Analysis

  • max time kernel
    300s
  • max time network
    297s
  • platform
    windows10-1703_x64
  • resource
    win10-20230831-en
  • resource tags

    arch:x64arch:x86image:win10-20230831-enlocale:en-usos:windows10-1703-x64system
  • submitted
    04-09-2023 01:22

General

  • Target

    t6665744.exe

  • Size

    315KB

  • MD5

    05ac4bd3218eb17e8034db0341254594

  • SHA1

    c742bd02fa93cbce295f20c24b8e0415d7f6b5ac

  • SHA256

    93c2adf6f76338ef8d08d143d8cd26f049f176fdb69354c9dac58413f6b4eb1d

  • SHA512

    68e430253ebb844bb34cf35822fa8e413384be217215818aedb4d405175e6b04c811f1d2489531f386a887541a1eaf161d86f1ed0382bef424354ddb3edc56ac

  • SSDEEP

    6144:zR/tsQnf6X0M6+koYhXMxjwigfwfgbePu97rrAOQ322222KTq:zRlHVckoaXMxcePu97Hg22222iq

Malware Config

Extracted

Family

amadey

Version

3.87

C2

193.233.255.9/nasa/index.php

Attributes
  • install_dir

    ebb444342c

  • install_file

    legosa.exe

  • strings_key

    0b59a358b8646634fe523e0d5fe7fc43

rc4.plain

Extracted

Family

redline

Botnet

10K

C2

77.232.38.234:80

Attributes
  • auth_value

    e0b9a8ef2c92da39d627d67103b3b93f

Extracted

Family

redline

C2

91.103.252.3:48665

Attributes
  • auth_value

    0c16e9e64d9b037e5f1ff9082d8f439f

Extracted

Family

amadey

Version

3.83

C2

5.42.65.80/8bmeVwqx/index.php

Attributes
  • install_dir

    207aa4515d

  • install_file

    oneetx.exe

  • strings_key

    3e634dd0840c68ae2ced83c2be7bf0d4

rc4.plain

Extracted

Family

amadey

Version

3.88

C2

79.110.62.80/8bmeVwqx/index.php

Attributes
  • install_dir

    e8bff37b77

  • install_file

    yiueea.exe

  • strings_key

    dc58c693b6742b940cbf7234174a0f66

rc4.plain

Extracted

Family

laplas

C2

http://lpls.tuktuk.ug

Attributes
  • api_key

    a0f588021b58e0c7908a163f8750678efedf2a66bf739a12427b379aef47ccde

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Laplas Clipper

    Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 21 IoCs
  • Windows security bypass 2 TTPs 7 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 47 IoCs
  • Loads dropped DLL 56 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Windows security modification 2 TTPs 7 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 21 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    PID:3256
    • C:\Users\Admin\AppData\Local\Temp\t6665744.exe
      "C:\Users\Admin\AppData\Local\Temp\t6665744.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1792
      • C:\Users\Admin\AppData\Local\Temp\ebb444342c\legosa.exe
        "C:\Users\Admin\AppData\Local\Temp\ebb444342c\legosa.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4004
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN legosa.exe /TR "C:\Users\Admin\AppData\Local\Temp\ebb444342c\legosa.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:2476
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "legosa.exe" /P "Admin:N"&&CACLS "legosa.exe" /P "Admin:R" /E&&echo Y|CACLS "..\ebb444342c" /P "Admin:N"&&CACLS "..\ebb444342c" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4124
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:4940
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "legosa.exe" /P "Admin:N"
              5⤵
                PID:1104
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "legosa.exe" /P "Admin:R" /E
                5⤵
                  PID:2196
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:2200
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\ebb444342c" /P "Admin:N"
                    5⤵
                      PID:4856
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\ebb444342c" /P "Admin:R" /E
                      5⤵
                        PID:3380
                    • C:\Users\Admin\AppData\Local\Temp\1000139001\10c7b9izmah9.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000139001\10c7b9izmah9.exe"
                      4⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Suspicious use of WriteProcessMemory
                      PID:1524
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                        5⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4868
                    • C:\Users\Admin\AppData\Local\Temp\1000146001\pf3bv0f2aw4mj.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000146001\pf3bv0f2aw4mj.exe"
                      4⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Suspicious use of WriteProcessMemory
                      PID:4760
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                        5⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3044
                    • C:\Users\Admin\AppData\Local\Temp\1000147001\useyyoou_crypted.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000147001\useyyoou_crypted.exe"
                      4⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Suspicious use of WriteProcessMemory
                      PID:4828
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
                        5⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4448
                    • C:\Users\Admin\AppData\Local\Temp\1000155001\crypted158.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000155001\crypted158.exe"
                      4⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Suspicious use of WriteProcessMemory
                      PID:2084
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                        5⤵
                          PID:4336
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 2084 -s 128
                          5⤵
                          • Program crash
                          PID:1580
                      • C:\Users\Admin\AppData\Local\Temp\1000159001\rockas.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000159001\rockas.exe"
                        4⤵
                        • Executes dropped EXE
                        PID:5004
                        • C:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exe
                          "C:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exe"
                          5⤵
                          • Executes dropped EXE
                          PID:2496
                          • C:\Windows\SysWOW64\schtasks.exe
                            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exe" /F
                            6⤵
                            • Creates scheduled task(s)
                            PID:3488
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\207aa4515d" /P "Admin:N"&&CACLS "..\207aa4515d" /P "Admin:R" /E&&Exit
                            6⤵
                              PID:3164
                              • C:\Windows\SysWOW64\cacls.exe
                                CACLS "oneetx.exe" /P "Admin:N"
                                7⤵
                                  PID:2120
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                  7⤵
                                    PID:2648
                                  • C:\Windows\SysWOW64\cacls.exe
                                    CACLS "oneetx.exe" /P "Admin:R" /E
                                    7⤵
                                      PID:4968
                                    • C:\Windows\SysWOW64\cacls.exe
                                      CACLS "..\207aa4515d" /P "Admin:N"
                                      7⤵
                                        PID:2556
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                        7⤵
                                          PID:2380
                                        • C:\Windows\SysWOW64\cacls.exe
                                          CACLS "..\207aa4515d" /P "Admin:R" /E
                                          7⤵
                                            PID:3280
                                        • C:\Users\Admin\AppData\Local\Temp\1000438001\ss41.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1000438001\ss41.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          PID:4288
                                        • C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe"
                                          6⤵
                                            PID:1968
                                            • C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe"
                                              7⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:3732
                                              • C:\Users\Admin\AppData\Local\Temp\winlog.exe
                                                "C:\Users\Admin\AppData\Local\Temp\winlog.exe"
                                                8⤵
                                                • Executes dropped EXE
                                                PID:5644
                                                • C:\Users\Admin\AppData\Local\Temp\is-U2PN6.tmp\winlog.tmp
                                                  "C:\Users\Admin\AppData\Local\Temp\is-U2PN6.tmp\winlog.tmp" /SL5="$1E0050,25895378,832512,C:\Users\Admin\AppData\Local\Temp\winlog.exe"
                                                  9⤵
                                                  • Executes dropped EXE
                                                  PID:6052
                                                  • C:\Users\Admin\AppData\Local\Temp\winlog.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\winlog.exe" /SILENT
                                                    10⤵
                                                    • Executes dropped EXE
                                                    PID:5316
                                                    • C:\Users\Admin\AppData\Local\Temp\is-SQRN9.tmp\winlog.tmp
                                                      "C:\Users\Admin\AppData\Local\Temp\is-SQRN9.tmp\winlog.tmp" /SL5="$60292,25895378,832512,C:\Users\Admin\AppData\Local\Temp\winlog.exe" /SILENT
                                                      11⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of FindShellTrayWindow
                                                      PID:5484
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\system32\cmd.exe" /c "C:\Users\Public\Document\python.exe C:\Users\Public\Document\dsc.py"
                                                        12⤵
                                                          PID:6424
                                                          • C:\Users\Public\Document\python.exe
                                                            C:\Users\Public\Document\python.exe C:\Users\Public\Document\dsc.py
                                                            13⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            PID:5168
                                            • C:\Users\Admin\AppData\Local\Temp\1000398001\winlog.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1000398001\winlog.exe"
                                              6⤵
                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                              • Checks BIOS information in registry
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              • Checks whether UAC is enabled
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              PID:2188
                                            • C:\Users\Admin\AppData\Local\Temp\1000399001\msedge.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1000399001\msedge.exe"
                                              6⤵
                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                              • Drops file in Drivers directory
                                              • Executes dropped EXE
                                              • Drops file in Program Files directory
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:3416
                                            • C:\Users\Admin\AppData\Local\Temp\1000439001\toolspub2.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1000439001\toolspub2.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:756
                                              • C:\Users\Admin\AppData\Local\Temp\1000439001\toolspub2.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1000439001\toolspub2.exe"
                                                7⤵
                                                • Executes dropped EXE
                                                • Checks SCSI registry key(s)
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious behavior: MapViewOfSection
                                                PID:3852
                                            • C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4128
                                              • C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe"
                                                7⤵
                                                • Executes dropped EXE
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4024
                                            • C:\Users\Admin\AppData\Local\Temp\1000398001\winlog.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1000398001\winlog.exe"
                                              6⤵
                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                              • Checks BIOS information in registry
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              • Checks whether UAC is enabled
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              PID:4924
                                              • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
                                                C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
                                                7⤵
                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                • Checks BIOS information in registry
                                                • Executes dropped EXE
                                                • Checks whether UAC is enabled
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                PID:5680
                                            • C:\Users\Admin\AppData\Local\Temp\1000399001\msedge.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1000399001\msedge.exe"
                                              6⤵
                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                              • Drops file in Drivers directory
                                              • Executes dropped EXE
                                              • Drops file in Program Files directory
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:3164
                                            • C:\Users\Admin\AppData\Local\Temp\1000440001\31839b57a4f11171d6abc8bbc4451ee4.exe
                                              "C:\Users\Admin\AppData\Local\Temp\1000440001\31839b57a4f11171d6abc8bbc4451ee4.exe"
                                              6⤵
                                              • Executes dropped EXE
                                              PID:3252
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -nologo -noprofile
                                                7⤵
                                                  PID:1724
                                                • C:\Users\Admin\AppData\Local\Temp\1000440001\31839b57a4f11171d6abc8bbc4451ee4.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1000440001\31839b57a4f11171d6abc8bbc4451ee4.exe"
                                                  7⤵
                                                  • Windows security bypass
                                                  • Executes dropped EXE
                                                  • Windows security modification
                                                  • Adds Run key to start application
                                                  • Checks for VirtualBox DLLs, possible anti-VM trick
                                                  • Drops file in Windows directory
                                                  • Modifies data under HKEY_USERS
                                                  PID:6020
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -nologo -noprofile
                                                    8⤵
                                                    • Drops file in System32 directory
                                                    • Modifies data under HKEY_USERS
                                                    PID:7672
                                                  • C:\Windows\System32\cmd.exe
                                                    C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                    8⤵
                                                      PID:364
                                                      • C:\Windows\system32\netsh.exe
                                                        netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                        9⤵
                                                        • Modifies Windows Firewall
                                                        PID:6416
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -nologo -noprofile
                                                      8⤵
                                                      • Drops file in System32 directory
                                                      • Modifies data under HKEY_USERS
                                                      PID:2120
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -nologo -noprofile
                                                      8⤵
                                                      • Drops file in System32 directory
                                                      • Modifies data under HKEY_USERS
                                                      PID:6868
                                                    • C:\Windows\rss\csrss.exe
                                                      C:\Windows\rss\csrss.exe
                                                      8⤵
                                                      • Executes dropped EXE
                                                      • Adds Run key to start application
                                                      • Manipulates WinMonFS driver.
                                                      • Drops file in Windows directory
                                                      PID:6492
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -nologo -noprofile
                                                        9⤵
                                                        • Drops file in System32 directory
                                                        • Modifies data under HKEY_USERS
                                                        PID:5044
                                                      • C:\Windows\SYSTEM32\schtasks.exe
                                                        schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                        9⤵
                                                        • Creates scheduled task(s)
                                                        PID:5112
                                                      • C:\Windows\SYSTEM32\schtasks.exe
                                                        schtasks /delete /tn ScheduledUpdate /f
                                                        9⤵
                                                          PID:8064
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -nologo -noprofile
                                                          9⤵
                                                          • Drops file in System32 directory
                                                          • Modifies data under HKEY_USERS
                                                          PID:7868
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -nologo -noprofile
                                                          9⤵
