Resubmissions

30-06-2024 18:16

240630-wwqeaavfnq 10

30-06-2024 18:10

240630-wr1pfs1hpa 10

Analysis

  • max time kernel
    39s
  • max time network
    87s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 18:10

Errors

Reason
Machine shutdown

General

  • Target

    Discord rat.exe

  • Size

    79KB

  • MD5

    4a825505953f3f758e1da9bab73df39e

  • SHA1

    ee7226735ea2d358d8628e037f35d38fc799ef50

  • SHA256

    5436af4185d5c05d8ec07213f940cb8a3506fa9a0621b45ebf38583e37165977

  • SHA512

    43120fc749ee67d7b8371aa921ee9a7b3769cbc63db06c0dd5cadfa7a83aeeb51e3a54ac4e8c0738cc58b22bcef0d8c5198b753626955371823d11a54d0d12a9

  • SSDEEP

    1536:UeycDpiiSoH8ovTpPFl+ktd2+6CHpHKcGiNPAeN+cvy1kml4KSYHbC/EuYDbbqik:rycDpiiSoH8ovTpFl+ktd2+6CHpHKcGw

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI1Njk1OTk3MzkyMjA1MDA0OA.GGLfYW.bDrMZAIyeTVgyJMSqQFO2gDeB0CtQKGKri6ACU

