA512

                                                                                                                                                                              0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                              Filesize

                                                                                                                                                                              944B

                                                                                                                                                                              MD5

                                                                                                                                                                              bd5940f08d0be56e65e5f2aaf47c538e

                                                                                                                                                                              SHA1

                                                                                                                                                                              d7e31b87866e5e383ab5499da64aba50f03e8443

                                                                                                                                                                              SHA256

                                                                                                                                                                              2d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6

                                                                                                                                                                              SHA512

                                                                                                                                                                              c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                              Filesize

                                                                                                                                                                              944B

                                                                                                                                                                              MD5

                                                                                                                                                                              e243a38635ff9a06c87c2a61a2200656

                                                                                                                                                                              SHA1

                                                                                                                                                                              ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc

                                                                                                                                                                              SHA256

                                                                                                                                                                              af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f

                                                                                                                                                                              SHA512

                                                                                                                                                                              4418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                              Filesize

                                                                                                                                                                              944B

                                                                                                                                                                              MD5

                                                                                                                                                                              62623d22bd9e037191765d5083ce16a3

                                                                                                                                                                              SHA1

                                                                                                                                                                              4a07da6872672f715a4780513d95ed8ddeefd259

                                                                                                                                                                              SHA256

                                                                                                                                                                              95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                                                                                                                                                                              SHA512

                                                                                                                                                                              9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                              Filesize

                                                                                                                                                                              944B

                                                                                                                                                                              MD5

                                                                                                                                                                              cadef9abd087803c630df65264a6c81c

                                                                                                                                                                              SHA1

                                                                                                                                                                              babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                                                                                                                                                              SHA256

                                                                                                                                                                              cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                                                                                                                                                              SHA512

                                                                                                                                                                              7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                              Filesize

                                                                                                                                                                              944B

                                                                                                                                                                              MD5

                                                                                                                                                                              77d622bb1a5b250869a3238b9bc1402b

                                                                                                                                                                              SHA1

                                                                                                                                                                              d47f4003c2554b9dfc4c16f22460b331886b191b

                                                                                                                                                                              SHA256

                                                                                                                                                                              f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                                                                                                                                                              SHA512

                                                                                                                                                                              d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                              Filesize

                                                                                                                                                                              1KB

                                                                                                                                                                              MD5

                                                                                                                                                                              f4439a13b9b0e47a62efc63677f49602

                                                                                                                                                                              SHA1

                                                                                                                                                                              36abbc4e9706713e553373b6d0a027096ade3ab8

                                                                                                                                                                              SHA256

                                                                                                                                                                              92ed5203f6e9a891d33883b39b7e3bc1b5d215e500b100c563c1a37c5d150ff3

                                                                                                                                                                              SHA512

                                                                                                                                                                              5c23459f0c65166b7c9dc987227a3a9e50c889a3321b8be931a82deb6520a89663795c327ecf53005a3e82a9dbc404347287d67389f2e82852074ed34d380e11

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\MpDefenderCoreService.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              1.8MB

                                                                                                                                                                              MD5

                                                                                                                                                                              8d9a9cff85c871e53cdfa82d0a46fc94

                                                                                                                                                                              SHA1

                                                                                                                                                                              f16d21268be5b0125f11157ff2d82612046010c5

                                                                                                                                                                              SHA256

                                                                                                                                                                              b4429685230b59b966c71b2b94097b993eabb84e0c4c3ca104af060bcc830bcb

                                                                                                                                                                              SHA512

                                                                                                                                                                              ca085ed7991a725ee94b144f329bb927cab2c4f6e5d8ece1725104da3d66fb183a387d2c3a15200e7218c64e0dd6cf195754bd8d011548581396e7747817e5fe

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RESE232.tmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              1KB

                                                                                                                                                                              MD5

                                                                                                                                                                              02ff4beade6a13b28ff315f6e5bf115c

                                                                                                                                                                              SHA1

                                                                                                                                                                              d1730959b371f9d10da80a0dea1b4f5d591f2331

                                                                                                                                                                              SHA256

                                                                                                                                                                              c4c98c8e0e3a4903729451f3cd345e7f9c1d0d9b7708243b4f0166c6781562f3

                                                                                                                                                                              SHA512

                                                                                                                                                                              085d7cf91f5800c17f01591641adc4731d97192cf5f651b35f164bfdd98f379c9da09070c3c755408860aadc650b816e47374dcac1273b393c8adfc6f6c38992