                                                          • Drops file in System32 directory
                                                          • Modifies data under HKEY_USERS
                                                          PID:5200
                                                        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                          C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                                          9⤵
                                                          • Executes dropped EXE
                                                          PID:2484
                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                          9⤵
                                                          • Creates scheduled task(s)
                                                          PID:7396
                                                        • C:\Windows\windefender.exe
                                                          "C:\Windows\windefender.exe"
                                                          9⤵
                                                          • Executes dropped EXE
                                                          PID:8168
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                            10⤵
                                                              PID:8000
                                                              • C:\Windows\SysWOW64\sc.exe
                                                                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                11⤵
                                                                • Launches sc.exe
                                                                PID:6420
                                                          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
                                                            C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
                                                            9⤵
                                                            • Executes dropped EXE
                                                            PID:6836
                                                            • C:\Windows\SYSTEM32\schtasks.exe
                                                              schtasks /delete /tn "csrss" /f
                                                              10⤵
                                                                PID:2380
                                                              • C:\Windows\SYSTEM32\schtasks.exe
                                                                schtasks /delete /tn "ScheduledUpdate" /f
                                                                10⤵
                                                                  PID:1888
                                                        • C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4852
                                                          • C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe"
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:2212
                                                          • C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe"
                                                            7⤵
                                                            • Executes dropped EXE
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:5012
                                                          • C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe"
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:1348
                                                        • C:\Users\Admin\AppData\Local\Temp\1000398001\winlog.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\1000398001\winlog.exe"
                                                          6⤵
                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                          • Checks BIOS information in registry
                                                          • Executes dropped EXE
                                                          • Adds Run key to start application
                                                          • Checks whether UAC is enabled
                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                          PID:4444
                                                        • C:\Users\Admin\AppData\Local\Temp\1000399001\msedge.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\1000399001\msedge.exe"
                                                          6⤵
                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                          • Drops file in Drivers directory
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          • Drops file in Program Files directory
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1968
                                                    • C:\Users\Admin\AppData\Local\Temp\1000167001\rockas.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1000167001\rockas.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of FindShellTrayWindow
                                                      PID:4700
                                                      • C:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exe"
                                                        5⤵
                                                        • Executes dropped EXE
                                                        PID:2124
                                                    • C:\Users\Admin\AppData\Local\Temp\1000172001\Amadey.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1000172001\Amadey.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      PID:5044
                                                      • C:\Users\Admin\AppData\Local\Temp\e8bff37b77\yiueea.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\e8bff37b77\yiueea.exe"
                                                        5⤵
                                                        • Executes dropped EXE
                                                        PID:1432
                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN yiueea.exe /TR "C:\Users\Admin\AppData\Local\Temp\e8bff37b77\yiueea.exe" /F
                                                          6⤵
                                                          • Creates scheduled task(s)
                                                          PID:3252
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "yiueea.exe" /P "Admin:N"&&CACLS "yiueea.exe" /P "Admin:R" /E&&echo Y|CACLS "..\e8bff37b77" /P "Admin:N"&&CACLS "..\e8bff37b77" /P "Admin:R" /E&&Exit
                                                          6⤵
                                                            PID:3440
                                                            • C:\Windows\SysWOW64\cacls.exe
                                                              CACLS "yiueea.exe" /P "Admin:N"
                                                              7⤵
                                                                PID:3988
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                7⤵
                                                                  PID:4128
                                                                • C:\Windows\SysWOW64\cacls.exe
                                                                  CACLS "yiueea.exe" /P "Admin:R" /E
                                                                  7⤵
                                                                    PID:784
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                    7⤵
                                                                      PID:2836
                                                                    • C:\Windows\SysWOW64\cacls.exe
                                                                      CACLS "..\e8bff37b77" /P "Admin:N"
                                                                      7⤵
                                                                        PID:4796
                                                                      • C:\Windows\SysWOW64\cacls.exe
                                                                        CACLS "..\e8bff37b77" /P "Admin:R" /E
                                                                        7⤵
                                                                          PID:2200
                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\aca439ae61e801\clip64.dll, Main
                                                                        6⤵
                                                                        • Loads dropped DLL
                                                                        PID:5848
                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\aca439ae61e801\cred64.dll, Main
                                                                        6⤵
                                                                        • Loads dropped DLL
                                                                        PID:5812
                                                                  • C:\Users\Admin\AppData\Local\Temp\1000173001\Meduza.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\1000173001\Meduza.exe"
                                                                    4⤵
                                                                    • Checks computer location settings
                                                                    • Executes dropped EXE
                                                                    • Accesses Microsoft Outlook profiles
                                                                    • Modifies system certificate store
                                                                    • outlook_office_path
                                                                    • outlook_win_path
                                                                    PID:604
                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                    "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
                                                                    4⤵
                                                                    • Loads dropped DLL
                                                                    PID:4400
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                2⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:5008
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                2⤵
                                                                  PID:4848
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                  2⤵
                                                                    PID:5788
                                                                  • C:\Windows\System32\cmd.exe
                                                                    C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                                                    2⤵
                                                                      PID:7580
                                                                      • C:\Windows\System32\sc.exe
                                                                        sc stop UsoSvc
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:6612
                                                                      • C:\Windows\System32\sc.exe
                                                                        sc stop WaaSMedicSvc
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:7644
                                                                      • C:\Windows\System32\sc.exe
                                                                        sc stop wuauserv
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:6340
                                                                      • C:\Windows\System32\sc.exe
                                                                        sc stop bits
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:6556
                                                                      • C:\Windows\System32\sc.exe
                                                                        sc stop dosvc
                                                                        3⤵
                                                                        • Launches sc.exe
                                                                        PID:6184
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#qbjrr#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
                                                                      2⤵
                                                                        PID:6872
                                                                      • C:\Windows\System32\cmd.exe
                                                                        C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                                        2⤵
                                                                          PID:7424
                                                                          • C:\Windows\System32\powercfg.exe
                                                                            powercfg /x -hibernate-timeout-ac 0
                                                                            3⤵
                                                                              PID:7940
                                                                            • C:\Windows\System32\powercfg.exe
                                                                              powercfg /x -hibernate-timeout-dc 0
                                                                              3⤵
                                                                                PID:5992
                                                                              • C:\Windows\System32\powercfg.exe
                                                                                powercfg /x -standby-timeout-ac 0
                                                                                3⤵
                                                                                  PID:2712
                                                                                • C:\Windows\System32\powercfg.exe
                                                                                  powercfg /x -standby-timeout-dc 0
                                                                                  3⤵
                                                                                    PID:7352
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                                                                  2⤵
                                                                                    PID:6268
                                                                                    • C:\Windows\System32\sc.exe
                                                                                      sc stop UsoSvc
                                                                                      3⤵
                                                                                      • Launches sc.exe
                                                                                      PID:6864
                                                                                    • C:\Windows\System32\sc.exe
                                                                                      sc stop WaaSMedicSvc
                                                                                      3⤵
                                                                                      • Launches sc.exe
                                                                                      PID:5612
                                                                                    • C:\Windows\System32\sc.exe
                                                                                      sc stop wuauserv
                                                                                      3⤵
                                                                                      • Launches sc.exe
                                                                                      PID:5324
                                                                                    • C:\Windows\System32\sc.exe
                                                                                      sc stop bits
                                                                                      3⤵
                                                                                      • Launches sc.exe
                                                                                      PID:7608
                                                                                    • C:\Windows\System32\sc.exe
                                                                                      sc stop dosvc
                                                                                      3⤵
                                                                                      • Launches sc.exe
                                                                                      PID:7044
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                                                    2⤵
                                                                                      PID:7980
                                                                                      • C:\Windows\System32\powercfg.exe
                                                                                        powercfg /x -hibernate-timeout-ac 0
                                                                                        3⤵
                                                                                          PID:7220
                                                                                        • C:\Windows\System32\powercfg.exe
                                                                                          powercfg /x -hibernate-timeout-dc 0
                                                                                          3⤵
                                                                                            PID:7852
                                                                                          • C:\Windows\System32\powercfg.exe
                                                                                            powercfg /x -standby-timeout-ac 0
                                                                                            3⤵
                                                                                              PID:6460
                                                                                            • C:\Windows\System32\powercfg.exe
                                                                                              powercfg /x -standby-timeout-dc 0
                                                                                              3⤵
                                                                                                PID:1404
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#qbjrr#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
                                                                                              2⤵
                                                                                                PID:6608
                                                                                              • C:\Windows\System32\schtasks.exe