  • server_id

    1256666099580403734

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 13 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 19 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 19 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 8 IoCs
  • Suspicious use of SetThreadContext 13 IoCs
  • Drops file in Windows directory 7 IoCs
  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 39 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:620
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:60
      • C:\Windows\System32\dllhost.exe
        C:\Windows\System32\dllhost.exe /Processid:{3528cb3a-19fd-4601-aaf6-0788097cc33e}
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1068
      • C:\Windows\System32\dllhost.exe
        C:\Windows\System32\dllhost.exe /Processid:{ac0af1b6-74a2-45e0-8102-7c02ea6210d3}
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3144
      • C:\Windows\System32\dllhost.exe
        C:\Windows\System32\dllhost.exe /Processid:{f84d4a9c-0093-4989-988f-237946c7d4fe}
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2900
      • C:\Windows\System32\dllhost.exe
        C:\Windows\System32\dllhost.exe /Processid:{f04b0a5b-bc3a-4269-b7ca-2e91330f2a7b}
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3188
      • C:\Windows\System32\dllhost.exe
        C:\Windows\System32\dllhost.exe /Processid:{c590336e-8f84-4e4c-a530-831f6e0a3340}
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:820
      • C:\Windows\System32\dllhost.exe
        C:\Windows\System32\dllhost.exe /Processid:{c5b79031-5468-44e5-ae55-b75fc316876a}
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4620
      • C:\Windows\System32\dllhost.exe
        C:\Windows\System32\dllhost.exe /Processid:{96b6097e-ff39-4d39-b609-ed79959ae9cc}
        2⤵
          PID:3676
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{e247e1d2-7cdd-497c-b817-44cf54f3ce41}
          2⤵
            PID:5572
          • C:\Windows\System32\dllhost.exe
            C:\Windows\System32\dllhost.exe /Processid:{3465f334-96b4-4d66-aec5-7bc7b21915f0}
            2⤵
              PID:3460
            • C:\Windows\System32\dllhost.exe
              C:\Windows\System32\dllhost.exe /Processid:{8cd24587-b620-4972-a841-ebb1e6baae50}
              2⤵
                PID:2520
              • C:\Windows\System32\dllhost.exe
                C:\Windows\System32\dllhost.exe /Processid:{8c2e9d3e-acb7-4a4b-94d7-f9fd9fb07e15}
                2⤵
                  PID:1184
                • C:\Windows\System32\dllhost.exe
                  C:\Windows\System32\dllhost.exe /Processid:{d0a3d9cc-8e29-4d73-aeb5-d94c1a4d1cbf}
                  2⤵
                    PID:5576
                  • C:\Windows\System32\dllhost.exe
                    C:\Windows\System32\dllhost.exe /Processid:{7d06d93a-74b1-410e-adba-8288c511ae63}
                    2⤵
                      PID:812
                    • C:\Windows\System32\dllhost.exe
                      C:\Windows\System32\dllhost.exe /Processid:{6b292cdc-0a42-4c8c-aed2-91a465576e26}
                      2⤵
                        PID:2944
                      • C:\Windows\System32\dllhost.exe
                        C:\Windows\System32\dllhost.exe /Processid:{20c61bd5-7c15-4d86-9570-cc943ef2dc9e}
                        2⤵
                          PID:4828
                        • C:\Windows\System32\dllhost.exe
                          C:\Windows\System32\dllhost.exe /Processid:{e9f11a30-0b16-4de4-8e3e-8cbe43533131}
                          2⤵
                            PID:1208
                          • C:\Windows\System32\dllhost.exe
                            C:\Windows\System32\dllhost.exe /Processid:{f0a505e2-d03c-4a50-a892-baffe5991aeb}
                            2⤵
                              PID:5968
                            • C:\Windows\System32\dllhost.exe
                              C:\Windows\System32\dllhost.exe /Processid:{9acccdc1-59ae-423c-868e-b8ce45651e9c}
                              2⤵
                                PID:2728
                              • C:\Windows\System32\dllhost.exe
                                C:\Windows\System32\dllhost.exe /Processid:{c469a456-c1e8-4ed4-bd54-c68293611085}
                                2⤵
                                  PID:3716
                              • C:\Windows\system32\lsass.exe
                                C:\Windows\system32\lsass.exe
                                1⤵
                                • Drops file in System32 directory
                                • Suspicious use of WriteProcessMemory
                                PID:684
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                                1⤵
                                  PID:956
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                                  1⤵
                                    PID:744
                                  • C:\Windows\System32\svchost.exe
                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                                    1⤵
                                      PID:1032
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                      1⤵
                                        PID:1084
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                        1⤵
                                          PID:1100
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                          1⤵
                                          • Drops file in System32 directory
                                          PID:1172
                                          • C:\Windows\system32\taskhostw.exe
                                            taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                            2⤵
                                              PID:2868
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                            1⤵
                                            • Drops file in System32 directory
                                            PID:1244
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                            1⤵
                                              PID:1264
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                              1⤵
                                                PID:1304
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                1⤵
                                                  PID:1400
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                  1⤵
                                                    PID:1436
                                                    • C:\Windows\system32\sihost.exe
                                                      sihost.exe
                                                      2⤵
                                                        PID:2688
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                      1⤵
                                                        PID:1552
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                        1⤵
                                                          PID:1560
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                          1⤵
                                                            PID:1568
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                            1⤵
                                                              PID:1692
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                              1⤵
                                                                PID:1712
                                                              • C:\Windows\System32\svchost.exe
                                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                1⤵
                                                                  PID:1748
                                                                • C:\Windows\System32\svchost.exe
                                                                  C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                  1⤵
                                                                    PID:1792
                                                                  • C:\Windows\System32\svchost.exe
                                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                    1⤵
                                                                      PID:1832
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                      1⤵
                                                                        PID:1948
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                        1⤵
                                                                          PID:1956
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                          1⤵
                                                                            PID:1972
                                                                          • C:\Windows\System32\svchost.exe
                                                                            C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                            1⤵
                                                                              PID:1424
                                                                            • C:\Windows\System32\spoolsv.exe
                                                                              C:\Windows\System32\spoolsv.exe
                                                                              1⤵
                                                                                PID:2060
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                                1⤵
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:2168
                                                                              • C:\Windows\System32\svchost.exe
                                                                                C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                                1⤵
                                                                                  PID:2192
                                                                                • C:\Windows\System32\svchost.exe
                                                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                                  1⤵
                                                                                    PID:2352
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                                    1⤵
                                                                                      PID:2456
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                                      1⤵
                                                                                        PID:2464
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                        1⤵
                                                                                          PID:2708
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                                          1⤵
                                                                                            PID:2752
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                            1⤵
                                                                                            • Enumerates connected drives
                                                                                            PID:2808
                                                                                          • C:\Windows\sysmon.exe
                                                                                            C:\Windows\sysmon.exe
                                                                                            1⤵
                                                                                              PID:2820
                                                                                            • C:\Windows\System32\svchost.exe
                                                                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                              1⤵
                                                                                                PID:2840
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                                1⤵
                                                                                                  PID:2856
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                                  1⤵
                                                                                                    PID:3012
                                                                                                  • C:\Windows\system32\wbem\unsecapp.exe
                                                                                                    C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                                    1⤵
                                                                                                      PID:3108
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                      1⤵
                                                                                                        PID:3428
                                                                                                      • C:\Windows\Explorer.EXE
                                                                                                        C:\Windows\Explorer.EXE
                                                                                                        1⤵
                                                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                                                        PID:3488
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Discord rat.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Discord rat.exe"
                                                                                                          2⤵
                                                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                          • Adds Run key to start application
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:2208
                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            "powershell.exe" -Command Add-MpPreference -ExclusionPath "C:\"
                                                                                                            3⤵
                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:2524
                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                              4⤵
                                                                                                                PID:3656
                                                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                                                              "cmd.exe" reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Microsoft Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f
                                                                                                              3⤵
                                                                                                                PID:4464
                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  4⤵
                                                                                                                    PID:2452
                                                                                                                • C:\Windows\SYSTEM32\NetSh.exe
                                                                                                                  "NetSh.exe" Advfirewall set allprofiles state off
                                                                                                                  3⤵
                                                                                                                  • Modifies Windows Firewall
                                                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                                                  PID:2340
                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                    4⤵
                                                                                                                      PID:1208
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    "powershell.exe" -Command Add-MpPreference -ExclusionPath "C:\"
                                                                                                                    3⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:676
                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      4⤵
                                                                                                                        PID:412
                                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                      "cmd.exe" reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Microsoft Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f
                                                                                                                      3⤵
                                                                                                                        PID:2180
                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                          4⤵
                                                                                                                            PID:3192
                                                                                                                        • C:\Windows\SYSTEM32\NetSh.exe
                                                                                                                          "NetSh.exe" Advfirewall set allprofiles state off