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qp41405l.5in.ps1

                                                                                                                                                                              Filesize

                                                                                                                                                                              60B

                                                                                                                                                                              MD5

                                                                                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                              SHA1

                                                                                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                              SHA256

                                                                                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                              SHA512

                                                                                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\g2ssjxYd20.bat

                                                                                                                                                                              Filesize

                                                                                                                                                                              205B

                                                                                                                                                                              MD5

                                                                                                                                                                              ce48242063e71e41f15cc5cc3b9fcfb6

                                                                                                                                                                              SHA1

                                                                                                                                                                              94de762f089002244d18164e597f669dbd3c4ec0

                                                                                                                                                                              SHA256

                                                                                                                                                                              914192834e11a1764423b3f26e31e24da420eba46579ce99032e781ce10137ec

                                                                                                                                                                              SHA512

                                                                                                                                                                              0530013a04cc092ca951c4ce39f8eb983ae095b3a4385e7bbf0a6cbeec64b55b08692de13d1adb65ebee12587848def8d4be1686b6f3e44a6897f0572a9394e6

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\twain32.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              5.7MB

                                                                                                                                                                              MD5

                                                                                                                                                                              de40bff13376524593bbf365ac4489f2

                                                                                                                                                                              SHA1

                                                                                                                                                                              19178234bd0e35a984ff183418fc2f39c48b4e8d

                                                                                                                                                                              SHA256

                                                                                                                                                                              bafc17e2573f25344dbd7e27703f8e91b2abde15ac01a932bd3f12e686ab7952

                                                                                                                                                                              SHA512

                                                                                                                                                                              957fcc33adead5af1e5919251976c863b519f3097f21d1abf909cea136fe0b8ad7e8c15696a409d212d471c3b4d899cd021e7194fbcc4c6445b220383653016b

                                                                                                                                                                            • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                              Filesize

                                                                                                                                                                              4KB

                                                                                                                                                                              MD5

                                                                                                                                                                              bdb25c22d14ec917e30faf353826c5de

                                                                                                                                                                              SHA1

                                                                                                                                                                              6c2feb9cea9237bc28842ebf2fea68b3bd7ad190

                                                                                                                                                                              SHA256

                                                                                                                                                                              e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495

                                                                                                                                                                              SHA512

                                                                                                                                                                              b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c

                                                                                                                                                                            • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                              Filesize

                                                                                                                                                                              1KB

                                                                                                                                                                              MD5

                                                                                                                                                                              b42c70c1dbf0d1d477ec86902db9e986

                                                                                                                                                                              SHA1

                                                                                                                                                                              1d1c0a670748b3d10bee8272e5d67a4fabefd31f

                                                                                                                                                                              SHA256

                                                                                                                                                                              8ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a

                                                                                                                                                                              SHA512

                                                                                                                                                                              57fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5

                                                                                                                                                                            • C:\fontwin\MsServerHost.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              1.9MB

                                                                                                                                                                              MD5

                                                                                                                                                                              c23ec3a6c041cb8b7d626faee44ef7d8

                                                                                                                                                                              SHA1

                                                                                                                                                                              95739b177a47a9b0347591994f461d44db403649

                                                                                                                                                                              SHA256

                                                                                                                                                                              f791649ac2127072a37c5c1697ab9b304c15ad0aad93a6daecccaf5e442a051e

                                                                                                                                                                              SHA512

                                                                                                                                                                              89e420c422278a393102a27b51dfc56ef289aeb0d627db93bd4247ea796b7f83cfbfd327ddc6efaa913450970ab075c9dd3128159949713e10fce2cd178b8087

                                                                                                                                                                            • C:\fontwin\eUNvwPScHJBqRVxJMAbWN67h5pJ3FqxG.bat

                                                                                                                                                                              Filesize

                                                                                                                                                                              74B

                                                                                                                                                                              MD5

                                                                                                                                                                              3949760e5406001b774a6b5349902977

                                                                                                                                                                              SHA1

                                                                                                                                                                              187aacbf7de65a5716065184c9a0290cd533ff82

                                                                                                                                                                              SHA256

                                                                                                                                                                              a3f206b3f2588d0bd3aa95e46209fac7895b5dd955b3bbd8eec63f3f0a37c1d2

                                                                                                                                                                              SHA512

                                                                                                                                                                              694fc9fe0dd428b6d7e8f6805df29e09b85cee309a8c5e7560c4b9b3fd36d6547083c33d0073bbaad896b2b43ee13f7df0ec29309b196027ecb57710b9bf8cff