                                                                                                C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
                                                                                                2⤵
                                                                                                  PID:6820
                                                                                                • C:\Windows\System32\schtasks.exe
                                                                                                  C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
                                                                                                  2⤵
                                                                                                    PID:7148
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                                                                                    2⤵
                                                                                                      PID:6508
                                                                                                      • C:\Windows\System32\sc.exe
                                                                                                        sc stop UsoSvc
                                                                                                        3⤵
                                                                                                        • Launches sc.exe
                                                                                                        PID:5500
                                                                                                      • C:\Windows\System32\sc.exe
                                                                                                        sc stop WaaSMedicSvc
                                                                                                        3⤵
                                                                                                        • Launches sc.exe
                                                                                                        PID:6828
                                                                                                      • C:\Windows\System32\sc.exe
                                                                                                        sc stop wuauserv
                                                                                                        3⤵
                                                                                                        • Launches sc.exe
                                                                                                        PID:6408
                                                                                                      • C:\Windows\System32\sc.exe
                                                                                                        sc stop bits
                                                                                                        3⤵
                                                                                                        • Launches sc.exe
                                                                                                        PID:8088
                                                                                                      • C:\Windows\System32\sc.exe
                                                                                                        sc stop dosvc
                                                                                                        3⤵
                                                                                                        • Launches sc.exe
                                                                                                        PID:6496
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                                                                      2⤵
                                                                                                        PID:6336
                                                                                                        • C:\Windows\System32\powercfg.exe
                                                                                                          powercfg /x -hibernate-timeout-ac 0
                                                                                                          3⤵
                                                                                                            PID:7436
                                                                                                          • C:\Windows\System32\powercfg.exe
                                                                                                            powercfg /x -hibernate-timeout-dc 0
                                                                                                            3⤵
                                                                                                              PID:6028
                                                                                                            • C:\Windows\System32\powercfg.exe
                                                                                                              powercfg /x -standby-timeout-ac 0
                                                                                                              3⤵
                                                                                                                PID:5840
                                                                                                              • C:\Windows\System32\powercfg.exe
                                                                                                                powercfg /x -standby-timeout-dc 0
                                                                                                                3⤵
                                                                                                                  PID:5872
                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#qbjrr#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
                                                                                                                2⤵
                                                                                                                  PID:7324
                                                                                                                • C:\Windows\System32\schtasks.exe
                                                                                                                  C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
                                                                                                                  2⤵
                                                                                                                    PID:7028
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                    2⤵
                                                                                                                    • Drops file in System32 directory
                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                    PID:5924
                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                    C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                                                                                                    2⤵
                                                                                                                      PID:4632
                                                                                                                      • C:\Windows\System32\sc.exe
                                                                                                                        sc stop UsoSvc
                                                                                                                        3⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:5664
                                                                                                                      • C:\Windows\System32\sc.exe
                                                                                                                        sc stop WaaSMedicSvc
                                                                                                                        3⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:6244
                                                                                                                      • C:\Windows\System32\sc.exe
                                                                                                                        sc stop wuauserv
                                                                                                                        3⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:3604
                                                                                                                      • C:\Windows\System32\sc.exe
                                                                                                                        sc stop bits
                                                                                                                        3⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:5160
                                                                                                                      • C:\Windows\System32\sc.exe
                                                                                                                        sc stop dosvc
                                                                                                                        3⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:6476
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                                                                                      2⤵
                                                                                                                        PID:5136
                                                                                                                        • C:\Windows\System32\powercfg.exe
                                                                                                                          powercfg /x -hibernate-timeout-ac 0
                                                                                                                          3⤵
                                                                                                                            PID:1948
                                                                                                                          • C:\Windows\System32\powercfg.exe
                                                                                                                            powercfg /x -hibernate-timeout-dc 0
                                                                                                                            3⤵
                                                                                                                              PID:2652
                                                                                                                            • C:\Windows\System32\powercfg.exe
                                                                                                                              powercfg /x -standby-timeout-ac 0
                                                                                                                              3⤵
                                                                                                                                PID:872
                                                                                                                              • C:\Windows\System32\powercfg.exe
                                                                                                                                powercfg /x -standby-timeout-dc 0
                                                                                                                                3⤵
                                                                                                                                  PID:6292
                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#qbjrr#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
                                                                                                                                2⤵
                                                                                                                                • Drops file in System32 directory
                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                PID:5736
                                                                                                                              • C:\Windows\System32\conhost.exe
                                                                                                                                C:\Windows\System32\conhost.exe
                                                                                                                                2⤵
                                                                                                                                  PID:7472
                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                  2⤵
                                                                                                                                    PID:324
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\e8bff37b77\yiueea.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\e8bff37b77\yiueea.exe
                                                                                                                                  1⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:1768
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ebb444342c\legosa.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\ebb444342c\legosa.exe
                                                                                                                                  1⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:2864
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exe
                                                                                                                                  1⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:4000
                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                  C:\Windows\system32\WerFault.exe -u -p 5984 -s 596
                                                                                                                                  1⤵
                                                                                                                                  • Program crash
                                                                                                                                  PID:6104
                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                  "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\aca439ae61e801\cred64.dll, Main
                                                                                                                                  1⤵
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  PID:5984
                                                                                                                                • \??\c:\windows\system32\mshta.exe
                                                                                                                                  mshta.exe vbscript:Execute("Set oShell = CreateObject (""Wscript.Shell""):Dim strArgs:strArgs = ""cmd -windowstyle hidden /c C:\Users\Public\Document\python.exe C:\Users\Public\Document\run.py"":oShell.Run strArgs, 0, false:window.close")
                                                                                                                                  1⤵
                                                                                                                                    PID:6212
                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" -windowstyle hidden /c C:\Users\Public\Document\python.exe C:\Users\Public\Document\run.py
                                                                                                                                      2⤵
                                                                                                                                        PID:7380
                                                                                                                                        • C:\Users\Public\Document\python.exe
                                                                                                                                          C:\Users\Public\Document\python.exe C:\Users\Public\Document\run.py
                                                                                                                                          3⤵
                                                                                                                                          • Deletes itself
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                          PID:4448
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c "tasklist"
                                                                                                                                            4⤵
                                                                                                                                              PID:2552
                                                                                                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                tasklist
                                                                                                                                                5⤵
                                                                                                                                                • Enumerates processes with tasklist
                                                                                                                                                PID:1268
                                                                                                                                      • C:\Program Files\Google\Chrome\updater.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\updater.exe"
                                                                                                                                        1⤵
                                                                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                        • Drops file in Drivers directory
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                        PID:5536
                                                                                                                                      • C:\Windows\windefender.exe
                                                                                                                                        C:\Windows\windefender.exe
                                                                                                                                        1⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                        PID:4000