                                                                                                                          3⤵
                                                                                                                          • Modifies Windows Firewall
                                                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                                                          PID:4520
                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            4⤵
                                                                                                                              PID:4664
                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            "powershell.exe" -Command Add-MpPreference -ExclusionPath "C:\"
                                                                                                                            3⤵
                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:4980
                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              4⤵
                                                                                                                                PID:3512
                                                                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                              "cmd.exe" reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Microsoft Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f
                                                                                                                              3⤵
                                                                                                                                PID:2436
                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                  4⤵
                                                                                                                                    PID:2544
                                                                                                                                • C:\Windows\SYSTEM32\NetSh.exe
                                                                                                                                  "NetSh.exe" Advfirewall set allprofiles state off
                                                                                                                                  3⤵
                                                                                                                                  • Modifies Windows Firewall
                                                                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                  PID:4128
                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    4⤵
                                                                                                                                      PID:868
                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    "powershell.exe" -Command Add-MpPreference -ExclusionPath "C:\"
                                                                                                                                    3⤵
                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:4504
                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      4⤵
                                                                                                                                        PID:4584
                                                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                      "cmd.exe" reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Microsoft Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f
                                                                                                                                      3⤵
                                                                                                                                        PID:4328
                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                          4⤵
                                                                                                                                            PID:4564
                                                                                                                                        • C:\Windows\SYSTEM32\NetSh.exe
                                                                                                                                          "NetSh.exe" Advfirewall set allprofiles state off
                                                                                                                                          3⤵
                                                                                                                                          • Modifies Windows Firewall
                                                                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                          PID:3836
                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                            4⤵
                                                                                                                                              PID:4268
                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            "powershell.exe" -Command Add-MpPreference -ExclusionPath "C:\"
                                                                                                                                            3⤵
                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:4896
                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                              4⤵
                                                                                                                                                PID:3740
                                                                                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                              "cmd.exe" reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Microsoft Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f
                                                                                                                                              3⤵
                                                                                                                                                PID:2652
                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                  4⤵
                                                                                                                                                    PID:3104
                                                                                                                                                • C:\Windows\SYSTEM32\NetSh.exe
                                                                                                                                                  "NetSh.exe" Advfirewall set allprofiles state off
                                                                                                                                                  3⤵
                                                                                                                                                  • Modifies Windows Firewall
                                                                                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                  PID:4404
                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                    4⤵
                                                                                                                                                      PID:3772
                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    "powershell.exe" -Command Add-MpPreference -ExclusionPath "C:\"
                                                                                                                                                    3⤵
                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    PID:1520
                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      4⤵
                                                                                                                                                        PID:2772
                                                                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                      "cmd.exe" reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Microsoft Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f
                                                                                                                                                      3⤵
                                                                                                                                                        PID:4852
                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                          4⤵
                                                                                                                                                            PID:5056
                                                                                                                                                        • C:\Windows\SYSTEM32\NetSh.exe
                                                                                                                                                          "NetSh.exe" Advfirewall set allprofiles state off
                                                                                                                                                          3⤵
                                                                                                                                                          • Modifies Windows Firewall
                                                                                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                          PID:2284
                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            4⤵
                                                                                                                                                              PID:4352
                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            "powershell.exe" -Command Add-MpPreference -ExclusionPath "C:\"
                                                                                                                                                            3⤵
                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                            PID:1368
                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              4⤵
                                                                                                                                                                PID:3128
                                                                                                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                              "cmd.exe" reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Microsoft Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f
                                                                                                                                                              3⤵
                                                                                                                                                                PID:596
                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:5588
                                                                                                                                                                • C:\Windows\SYSTEM32\NetSh.exe
                                                                                                                                                                  "NetSh.exe" Advfirewall set allprofiles state off
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Modifies Windows Firewall
                                                                                                                                                                  • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                  PID:4704
                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                  "powershell.exe" -Command Add-MpPreference -ExclusionPath "C:\"
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                  PID:4396
                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:1208
                                                                                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                    "cmd.exe" reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Microsoft Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:5556
                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:5312
                                                                                                                                                                      • C:\Windows\SYSTEM32\NetSh.exe
                                                                                                                                                                        "NetSh.exe" Advfirewall set allprofiles state off
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Modifies Windows Firewall
                                                                                                                                                                        • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                        PID:5424
                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:5352
                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                          "powershell.exe" -Command Add-MpPreference -ExclusionPath "C:\"
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                          PID:2144
                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:908
                                                                                                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                            "cmd.exe" reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Microsoft Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:3604
                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:6112
                                                                                                                                                                              • C:\Windows\SYSTEM32\NetSh.exe
                                                                                                                                                                                "NetSh.exe" Advfirewall set allprofiles state off
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Modifies Windows Firewall
                                                                                                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                PID:4928
                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:3388
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  "powershell.exe" -Command Add-MpPreference -ExclusionPath "C:\"
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                  PID:2312
                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:3268
                                                                                                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                    "cmd.exe" reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Microsoft Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:3904
                                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:2260
                                                                                                                                                                                      • C:\Windows\SYSTEM32\NetSh.exe
                                                                                                                                                                                        "NetSh.exe" Advfirewall set allprofiles state off
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Modifies Windows Firewall
                                                                                                                                                                                        • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                        PID:1660
                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:2916
                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          "powershell.exe" -Command Add-MpPreference -ExclusionPath "C:\"
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                          PID:4536
                                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:5672
                                                                                                                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                            "cmd.exe" reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Microsoft Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:4728
                                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:6108
                                                                                                                                                                                              • C:\Windows\SYSTEM32\NetSh.exe
                                                                                                                                                                                                "NetSh.exe" Advfirewall set allprofiles state off