                                                                                                                                                                            • C:\fontwin\n5YK.vbe

                                                                                                                                                                              Filesize

                                                                                                                                                                              218B

                                                                                                                                                                              MD5

                                                                                                                                                                              7e7c767f1e75be51878d3e99bd17eb60

                                                                                                                                                                              SHA1

                                                                                                                                                                              e2f48d427ab85782feac5119447d0199a7d302fd

                                                                                                                                                                              SHA256

                                                                                                                                                                              842bcb05a80577f1a81bc2c58f25311ce81487e78855438bd9bd565f79318c5d

                                                                                                                                                                              SHA512

                                                                                                                                                                              2ab9cb47423608f5fea2189fde78500345e689f06bb65f4dace8108372091bc0cfe76b8ae52cbae86185fcc13a826fab07e09e8ac4126d0d800627f8cd9d0694

                                                                                                                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\lqwheq0k\lqwheq0k.0.cs

                                                                                                                                                                              Filesize

                                                                                                                                                                              369B

                                                                                                                                                                              MD5

                                                                                                                                                                              97bb831eea8cc84b43fb775362bf7531

                                                                                                                                                                              SHA1

                                                                                                                                                                              a8b93a22a1b2f3c48c445b1436d177dd50c0332c

                                                                                                                                                                              SHA256

                                                                                                                                                                              2b5fce64f2355efbf0edfaf6eba822fe65dc8b1450355cb05d76e9e4694a9078

                                                                                                                                                                              SHA512

                                                                                                                                                                              fe9e59a75a97c33d6a08173b49bbe7921941a7387e2a39a961338e144a33ac1c8c0674553e728d70da3444e099c31eaa4fcf3b0d17ec918d99129c08f36a26c4

                                                                                                                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\lqwheq0k\lqwheq0k.cmdline

                                                                                                                                                                              Filesize

                                                                                                                                                                              235B

                                                                                                                                                                              MD5

                                                                                                                                                                              8c4fe15ed93946238ea428d30f7f8b62

                                                                                                                                                                              SHA1

                                                                                                                                                                              bce1e84f381a222ca608e0cee594e6b57ccd6d2d

                                                                                                                                                                              SHA256

                                                                                                                                                                              eeadb59ee3040c6ce2df32d7ebf6cce7839685c6bc705c3d64d64e34848c7462

                                                                                                                                                                              SHA512

                                                                                                                                                                              a36ccb2773f18da580790181b448ae516a2e376dee87556e38ea832915a701714dab059c16ca43aff35201a36a9b2cd3ffdc9bb5bf03d0b285a3dcd17f3fbe69

                                                                                                                                                                            • \??\c:\Windows\System32\CSC2E153B7714F14B70A9DD8A5F3CD21E.TMP

                                                                                                                                                                              Filesize

                                                                                                                                                                              1KB

                                                                                                                                                                              MD5

                                                                                                                                                                              82a7b8ef3bc275711e3b27c6df93c7ff

                                                                                                                                                                              SHA1

                                                                                                                                                                              bdac909f26475c94c74145576bcf22adb0f8203c

                                                                                                                                                                              SHA256

                                                                                                                                                                              582921e5e6617cb736006c46c9c8576d8fdefb8763469bdbf305d52d298f6124

                                                                                                                                                                              SHA512

                                                                                                                                                                              f2100bca60280f6ad93f40254d6fe69bd9917a44973516874aa54c28042796503daac5c51869924f5ecd17615f461dda6441f479e1201c44ad07f5a7728af248

                                                                                                                                                                            • memory/316-65-0x00007FFB30A50000-0x00007FFB30A60000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              64KB

                                                                                                                                                                            • memory/316-64-0x00000216659F0000-0x0000021665A17000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              156KB

                                                                                                                                                                            • memory/436-72-0x00007FFB30A50000-0x00007FFB30A60000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              64KB

                                                                                                                                                                            • memory/436-71-0x0000025016170000-0x0000025016197000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              156KB

                                                                                                                                                                            • memory/612-56-0x00007FFB30A50000-0x00007FFB30A60000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              64KB

                                                                                                                                                                            • memory/612-55-0x0000016C62AB0000-0x0000016C62AD7000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              156KB

                                                                                                                                                                            • memory/612-54-0x0000016C62A80000-0x0000016C62AA1000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              132KB

                                                                                                                                                                            • memory/672-60-0x00007FFB30A50000-0x00007FFB30A60000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              64KB

                                                                                                                                                                            • memory/672-59-0x0000021B55230000-0x0000021B55257000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              156KB