                                                                                                                                      Network

                                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                                      Replay Monitor

                                                                                                                                      Loading Replay Monitor...

                                                                                                                                      Downloads

                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                        MD5

                                                                                                                                        24be8a92460b5b7a555b1da559296958

                                                                                                                                        SHA1

                                                                                                                                        94147054e8a04e82fea1c185af30c7c90b194064

                                                                                                                                        SHA256

                                                                                                                                        77a3cfe6b7eb676af438d5de88c7efcb6abcc494e0b65da90201969e6d79b2a3

                                                                                                                                        SHA512

                                                                                                                                        ed8ef0453e050392c430fdcf556249f679570c130decd18057e077471a45ab0bc0fba513cb2d4d1c61f3d1935318113b3733dec2bc7828a169b18a1081e609a0

                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157

                                                                                                                                        Filesize

                                                                                                                                        342B

                                                                                                                                        MD5

                                                                                                                                        a8efe08efbd76a600663e3a97d814d9c

                                                                                                                                        SHA1

                                                                                                                                        3a32f0881b142cdf5e722d79a1753ec22d952ce2

                                                                                                                                        SHA256

                                                                                                                                        13bf9a85162422b5bbe5e2f8f87a7ac9312207d5554c331a3aca231f95ab10e4

                                                                                                                                        SHA512

                                                                                                                                        1fc93d7248d30542301505acd0f5745df65d6d5fa9ee22655451175f16ffe18bfe1619cc0aaf1915eee29ed51a05c95ba40c7f38c5b750860249d0b3643a5e06

                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\taskhost.exe.log

                                                                                                                                        Filesize

                                                                                                                                        1KB

                                                                                                                                        MD5

                                                                                                                                        74b02915b8ed39b3508a8bd2d27b8e0d

                                                                                                                                        SHA1

                                                                                                                                        6e9a8794724a958b03eb3e0056a0cfdce33b7072

                                                                                                                                        SHA256

                                                                                                                                        2789a602511280d8d60d78ff578a8fcd215b71b70c9c32b8b926a4351ff5ea15

                                                                                                                                        SHA512

                                                                                                                                        c7eff4872c014e0b0e14618e9ca786eeb73431d203871ee82ed4af61d5a90d0c6fe487f99e14a9d348072fa6761e30a4c54fbcf68f799b78f6b30d594c9d4f05

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\073241254249

                                                                                                                                        Filesize

                                                                                                                                        83KB

                                                                                                                                        MD5

                                                                                                                                        0e0ec607ea2445fbe07691a94a3c9f92

                                                                                                                                        SHA1

                                                                                                                                        68f01063cb5e65d978c1177ac6899a8f8f6eef08

                                                                                                                                        SHA256

                                                                                                                                        778765417a88f62c9aaba7cdea3be2f3116add8defe226eb6c7bd64120457f99

                                                                                                                                        SHA512

                                                                                                                                        b5ef4395d9e9283b08a70e0943eeb8497a50b1b70ca2847f024a38a1c5a724d766bc94ca8e0cb73ae985e6bae118d4fd079fc142a79c301fe3b95d6257ac7ce2

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000139001\10c7b9izmah9.exe

                                                                                                                                        Filesize

                                                                                                                                        2.1MB

                                                                                                                                        MD5

                                                                                                                                        11087397686f250611da155d5a73143f

                                                                                                                                        SHA1

                                                                                                                                        51b39613601709a41332cede168749b09f6294f4

                                                                                                                                        SHA256

                                                                                                                                        a58281cf014986d06046512ca984861c6390c6ae99bf164d04d1943a8c959e7b

                                                                                                                                        SHA512

                                                                                                                                        09a1df0dcc5df7e8c63da422b07a9bc3843e8be18e9cce74274dc01ddaa0d16294071885128ccd97f6264a2d8bf14d453f3dcfb78e99060fe59c6d40811a17b0

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000139001\10c7b9izmah9.exe

                                                                                                                                        Filesize

                                                                                                                                        2.1MB

                                                                                                                                        MD5

                                                                                                                                        11087397686f250611da155d5a73143f

                                                                                                                                        SHA1

                                                                                                                                        51b39613601709a41332cede168749b09f6294f4

                                                                                                                                        SHA256

                                                                                                                                        a58281cf014986d06046512ca984861c6390c6ae99bf164d04d1943a8c959e7b

                                                                                                                                        SHA512

                                                                                                                                        09a1df0dcc5df7e8c63da422b07a9bc3843e8be18e9cce74274dc01ddaa0d16294071885128ccd97f6264a2d8bf14d453f3dcfb78e99060fe59c6d40811a17b0