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                • Modifies Windows Firewall
                                                                                                                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                PID:3512
                                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                    PID:2180
                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                  "powershell.exe" -Command Add-MpPreference -ExclusionPath "C:\"
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                  PID:3784
                                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:4356
                                                                                                                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                    "cmd.exe" reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Microsoft Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:1680
                                                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:4008
                                                                                                                                                                                                      • C:\Windows\SYSTEM32\NetSh.exe
                                                                                                                                                                                                        "NetSh.exe" Advfirewall set allprofiles state off
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                        • Modifies Windows Firewall
                                                                                                                                                                                                        • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                        PID:5940
                                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:4104
                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                          "powershell.exe" -Command Add-MpPreference -ExclusionPath "C:\"
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                          PID:5456
                                                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                              PID:4208
                                                                                                                                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                            "cmd.exe" reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Microsoft Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:4472
                                                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                  PID:4560
                                                                                                                                                                                                              • C:\Windows\SYSTEM32\NetSh.exe
                                                                                                                                                                                                                "NetSh.exe" Advfirewall set allprofiles state off
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Modifies Windows Firewall
                                                                                                                                                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                                                                                                                                                PID:4012
                                                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:6088
                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  "powershell.exe" -Command Add-MpPreference -ExclusionPath "C:\"
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                  PID:3048
                                                                                                                                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                  "cmd.exe" reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Microsoft Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:6020
                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\NetSh.exe
                                                                                                                                                                                                                    "NetSh.exe" Advfirewall set allprofiles state off
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Modifies Windows Firewall
                                                                                                                                                                                                                    PID:5380
                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                    "powershell.exe" -Command Add-MpPreference -ExclusionPath "C:\"
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                    PID:5916
                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                    "cmd.exe" reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Microsoft Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:2952
                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\NetSh.exe
                                                                                                                                                                                                                      "NetSh.exe" Advfirewall set allprofiles state off
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Modifies Windows Firewall
                                                                                                                                                                                                                      PID:5968
                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      "powershell.exe" -Command Add-MpPreference -ExclusionPath "C:\"
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                      PID:3896
                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                      "cmd.exe" reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Microsoft Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:4588
                                                                                                                                                                                                                      • C:\Windows\SYSTEM32\NetSh.exe
                                                                                                                                                                                                                        "NetSh.exe" Advfirewall set allprofiles state off
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                        • Modifies Windows Firewall
                                                                                                                                                                                                                        PID:3884
                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                        "powershell.exe" -Command Add-MpPreference -ExclusionPath "C:\"
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                        PID:1364
                                                                                                                                                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                        "cmd.exe" reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Microsoft Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:432
                                                                                                                                                                                                                        • C:\Windows\SYSTEM32\NetSh.exe
                                                                                                                                                                                                                          "NetSh.exe" Advfirewall set allprofiles state off
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                          • Modifies Windows Firewall
                                                                                                                                                                                                                          PID:4252
                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                          "powershell.exe" -Command Add-MpPreference -ExclusionPath "C:\"
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                          PID:5140
                                                                                                                                                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                          "cmd.exe" reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Microsoft Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:5136
                                                                                                                                                                                                                          • C:\Windows\SYSTEM32\NetSh.exe
                                                                                                                                                                                                                            "NetSh.exe" Advfirewall set allprofiles state off
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • Modifies Windows Firewall
                                                                                                                                                                                                                            PID:4928
                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            "powershell.exe" -Command Add-MpPreference -ExclusionPath "C:\"
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                            PID:700
                                                                                                                                                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                                                                            "cmd.exe" reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Microsoft Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:5296
                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\NetSh.exe
                                                                                                                                                                                                                              "NetSh.exe" Advfirewall set allprofiles state off
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                              • Modifies Windows Firewall
                                                                                                                                                                                                                              PID:6088
                                                                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                          C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:3624
                                                                                                                                                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:3816
                                                                                                                                                                                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:3972
                                                                                                                                                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:3848
                                                                                                                                                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:4484
                                                                                                                                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:2588
                                                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:2620
                                                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:776
                                                                                                                                                                                                                                        • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                                                                                                                          "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:2612
                                                                                                                                                                                                                                          • C:\Windows\system32\SppExtComObj.exe
                                                                                                                                                                                                                                            C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:840
                                                                                                                                                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                              C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:1432
                                                                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                PID:2664
                                                                                                                                                                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:4992
                                                                                                                                                                                                                                                • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                                                                                                                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:ShellFeedsUI.AppXnj65k2d1a1rnztt2t2nng5ctmk3e76pn.mca
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:1728
                                                                                                                                                                                                                                                  • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                                                                                                                                                                    C:\Windows\System32\WaaSMedicAgent.exe 016ae9b219b9aa4ffaf55292243bb991 db50Wjwkw0aGML3uq5hN2g.0.1.0.0.0
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                    • Sets service image path in registry
                                                                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                    PID:5964
                                                                                                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:5972
                                                                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                      PID:6064
                                                                                                                                                                                                                                                    • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                                                                      • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                                                                                      PID:4168
                                                                                                                                                                                                                                                    • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                                                                                                                      C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                      PID:2528
                                                                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:4288
                                                                                                                                                                                                                                                      • C:\Windows\System32\mousocoreworker.exe
                                                                                                                                                                                                                                                        C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                        PID:6092