                                                                                                                                                                            • memory/956-67-0x00000111419C0000-0x00000111419E7000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              156KB

                                                                                                                                                                            • memory/956-68-0x00007FFB30A50000-0x00007FFB30A60000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              64KB

                                                                                                                                                                            • memory/1040-77-0x00007FFB30A50000-0x00007FFB30A60000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              64KB

                                                                                                                                                                            • memory/1040-76-0x000001BC14340000-0x000001BC14367000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              156KB

                                                                                                                                                                            • memory/1060-79-0x000002C5A5660000-0x000002C5A5687000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              156KB

                                                                                                                                                                            • memory/1060-80-0x00007FFB30A50000-0x00007FFB30A60000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              64KB

                                                                                                                                                                            • memory/1068-85-0x000001F5293D0000-0x000001F5293F7000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              156KB

                                                                                                                                                                            • memory/1068-86-0x00007FFB30A50000-0x00007FFB30A60000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              64KB

                                                                                                                                                                            • memory/1172-88-0x000001B7E47D0000-0x000001B7E47F7000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              156KB

                                                                                                                                                                            • memory/1172-89-0x00007FFB30A50000-0x00007FFB30A60000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              64KB

                                                                                                                                                                            • memory/1232-92-0x00007FFB30A50000-0x00007FFB30A60000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              64KB

                                                                                                                                                                            • memory/1232-91-0x000001F76E030000-0x000001F76E057000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              156KB

                                                                                                                                                                            • memory/1288-96-0x0000016504970000-0x0000016504997000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              156KB

                                                                                                                                                                            • memory/1288-97-0x00007FFB30A50000-0x00007FFB30A60000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              64KB

                                                                                                                                                                            • memory/1344-41-0x00007FFB709D0000-0x00007FFB70BC5000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              2.0MB

                                                                                                                                                                            • memory/1344-42-0x00007FFB6FAA0000-0x00007FFB6FB5E000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              760KB

                                                                                                                                                                            • memory/1356-99-0x00000231966B0000-0x00000231966D7000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              156KB

                                                                                                                                                                            • memory/1356-100-0x00007FFB30A50000-0x00007FFB30A60000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              64KB

                                                                                                                                                                            • memory/2012-1243-0x0000000000190000-0x0000000000388000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              2.0MB

                                                                                                                                                                            • memory/3932-353-0x000001E674D00000-0x000001E674D0A000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              40KB

                                                                                                                                                                            • memory/3932-359-0x000001E674F80000-0x000001E674F8A000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              40KB

                                                                                                                                                                            • memory/3932-351-0x000001E674D10000-0x000001E674D2C000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              112KB

                                                                                                                                                                            • memory/3932-352-0x000001E674D30000-0x000001E674DE5000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              724KB

                                                                                                                                                                            • memory/3932-354-0x000001E674F50000-0x000001E674F6C000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              112KB

                                                                                                                                                                            • memory/3932-355-0x000001E674F30000-0x000001E674F3A000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              40KB

                                                                                                                                                                            • memory/3932-356-0x000001E674F90000-0x000001E674FAA000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              104KB

                                                                                                                                                                            • memory/3932-357-0x000001E674F40000-0x000001E674F48000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              32KB

                                                                                                                                                                            • memory/3932-358-0x000001E674F70000-0x000001E674F76000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              24KB

                                                                                                                                                                            • memory/3964-33-0x0000021C358A0000-0x0000021C358C2000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              136KB

                                                                                                                                                                            • memory/5012-594-0x0000000001600000-0x0000000001618000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              96KB

                                                                                                                                                                            • memory/5012-587-0x0000000000AE0000-0x0000000000CD8000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              2.0MB

                                                                                                                                                                            • memory/5012-589-0x00000000011D0000-0x00000000011DE000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              56KB

                                                                                                                                                                            • memory/5012-591-0x00000000015E0000-0x00000000015FC000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              112KB

                                                                                                                                                                            • memory/5012-592-0x0000000003480000-0x00000000034D0000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              320KB

                                                                                                                                                                            • memory/5012-600-0x00000000015D0000-0x00000000015DE000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              56KB

                                                                                                                                                                            • memory/5012-596-0x00000000011E0000-0x00000000011EE000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              56KB

                                                                                                                                                                            • memory/5012-598-0x00000000015C0000-0x00000000015CC000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              48KB

                                                                                                                                                                            • memory/5012-602-0x0000000001620000-0x000000000162C000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              48KB