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000139001\10c7b9izmah9.exe

                                                                                                                                        Filesize

                                                                                                                                        2.1MB

                                                                                                                                        MD5

                                                                                                                                        11087397686f250611da155d5a73143f

                                                                                                                                        SHA1

                                                                                                                                        51b39613601709a41332cede168749b09f6294f4

                                                                                                                                        SHA256

                                                                                                                                        a58281cf014986d06046512ca984861c6390c6ae99bf164d04d1943a8c959e7b

                                                                                                                                        SHA512

                                                                                                                                        09a1df0dcc5df7e8c63da422b07a9bc3843e8be18e9cce74274dc01ddaa0d16294071885128ccd97f6264a2d8bf14d453f3dcfb78e99060fe59c6d40811a17b0

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000146001\pf3bv0f2aw4mj.exe

                                                                                                                                        Filesize

                                                                                                                                        1.6MB

                                                                                                                                        MD5

                                                                                                                                        960401d9c2113bdb6207353557fe199d

                                                                                                                                        SHA1

                                                                                                                                        3513d8ed2314fdc0bc4c150b6f1028befc837639

                                                                                                                                        SHA256

                                                                                                                                        53bb60a7357a31c914145dafb72c45559d4f214f471274c997d2ed37969e300c

                                                                                                                                        SHA512

                                                                                                                                        c221693c430ee8287301e2030577971f8a06308205fbec1557d436eb2c228f6cebc6c87a11e0f56f2a098b06a3a340747b8bb751ed18a5bb035b2b11b2987fb2

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000146001\pf3bv0f2aw4mj.exe

                                                                                                                                        Filesize

                                                                                                                                        1.6MB

                                                                                                                                        MD5

                                                                                                                                        960401d9c2113bdb6207353557fe199d

                                                                                                                                        SHA1

                                                                                                                                        3513d8ed2314fdc0bc4c150b6f1028befc837639

                                                                                                                                        SHA256

                                                                                                                                        53bb60a7357a31c914145dafb72c45559d4f214f471274c997d2ed37969e300c

                                                                                                                                        SHA512

                                                                                                                                        c221693c430ee8287301e2030577971f8a06308205fbec1557d436eb2c228f6cebc6c87a11e0f56f2a098b06a3a340747b8bb751ed18a5bb035b2b11b2987fb2

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000146001\pf3bv0f2aw4mj.exe

                                                                                                                                        Filesize

                                                                                                                                        1.6MB

                                                                                                                                        MD5

                                                                                                                                        960401d9c2113bdb6207353557fe199d

                                                                                                                                        SHA1

                                                                                                                                        3513d8ed2314fdc0bc4c150b6f1028befc837639

                                                                                                                                        SHA256

                                                                                                                                        53bb60a7357a31c914145dafb72c45559d4f214f471274c997d2ed37969e300c

                                                                                                                                        SHA512

                                                                                                                                        c221693c430ee8287301e2030577971f8a06308205fbec1557d436eb2c228f6cebc6c87a11e0f56f2a098b06a3a340747b8bb751ed18a5bb035b2b11b2987fb2

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000147001\useyyoou_crypted.exe

                                                                                                                                        Filesize

                                                                                                                                        1.6MB

                                                                                                                                        MD5

                                                                                                                                        887e2ba60e03c2b0d79a63a6548e1720

                                                                                                                                        SHA1

                                                                                                                                        04b44c1bdbac152d6379eec5a6de4e46fd6328b3

                                                                                                                                        SHA256

                                                                                                                                        1379aee1bf57a5d4e826d7ef56254274f6cffa3fecaa08b2ff96dd9dfc6c7d51

                                                                                                                                        SHA512

                                                                                                                                        7497f8ea8d4b411e50d81e9e974144cd9a82911ac08fafe0355c33f7833c29f39dc077e7ccfa52748289e479b333662d1ede0f85d101a5ec5a86384bf0db9fb4

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000147001\useyyoou_crypted.exe

                                                                                                                                        Filesize

                                                                                                                                        1.6MB

                                                                                                                                        MD5

                                                                                                                                        887e2ba60e03c2b0d79a63a6548e1720

                                                                                                                                        SHA1

                                                                                                                                        04b44c1bdbac152d6379eec5a6de4e46fd6328b3

                                                                                                                                        SHA256

                                                                                                                                        1379aee1bf57a5d4e826d7ef56254274f6cffa3fecaa08b2ff96dd9dfc6c7d51

                                                                                                                                        SHA512

                                                                                                                                        7497f8ea8d4b411e50d81e9e974144cd9a82911ac08fafe0355c33f7833c29f39dc077e7ccfa52748289e479b333662d1ede0f85d101a5ec5a86384bf0db9fb4

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000147001\useyyoou_crypted.exe

                                                                                                                                        Filesize

                                                                                                                                        1.6MB

                                                                                                                                        MD5

                                                                                                                                        887e2ba60e03c2b0d79a63a6548e1720

                                                                                                                                        SHA1

                                                                                                                                        04b44c1bdbac152d6379eec5a6de4e46fd6328b3

                                                                                                                                        SHA256

                                                                                                                                        1379aee1bf57a5d4e826d7ef56254274f6cffa3fecaa08b2ff96dd9dfc6c7d51

                                                                                                                                        SHA512

                                                                                                                                        7497f8ea8d4b411e50d81e9e974144cd9a82911ac08fafe0355c33f7833c29f39dc077e7ccfa52748289e479b333662d1ede0f85d101a5ec5a86384bf0db9fb4

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000155001\crypted158.exe

                                                                                                                                        Filesize

                                                                                                                                        702KB

                                                                                                                                        MD5

                                                                                                                                        bb115dccc24769565832379a2029f709

                                                                                                                                        SHA1

                                                                                                                                        fee2c45c8d2b14e87da81baf041adf6258519114

                                                                                                                                        SHA256

                                                                                                                                        0dbde9f9147ace2898ded2819edb2c6ad460cbbfaf6f82f15313c011634d602a

                                                                                                                                        SHA512

                                                                                                                                        319904a041a1cd4325c5e9e6d9cb5118517df0f0f9db85c3b9ee1d443e24f17439930e196e3439bab47aa04ec7f8806646672a873ac280d58523c9ba33d96edd

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000155001\crypted158.exe

                                                                                                                                        Filesize

                                                                                                                                        702KB

                                                                                                                                        MD5

                                                                                                                                        bb115dccc24769565832379a2029f709

                                                                                                                                        SHA1

                                                                                                                                        fee2c45c8d2b14e87da81baf041adf6258519114

                                                                                                                                        SHA256

                                                                                                                                        0dbde9f9147ace2898ded2819edb2c6ad460cbbfaf6f82f15313c011634d602a

                                                                                                                                        SHA512

                                                                                                                                        319904a041a1cd4325c5e9e6d9cb5118517df0f0f9db85c3b9ee1d443e24f17439930e196e3439bab47aa04ec7f8806646672a873ac280d58523c9ba33d96edd

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000155001\crypted158.exe

                                                                                                                                        Filesize

                                                                                                                                        702KB

                                                                                                                                        MD5

                                                                                                                                        bb115dccc24769565832379a2029f709

                                                                                                                                        SHA1

                                                                                                                                        fee2c45c8d2b14e87da81baf041adf6258519114

                                                                                                                                        SHA256

                                                                                                                                        0dbde9f9147ace2898ded2819edb2c6ad460cbbfaf6f82f15313c011634d602a

                                                                                                                                        SHA512

                                                                                                                                        319904a041a1cd4325c5e9e6d9cb5118517df0f0f9db85c3b9ee1d443e24f17439930e196e3439bab47aa04ec7f8806646672a873ac280d58523c9ba33d96edd