                                                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                                      Execution

                                                                                                                                                                                                                                                      Command and Scripting Interpreter

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1059

                                                                                                                                                                                                                                                      PowerShell

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1059.001

                                                                                                                                                                                                                                                      Persistence

                                                                                                                                                                                                                                                      Create or Modify System Process

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1543

                                                                                                                                                                                                                                                      Windows Service

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1543.003

                                                                                                                                                                                                                                                      Boot or Logon Autostart Execution

                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                      T1547

                                                                                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                      T1547.001

                                                                                                                                                                                                                                                      Pre-OS Boot

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1542

                                                                                                                                                                                                                                                      Bootkit

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1542.003

                                                                                                                                                                                                                                                      Event Triggered Execution

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1546

                                                                                                                                                                                                                                                      Netsh Helper DLL

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1546.007

                                                                                                                                                                                                                                                      Privilege Escalation

                                                                                                                                                                                                                                                      Create or Modify System Process

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1543

                                                                                                                                                                                                                                                      Windows Service

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1543.003

                                                                                                                                                                                                                                                      Boot or Logon Autostart Execution

                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                      T1547

                                                                                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                      T1547.001

                                                                                                                                                                                                                                                      Event Triggered Execution

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1546

                                                                                                                                                                                                                                                      Netsh Helper DLL

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1546.007

                                                                                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                                                                                      Impair Defenses

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1562

                                                                                                                                                                                                                                                      Disable or Modify System Firewall

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1562.004

                                                                                                                                                                                                                                                      Modify Registry

                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                      T1112

                                                                                                                                                                                                                                                      Pre-OS Boot

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1542

                                                                                                                                                                                                                                                      Bootkit

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1542.003

                                                                                                                                                                                                                                                      Discovery

                                                                                                                                                                                                                                                      Query Registry

                                                                                                                                                                                                                                                      5
                                                                                                                                                                                                                                                      T1012

                                                                                                                                                                                                                                                      System Information Discovery

                                                                                                                                                                                                                                                      4
                                                                                                                                                                                                                                                      T1082

                                                                                                                                                                                                                                                      Peripheral Device Discovery

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1120

                                                                                                                                                                                                                                                      Command and Control

                                                                                                                                                                                                                                                      Web Service

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1102

                                                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        2KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        944B

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        47605a4dda32c9dff09a9ca441417339