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000159001\rockas.exe

                                                                                                                                        Filesize

                                                                                                                                        198KB

                                                                                                                                        MD5

                                                                                                                                        a64a886a695ed5fb9273e73241fec2f7

                                                                                                                                        SHA1

                                                                                                                                        363244ca05027c5beb938562df5b525a2428b405

                                                                                                                                        SHA256

                                                                                                                                        563acabe49cc451e9caac20fae780bad27ea09aaefaaf8a1dfd838a00de97144

                                                                                                                                        SHA512

                                                                                                                                        122779ad7bce927e1b881df181fcc3181080d3929a67f750358fa446a21397b998d167c03aed5f3bdc3cd7a1f17e4da095f9b4a9367c6357cabefcf8cdd29474

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000159001\rockas.exe

                                                                                                                                        Filesize

                                                                                                                                        198KB

                                                                                                                                        MD5

                                                                                                                                        a64a886a695ed5fb9273e73241fec2f7

                                                                                                                                        SHA1

                                                                                                                                        363244ca05027c5beb938562df5b525a2428b405

                                                                                                                                        SHA256

                                                                                                                                        563acabe49cc451e9caac20fae780bad27ea09aaefaaf8a1dfd838a00de97144

                                                                                                                                        SHA512

                                                                                                                                        122779ad7bce927e1b881df181fcc3181080d3929a67f750358fa446a21397b998d167c03aed5f3bdc3cd7a1f17e4da095f9b4a9367c6357cabefcf8cdd29474

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000159001\rockas.exe

                                                                                                                                        Filesize

                                                                                                                                        198KB

                                                                                                                                        MD5

                                                                                                                                        a64a886a695ed5fb9273e73241fec2f7

                                                                                                                                        SHA1

                                                                                                                                        363244ca05027c5beb938562df5b525a2428b405

                                                                                                                                        SHA256

                                                                                                                                        563acabe49cc451e9caac20fae780bad27ea09aaefaaf8a1dfd838a00de97144

                                                                                                                                        SHA512

                                                                                                                                        122779ad7bce927e1b881df181fcc3181080d3929a67f750358fa446a21397b998d167c03aed5f3bdc3cd7a1f17e4da095f9b4a9367c6357cabefcf8cdd29474

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000167001\rockas.exe

                                                                                                                                        Filesize

                                                                                                                                        198KB

                                                                                                                                        MD5

                                                                                                                                        a64a886a695ed5fb9273e73241fec2f7

                                                                                                                                        SHA1

                                                                                                                                        363244ca05027c5beb938562df5b525a2428b405

                                                                                                                                        SHA256

                                                                                                                                        563acabe49cc451e9caac20fae780bad27ea09aaefaaf8a1dfd838a00de97144

                                                                                                                                        SHA512

                                                                                                                                        122779ad7bce927e1b881df181fcc3181080d3929a67f750358fa446a21397b998d167c03aed5f3bdc3cd7a1f17e4da095f9b4a9367c6357cabefcf8cdd29474

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000167001\rockas.exe

                                                                                                                                        Filesize

                                                                                                                                        198KB

                                                                                                                                        MD5

                                                                                                                                        a64a886a695ed5fb9273e73241fec2f7

                                                                                                                                        SHA1

                                                                                                                                        363244ca05027c5beb938562df5b525a2428b405

                                                                                                                                        SHA256

                                                                                                                                        563acabe49cc451e9caac20fae780bad27ea09aaefaaf8a1dfd838a00de97144

                                                                                                                                        SHA512

                                                                                                                                        122779ad7bce927e1b881df181fcc3181080d3929a67f750358fa446a21397b998d167c03aed5f3bdc3cd7a1f17e4da095f9b4a9367c6357cabefcf8cdd29474

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000172001\Amadey.exe

                                                                                                                                        Filesize

                                                                                                                                        317KB

                                                                                                                                        MD5

                                                                                                                                        5f7b99739158d0b321c6c1e673365956

                                                                                                                                        SHA1

                                                                                                                                        f22fb296a543017263c1ef507ca61da91203f490

                                                                                                                                        SHA256

                                                                                                                                        33cbdeba761fab35dfa4e60a03d0625ec53f77b17148385548a763b888c9b221

                                                                                                                                        SHA512

                                                                                                                                        49a2a212d2830ac5959889328a2b7dabb75113d5f3b0030be31117619f00d818ef2a7bf08ba3e4f144517bc3b3d64f8527b51417998270b3f528d527bc90d459

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000172001\Amadey.exe

                                                                                                                                        Filesize

                                                                                                                                        317KB

                                                                                                                                        MD5

                                                                                                                                        5f7b99739158d0b321c6c1e673365956

                                                                                                                                        SHA1

                                                                                                                                        f22fb296a543017263c1ef507ca61da91203f490

                                                                                                                                        SHA256

                                                                                                                                        33cbdeba761fab35dfa4e60a03d0625ec53f77b17148385548a763b888c9b221

                                                                                                                                        SHA512

                                                                                                                                        49a2a212d2830ac5959889328a2b7dabb75113d5f3b0030be31117619f00d818ef2a7bf08ba3e4f144517bc3b3d64f8527b51417998270b3f528d527bc90d459

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000172001\Amadey.exe

                                                                                                                                        Filesize

                                                                                                                                        317KB

                                                                                                                                        MD5

                                                                                                                                        5f7b99739158d0b321c6c1e673365956

                                                                                                                                        SHA1

                                                                                                                                        f22fb296a543017263c1ef507ca61da91203f490

                                                                                                                                        SHA256

                                                                                                                                        33cbdeba761fab35dfa4e60a03d0625ec53f77b17148385548a763b888c9b221

                                                                                                                                        SHA512

                                                                                                                                        49a2a212d2830ac5959889328a2b7dabb75113d5f3b0030be31117619f00d818ef2a7bf08ba3e4f144517bc3b3d64f8527b51417998270b3f528d527bc90d459

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000173001\Meduza.exe

                                                                                                                                        Filesize

                                                                                                                                        771KB

                                                                                                                                        MD5

                                                                                                                                        c6068c2c575e85eb94e2299fc05cbf64

                                                                                                                                        SHA1

                                                                                                                                        a0021d91efc13b0e3d4acc829c04333f209c0967

                                                                                                                                        SHA256

                                                                                                                                        0d0a4622c58f3f17d16fb5cbd0aa5403bc614ca58847b4a725f432d202a55454

                                                                                                                                        SHA512

                                                                                                                                        84f3cc1773e8cd48c58f5c80389678e3cd9985afbc3850253f9a27fe7cff386cf06cfda6a7f1b4e4aa5f9e79cd1a7321dced411dd5c8fbd155aca011c4002302

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000173001\Meduza.exe

                                                                                                                                        Filesize

                                                                                                                                        771KB

                                                                                                                                        MD5

                                                                                                                                        c6068c2c575e85eb94e2299fc05cbf64

                                                                                                                                        SHA1

                                                                                                                                        a0021d91efc13b0e3d4acc829c04333f209c0967

                                                                                                                                        SHA256

                                                                                                                                        0d0a4622c58f3f17d16fb5cbd0aa5403bc614ca58847b4a725f432d202a55454

                                                                                                                                        SHA512

                                                                                                                                        84f3cc1773e8cd48c58f5c80389678e3cd9985afbc3850253f9a27fe7cff386cf06cfda6a7f1b4e4aa5f9e79cd1a7321dced411dd5c8fbd155aca011c4002302

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000173001\Meduza.exe

                                                                                                                                        Filesize

                                                                                                                                        771KB

                                                                                                                                        MD5

                                                                                                                                        c6068c2c575e85eb94e2299fc05cbf64

                                                                                                                                        SHA1

                                                                                                                                        a0021d91efc13b0e3d4acc829c04333f209c0967

                                                                                                                                        SHA256

                                                                                                                                        0d0a4622c58f3f17d16fb5cbd0aa5403bc614ca58847b4a725f432d202a55454

                                                                                                                                        SHA512

                                                                                                                                        84f3cc1773e8cd48c58f5c80389678e3cd9985afbc3850253f9a27fe7cff386cf06cfda6a7f1b4e4aa5f9e79cd1a7321dced411dd5c8fbd155aca011c4002302