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        4f68c895c35b0dc36257fc8251e70b968c560b62

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        e6254c2bc9846a76a4567ab91b6eae76e937307ff9301b65d577ffe6e15fe40a

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        b6823b6e794a2fe3e4c4ecfb3f0d61a54821de7feb4f9e3e7fd463e7fbb5e6848f59865b487dafebeac431e4f4db81ef56836d94cac67da39852c566ed34a885

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        944B

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        21a9418825c5bd0d3d4e27e07a7fdb46

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        2b1742947788771ed20ee55ffc7e222ec4568de8

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        bb073567f10e4d90910b9a7f6c2ecce180e10630491431c6e2974f9699d65137

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        cda334632ea4ba343d6e3c15683bbdac0adfe1d536d525965bde33813e1a1e6cb6662e62c8aeba505a7077c5fd9698b2ffc8acaf2f52f749e4ce0efd6f8aaac4

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        944B

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        62100fa13ac26dfb82304e621fd8e239

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        0ccdbdbe6a7977f9b03ff219d568ba227c7bc9e5

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        f37283a10607df750235c26c3af153c8db573b0d73791c3301d22f5aa462b3b2

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        79094bb89b5d72f931ece7c6add2dfd05ba7085e99ff00d9435176ee352d5becf750c5ad65adf1bf3d5bf02bbd2c8842114c3fcd632c1198900437f4b3603d77

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        944B

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        20ccd8eee8fb63b0f660c38299f815d4

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        5882e3b12448a5cd6ab57008c1be852ac84cade1

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        cad714968818e2c4fec544ad7aa0faf5da04809f8efd1a8699d2861d0c0809e3

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        28b87bd117a752ce699bd00c651c095dcfdb2a6cf71687177862c9062c3f73243ac32ac1b709804f940eef8c1f3e233593c73c4831449742c931d8c845c9fd8f

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        944B

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        f41f42c322498af0591f396c59dd4304

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        e1e5aa68d73d48bc5e743a34f6c0fa8960ff7514

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        d8bd9a4a363ff2ac2dc887759ec6ba4215a4ce0925a8fb9c531573458ee4a31c

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        2328a1b402b4fb0de9c451fb630eab58549129d3bcfb70b9834cfbd16065ebaadec006b309ea17ac182d34c53e01705cbc9e0196eb0cbd62600c866e79a1844f

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        944B

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        1c967279560ca1b998d82b009aef5186

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        62c709063e480bf14963e3fd60a0407dc62428ae

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        d22931bb06423504c44c02967f060449b9cd76e2599a3dfa2d5ad7e638b3cba1

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        629defeba5f242fd8e8493749a79e3e07e0a98b8be13d0eb29dc5c0fe609b3b76027efa0cbcf702d990014b0844f5f442d2da3e2171fd25f2063a6b6280eb04f

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        944B

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        e60eb305a7b2d9907488068b7065abd3

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        1643dd7f915ac50c75bc01c53d68c5dafb9ce28d

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ad07460e061642c0dd4e7dfa7b821aacce873e290389e72f708e9f3504f9d135

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        95c45afec6fa4e0b2a21edd10a6b2dc30568810c67bc9bc34d98ab111c48261f377a370583adb27e08616b0108026c119493b1b093b52ce931117e646b46cb7b

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        944B

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        68aa133b7248ec0a25a56cdd183935dd

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        d7ed271276fbd115ac117341e52752196ece0613

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        bae551dad802623d716ddccbca4f0b1883b58ca01032f0ab1656a68202e3e542

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        8678d8c17a4e5bc44a578c9e56b3a11a583bd9f209f1a4dc45c4547a8a0e8043d6091e38a540e74d07a02ac04b860aeef41a59021d58323691ab52996cfc4009

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        944B

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        a3769ad4f521a690c97086efc0bd2a17

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        fb685e5afa817b977c0ad5163ab949eb2c296936

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        9e703316c825d991d9ca9be9d39d6e635f2b505670873b2985c897e6c03ef4ba

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        86a585dfb08341a5a85d8f6e66f20869e21c4d3bd2712b82f11bd89ae54a8e9f88829d5c171dbb2fbb1c8e2ebcd513358891ec31f64bc79dcdef1ca308dab80d

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        944B

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        da5c82b0e070047f7377042d08093ff4

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        89d05987cd60828cca516c5c40c18935c35e8bd3

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        77a94ef8c4258445d538a6006ffadb05afdf888f6f044e1e5466b981a07f16c5

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        7360311a3c97b73dd3f6d7179cd979e0e20d69f380d38292447e17e369087d9dd5acb66cd0cbdd95ac4bfb16e5a1b86825f835a8d45b14ea9812102cff59704b

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        944B

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        62623d22bd9e037191765d5083ce16a3

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        4a07da6872672f715a4780513d95ed8ddeefd259

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        944B

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        04114c0529b116bf66d764ff6a5a8fe3

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        0caeff17d1b2190f76c9bf539105f6c40c92bd14

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        fd7092b4e273314186bad6ce71aa4cd69450736b6ec6cc746868997ff82a7532

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        6a718c330824346606ef24f71cca6be0bfafc626b1d2b060b36e919ab07f3d6a345f56cace8a5a84ffbe2183976eb197842c9fd2f3e3b8c8dd307057d59d6f26

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        944B

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        8ab6456a8ec71255cb9ead0bb5d27767

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        bc9ff860086488478e7716f7ac4421e8f69795fb

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        bcb14f15fbe23bf51a657c69b24f09cd51e33a2530f89ad17c44f660769611e2

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        87c5368dbd7c85f341edf8992d8b1c87984f9a3549a4802c6054da4e12a8674f10f56d03afc1a72b2cfc40895150d3b0f4d9d4c355c79cdf364ace35eb8ebf15

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        944B

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        87464e393daf752b6ecfb78d18da8e6a

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        6392cccae8dbc462f7e832844491f42bd384562c

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        8cb8859c51fa5cd3221e9196f886a05e22705d2dbff54b442f0ffe1b9660c290

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        3794dfe8723dafe0053d90395d2edd57716596f130e05895a4298ce91d2afb97842e30ad8131b73b7649de8ae24b4ec0464dc9cf2a76ace515ddca145551f87b

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_iid4fgne.jnu.ps1
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        60B

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                      • C:\Windows\Logs\CBS\CBS.log
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        a418c5470c6ce193c0a551b79b88f8bb

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        701b82a95c63c50c947a1c777c6ba91050f7d701

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        b3b16c170655c0d3bba10b124b0367021d04f3354172e773e91d88bf8f589996

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        94ea161d27fd8a175902259b08c5c755247435269e30911bed2b3808ec3b1ead9ea735389eaa0c41eea421cc95308a3a0cab7a848d93375a6fb15fca8fca69c2

                                                                                                                                                                                                                                                      • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        2KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        8abf2d6067c6f3191a015f84aa9b6efe

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        98f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63

                                                                                                                                                                                                                                                      • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        2KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        f313c5b4f95605026428425586317353

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        06be66fa06e1cffc54459c38d3d258f46669d01a

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890

                                                                                                                                                                                                                                                      • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        2KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        ceb7caa4e9c4b8d760dbf7e9e5ca44c5

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        a3879621f9493414d497ea6d70fbf17e283d5c08

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        98c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        1eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff

                                                                                                                                                                                                                                                      • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        2KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        7d612892b20e70250dbd00d0cdd4f09b

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        63251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1

                                                                                                                                                                                                                                                      • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        2KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        1e8e2076314d54dd72e7ee09ff8a52ab

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        5fd0a67671430f66237f483eef39ff599b892272

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        55f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        5b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6

                                                                                                                                                                                                                                                      • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        2KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        0b990e24f1e839462c0ac35fef1d119e

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        9e17905f8f68f9ce0a2024d57b537aa8b39c6708

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4

                                                                                                                                                                                                                                                      • memory/60-40-0x00007FFE38E10000-0x00007FFE38E20000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                      • memory/60-39-0x0000028A30DF0000-0x0000028A30E1A000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        168KB

                                                                                                                                                                                                                                                      • memory/620-29-0x0000027D5B2D0000-0x0000027D5B2F3000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        140KB

                                                                                                                                                                                                                                                      • memory/620-30-0x0000027D5B300000-0x0000027D5B32A000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        168KB

                                                                                                                                                                                                                                                      • memory/620-31-0x00007FFE38E10000-0x00007FFE38E20000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                      • memory/684-35-0x00007FFE38E10000-0x00007FFE38E20000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                      • memory/684-34-0x000001D104AA0000-0x000001D104ACA000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        168KB

                                                                                                                                                                                                                                                      • memory/744-47-0x00007FFE38E10000-0x00007FFE38E20000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                      • memory/744-46-0x00000192F18A0000-0x00000192F18CA000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        168KB

                                                                                                                                                                                                                                                      • memory/956-42-0x000001FC3FB30000-0x000001FC3FB5A000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        168KB

                                                                                                                                                                                                                                                      • memory/956-43-0x00007FFE38E10000-0x00007FFE38E20000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                      • memory/1032-55-0x00007FFE38E10000-0x00007FFE38E20000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                      • memory/1032-54-0x000001FDC3990000-0x000001FDC39BA000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        168KB