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe

                                                                                                                                        Filesize

                                                                                                                                        1.7MB

                                                                                                                                        MD5

                                                                                                                                        d3ec7e37c4d7c6d7adab1ccaa50ce27c

                                                                                                                                        SHA1

                                                                                                                                        8c13c02fcbb52cf0476aa8ed046f75d0371883dc

                                                                                                                                        SHA256

                                                                                                                                        71cb1ea3d8e249cf83c6c0717aa292094c4fbfa99fec8ede816a27da531d57db

                                                                                                                                        SHA512

                                                                                                                                        62ab3966f3c0061ad81d96dbd3efd222816fdd56e497891e2fa0088e540c333aa6745dcd41e722d6b6d8a92a37c032c83b3e987cc1ecc99b64a6d34438002a8d

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe

                                                                                                                                        Filesize

                                                                                                                                        1.7MB

                                                                                                                                        MD5

                                                                                                                                        d3ec7e37c4d7c6d7adab1ccaa50ce27c

                                                                                                                                        SHA1

                                                                                                                                        8c13c02fcbb52cf0476aa8ed046f75d0371883dc

                                                                                                                                        SHA256

                                                                                                                                        71cb1ea3d8e249cf83c6c0717aa292094c4fbfa99fec8ede816a27da531d57db

                                                                                                                                        SHA512

                                                                                                                                        62ab3966f3c0061ad81d96dbd3efd222816fdd56e497891e2fa0088e540c333aa6745dcd41e722d6b6d8a92a37c032c83b3e987cc1ecc99b64a6d34438002a8d

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe

                                                                                                                                        Filesize

                                                                                                                                        1.7MB

                                                                                                                                        MD5

                                                                                                                                        d3ec7e37c4d7c6d7adab1ccaa50ce27c

                                                                                                                                        SHA1

                                                                                                                                        8c13c02fcbb52cf0476aa8ed046f75d0371883dc

                                                                                                                                        SHA256

                                                                                                                                        71cb1ea3d8e249cf83c6c0717aa292094c4fbfa99fec8ede816a27da531d57db

                                                                                                                                        SHA512

                                                                                                                                        62ab3966f3c0061ad81d96dbd3efd222816fdd56e497891e2fa0088e540c333aa6745dcd41e722d6b6d8a92a37c032c83b3e987cc1ecc99b64a6d34438002a8d

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe

                                                                                                                                        Filesize

                                                                                                                                        1.7MB

                                                                                                                                        MD5

                                                                                                                                        d3ec7e37c4d7c6d7adab1ccaa50ce27c

                                                                                                                                        SHA1

                                                                                                                                        8c13c02fcbb52cf0476aa8ed046f75d0371883dc

                                                                                                                                        SHA256

                                                                                                                                        71cb1ea3d8e249cf83c6c0717aa292094c4fbfa99fec8ede816a27da531d57db

                                                                                                                                        SHA512

                                                                                                                                        62ab3966f3c0061ad81d96dbd3efd222816fdd56e497891e2fa0088e540c333aa6745dcd41e722d6b6d8a92a37c032c83b3e987cc1ecc99b64a6d34438002a8d

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe

                                                                                                                                        Filesize

                                                                                                                                        1.7MB

                                                                                                                                        MD5

                                                                                                                                        d3ec7e37c4d7c6d7adab1ccaa50ce27c

                                                                                                                                        SHA1

                                                                                                                                        8c13c02fcbb52cf0476aa8ed046f75d0371883dc

                                                                                                                                        SHA256

                                                                                                                                        71cb1ea3d8e249cf83c6c0717aa292094c4fbfa99fec8ede816a27da531d57db

                                                                                                                                        SHA512

                                                                                                                                        62ab3966f3c0061ad81d96dbd3efd222816fdd56e497891e2fa0088e540c333aa6745dcd41e722d6b6d8a92a37c032c83b3e987cc1ecc99b64a6d34438002a8d

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe

                                                                                                                                        Filesize

                                                                                                                                        1.7MB

                                                                                                                                        MD5

                                                                                                                                        d3ec7e37c4d7c6d7adab1ccaa50ce27c

                                                                                                                                        SHA1

                                                                                                                                        8c13c02fcbb52cf0476aa8ed046f75d0371883dc

                                                                                                                                        SHA256

                                                                                                                                        71cb1ea3d8e249cf83c6c0717aa292094c4fbfa99fec8ede816a27da531d57db

                                                                                                                                        SHA512

                                                                                                                                        62ab3966f3c0061ad81d96dbd3efd222816fdd56e497891e2fa0088e540c333aa6745dcd41e722d6b6d8a92a37c032c83b3e987cc1ecc99b64a6d34438002a8d

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe

                                                                                                                                        Filesize

                                                                                                                                        1.7MB

                                                                                                                                        MD5

                                                                                                                                        d3ec7e37c4d7c6d7adab1ccaa50ce27c

                                                                                                                                        SHA1

                                                                                                                                        8c13c02fcbb52cf0476aa8ed046f75d0371883dc

                                                                                                                                        SHA256

                                                                                                                                        71cb1ea3d8e249cf83c6c0717aa292094c4fbfa99fec8ede816a27da531d57db

                                                                                                                                        SHA512

                                                                                                                                        62ab3966f3c0061ad81d96dbd3efd222816fdd56e497891e2fa0088e540c333aa6745dcd41e722d6b6d8a92a37c032c83b3e987cc1ecc99b64a6d34438002a8d

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe

                                                                                                                                        Filesize

                                                                                                                                        1.7MB

                                                                                                                                        MD5

                                                                                                                                        d3ec7e37c4d7c6d7adab1ccaa50ce27c

                                                                                                                                        SHA1

                                                                                                                                        8c13c02fcbb52cf0476aa8ed046f75d0371883dc

                                                                                                                                        SHA256

                                                                                                                                        71cb1ea3d8e249cf83c6c0717aa292094c4fbfa99fec8ede816a27da531d57db

                                                                                                                                        SHA512

                                                                                                                                        62ab3966f3c0061ad81d96dbd3efd222816fdd56e497891e2fa0088e540c333aa6745dcd41e722d6b6d8a92a37c032c83b3e987cc1ecc99b64a6d34438002a8d

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe

                                                                                                                                        Filesize

                                                                                                                                        1.7MB

                                                                                                                                        MD5

                                                                                                                                        d3ec7e37c4d7c6d7adab1ccaa50ce27c

                                                                                                                                        SHA1

                                                                                                                                        8c13c02fcbb52cf0476aa8ed046f75d0371883dc

                                                                                                                                        SHA256

                                                                                                                                        71cb1ea3d8e249cf83c6c0717aa292094c4fbfa99fec8ede816a27da531d57db

                                                                                                                                        SHA512

                                                                                                                                        62ab3966f3c0061ad81d96dbd3efd222816fdd56e497891e2fa0088e540c333aa6745dcd41e722d6b6d8a92a37c032c83b3e987cc1ecc99b64a6d34438002a8d

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000397001\taskhost.exe

                                                                                                                                        Filesize

                                                                                                                                        1.7MB

                                                                                                                                        MD5

                                                                                                                                        d3ec7e37c4d7c6d7adab1ccaa50ce27c

                                                                                                                                        SHA1

                                                                                                                                        8c13c02fcbb52cf0476aa8ed046f75d0371883dc

                                                                                                                                        SHA256

                                                                                                                                        71cb1ea3d8e249cf83c6c0717aa292094c4fbfa99fec8ede816a27da531d57db

                                                                                                                                        SHA512

                                                                                                                                        62ab3966f3c0061ad81d96dbd3efd222816fdd56e497891e2fa0088e540c333aa6745dcd41e722d6b6d8a92a37c032c83b3e987cc1ecc99b64a6d34438002a8d