                                                                                                                                                                                                                                                      • memory/1068-9-0x0000000140000000-0x0000000140040000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        256KB

                                                                                                                                                                                                                                                      • memory/1068-12-0x00007FFE772C0000-0x00007FFE7737E000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        760KB

                                                                                                                                                                                                                                                      • memory/1068-13-0x0000000140000000-0x0000000140040000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        256KB

                                                                                                                                                                                                                                                      • memory/1068-11-0x00007FFE78D90000-0x00007FFE78F85000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        2.0MB

                                                                                                                                                                                                                                                      • memory/1068-10-0x0000000140000000-0x0000000140040000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        256KB

                                                                                                                                                                                                                                                      • memory/1068-8-0x0000000140000000-0x0000000140040000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        256KB

                                                                                                                                                                                                                                                      • memory/1084-58-0x00007FFE38E10000-0x00007FFE38E20000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                      • memory/1084-57-0x0000014AA0CE0000-0x0000014AA0D0A000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        168KB

                                                                                                                                                                                                                                                      • memory/1100-60-0x0000022A10E90000-0x0000022A10EBA000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        168KB

                                                                                                                                                                                                                                                      • memory/1100-61-0x00007FFE38E10000-0x00007FFE38E20000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                      • memory/1172-63-0x0000019A789A0000-0x0000019A789CA000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        168KB

                                                                                                                                                                                                                                                      • memory/1172-64-0x00007FFE38E10000-0x00007FFE38E20000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                      • memory/1244-66-0x000002C5B8AB0000-0x000002C5B8ADA000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        168KB

                                                                                                                                                                                                                                                      • memory/1244-67-0x00007FFE38E10000-0x00007FFE38E20000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                      • memory/1264-78-0x0000023ED5F80000-0x0000023ED5FAA000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        168KB

                                                                                                                                                                                                                                                      • memory/1264-79-0x00007FFE38E10000-0x00007FFE38E20000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                                      • memory/2208-69-0x00007FFE78D90000-0x00007FFE78F85000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        2.0MB

                                                                                                                                                                                                                                                      • memory/2208-7-0x00007FFE772C0000-0x00007FFE7737E000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        760KB

                                                                                                                                                                                                                                                      • memory/2208-841-0x00007FFE5AE83000-0x00007FFE5AE85000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                      • memory/2208-845-0x00007FFE5AE80000-0x00007FFE5B941000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        10.8MB

                                                                                                                                                                                                                                                      • memory/2208-0-0x000002B4EF120000-0x000002B4EF138000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        96KB

                                                                                                                                                                                                                                                      • memory/2208-2-0x000002B4F18B0000-0x000002B4F1A72000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.8MB

                                                                                                                                                                                                                                                      • memory/2208-3-0x00007FFE5AE80000-0x00007FFE5B941000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        10.8MB

                                                                                                                                                                                                                                                      • memory/2208-1-0x00007FFE5AE83000-0x00007FFE5AE85000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                      • memory/2208-4-0x000002B4F1FB0000-0x000002B4F24D8000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        5.2MB

                                                                                                                                                                                                                                                      • memory/2208-5-0x000002B4F17E0000-0x000002B4F181E000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        248KB

                                                                                                                                                                                                                                                      • memory/2208-6-0x00007FFE78D90000-0x00007FFE78F85000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        2.0MB

                                                                                                                                                                                                                                                      • memory/2208-70-0x00007FFE772C0000-0x00007FFE7737E000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        760KB

                                                                                                                                                                                                                                                      • memory/2524-26-0x00007FFE5AE80000-0x00007FFE5B941000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        10.8MB

                                                                                                                                                                                                                                                      • memory/2524-15-0x00007FFE5AE80000-0x00007FFE5B941000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        10.8MB

                                                                                                                                                                                                                                                      • memory/2524-14-0x00007FFE5AE83000-0x00007FFE5AE85000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                      • memory/2524-22-0x00000139CA860000-0x00000139CA882000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        136KB

                                                                                                                                                                                                                                                      • memory/2524-603-0x00007FFE5AE80000-0x00007FFE5B941000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        10.8MB

                                                                                                                                                                                                                                                      • memory/2900-83-0x00007FFE78D90000-0x00007FFE78F85000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        2.0MB

                                                                                                                                                                                                                                                      • memory/2900-82-0x0000000140000000-0x0000000140040000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        256KB

                                                                                                                                                                                                                                                      • memory/3144-74-0x00007FFE772C0000-0x00007FFE7737E000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        760KB

                                                                                                                                                                                                                                                      • memory/3144-73-0x00007FFE78D90000-0x00007FFE78F85000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        2.0MB

                                                                                                                                                                                                                                                      • memory/3144-72-0x0000000140000000-0x0000000140040000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        256KB