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000398001\winlog.exe

                                                                                                                                        Filesize

                                                                                                                                        3.5MB

                                                                                                                                        MD5

                                                                                                                                        062fe47e8efc9041880ed273eda7c8f3

                                                                                                                                        SHA1

                                                                                                                                        b77fffa5fce64689758a7180477ffa25bd62f509

                                                                                                                                        SHA256

                                                                                                                                        589b49a8e56beb55dcdacec0cdc3e04949eaa678df53d720ba940c7193130344

                                                                                                                                        SHA512

                                                                                                                                        67a4536375b34d77b3e61314ab5a6ffbbab11ff5bc4e2dd62c4b141f2b8727aef93438fd0ac74a60b55da92d54e40ee2868a9cacb2e80a60061d324940f5cb80

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000398001\winlog.exe

                                                                                                                                        Filesize

                                                                                                                                        3.5MB

                                                                                                                                        MD5

                                                                                                                                        062fe47e8efc9041880ed273eda7c8f3

                                                                                                                                        SHA1

                                                                                                                                        b77fffa5fce64689758a7180477ffa25bd62f509

                                                                                                                                        SHA256

                                                                                                                                        589b49a8e56beb55dcdacec0cdc3e04949eaa678df53d720ba940c7193130344

                                                                                                                                        SHA512

                                                                                                                                        67a4536375b34d77b3e61314ab5a6ffbbab11ff5bc4e2dd62c4b141f2b8727aef93438fd0ac74a60b55da92d54e40ee2868a9cacb2e80a60061d324940f5cb80

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000398001\winlog.exe

                                                                                                                                        Filesize

                                                                                                                                        3.5MB

                                                                                                                                        MD5

                                                                                                                                        062fe47e8efc9041880ed273eda7c8f3

                                                                                                                                        SHA1

                                                                                                                                        b77fffa5fce64689758a7180477ffa25bd62f509

                                                                                                                                        SHA256

                                                                                                                                        589b49a8e56beb55dcdacec0cdc3e04949eaa678df53d720ba940c7193130344

                                                                                                                                        SHA512

                                                                                                                                        67a4536375b34d77b3e61314ab5a6ffbbab11ff5bc4e2dd62c4b141f2b8727aef93438fd0ac74a60b55da92d54e40ee2868a9cacb2e80a60061d324940f5cb80

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000398001\winlog.exe

                                                                                                                                        Filesize

                                                                                                                                        3.5MB

                                                                                                                                        MD5

                                                                                                                                        062fe47e8efc9041880ed273eda7c8f3

                                                                                                                                        SHA1

                                                                                                                                        b77fffa5fce64689758a7180477ffa25bd62f509

                                                                                                                                        SHA256

                                                                                                                                        589b49a8e56beb55dcdacec0cdc3e04949eaa678df53d720ba940c7193130344

                                                                                                                                        SHA512

                                                                                                                                        67a4536375b34d77b3e61314ab5a6ffbbab11ff5bc4e2dd62c4b141f2b8727aef93438fd0ac74a60b55da92d54e40ee2868a9cacb2e80a60061d324940f5cb80

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000398001\winlog.exe

                                                                                                                                        Filesize

                                                                                                                                        3.5MB

                                                                                                                                        MD5

                                                                                                                                        062fe47e8efc9041880ed273eda7c8f3

                                                                                                                                        SHA1

                                                                                                                                        b77fffa5fce64689758a7180477ffa25bd62f509

                                                                                                                                        SHA256

                                                                                                                                        589b49a8e56beb55dcdacec0cdc3e04949eaa678df53d720ba940c7193130344

                                                                                                                                        SHA512

                                                                                                                                        67a4536375b34d77b3e61314ab5a6ffbbab11ff5bc4e2dd62c4b141f2b8727aef93438fd0ac74a60b55da92d54e40ee2868a9cacb2e80a60061d324940f5cb80

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000399001\msedge.exe

                                                                                                                                        Filesize

                                                                                                                                        7.3MB

                                                                                                                                        MD5

                                                                                                                                        c1d22d64c028c750f90bc2e763d3535c

                                                                                                                                        SHA1

                                                                                                                                        4403b1cdfb2fd7ecfba5b8e9cda93b6132accd49

                                                                                                                                        SHA256

                                                                                                                                        864b19aacbc59643349d7f9911fd58d8cc851326a5e19eadc31a4f85ccb41dee

                                                                                                                                        SHA512

                                                                                                                                        dce11fef1eba295889fc25f57f8b1b903ad23eee5106fcac10d950ec6d56b813df2f9da549c184430df8ccf1ee9e3c2281f0fa4ba9e021c0138c0f8361004ed5

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000399001\msedge.exe

                                                                                                                                        Filesize

                                                                                                                                        7.3MB

                                                                                                                                        MD5

                                                                                                                                        c1d22d64c028c750f90bc2e763d3535c

                                                                                                                                        SHA1

                                                                                                                                        4403b1cdfb2fd7ecfba5b8e9cda93b6132accd49

                                                                                                                                        SHA256

                                                                                                                                        864b19aacbc59643349d7f9911fd58d8cc851326a5e19eadc31a4f85ccb41dee

                                                                                                                                        SHA512

                                                                                                                                        dce11fef1eba295889fc25f57f8b1b903ad23eee5106fcac10d950ec6d56b813df2f9da549c184430df8ccf1ee9e3c2281f0fa4ba9e021c0138c0f8361004ed5

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000399001\msedge.exe

                                                                                                                                        Filesize

                                                                                                                                        7.3MB

                                                                                                                                        MD5

                                                                                                                                        c1d22d64c028c750f90bc2e763d3535c

                                                                                                                                        SHA1

                                                                                                                                        4403b1cdfb2fd7ecfba5b8e9cda93b6132accd49

                                                                                                                                        SHA256

                                                                                                                                        864b19aacbc59643349d7f9911fd58d8cc851326a5e19eadc31a4f85ccb41dee

                                                                                                                                        SHA512

                                                                                                                                        dce11fef1eba295889fc25f57f8b1b903ad23eee5106fcac10d950ec6d56b813df2f9da549c184430df8ccf1ee9e3c2281f0fa4ba9e021c0138c0f8361004ed5

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000399001\msedge.exe

                                                                                                                                        Filesize

                                                                                                                                        7.3MB

                                                                                                                                        MD5

                                                                                                                                        c1d22d64c028c750f90bc2e763d3535c

                                                                                                                                        SHA1

                                                                                                                                        4403b1cdfb2fd7ecfba5b8e9cda93b6132accd49

                                                                                                                                        SHA256

                                                                                                                                        864b19aacbc59643349d7f9911fd58d8cc851326a5e19eadc31a4f85ccb41dee

                                                                                                                                        SHA512

                                                                                                                                        dce11fef1eba295889fc25f57f8b1b903ad23eee5106fcac10d950ec6d56b813df2f9da549c184430df8ccf1ee9e3c2281f0fa4ba9e021c0138c0f8361004ed5

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000399001\msedge.exe

                                                                                                                                        Filesize

                                                                                                                                        7.3MB

                                                                                                                                        MD5

                                                                                                                                        c1d22d64c028c750f90bc2e763d3535c

                                                                                                                                        SHA1

                                                                                                                                        4403b1cdfb2fd7ecfba5b8e9cda93b6132accd49

                                                                                                                                        SHA256

                                                                                                                                        864b19aacbc59643349d7f9911fd58d8cc851326a5e19eadc31a4f85ccb41dee

                                                                                                                                        SHA512

                                                                                                                                        dce11fef1eba295889fc25f57f8b1b903ad23eee5106fcac10d950ec6d56b813df2f9da549c184430df8ccf1ee9e3c2281f0fa4ba9e021c0138c0f8361004ed5

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000438001\ss41.exe

                                                                                                                                        Filesize

                                                                                                                                        715KB

                                                                                                                                        MD5

                                                                                                                                        ee767793010f352fe7af89e00e31e469

                                                                                                                                        SHA1

                                                                                                                                        d8b031befe57c39dfc3312ab8c18330d69f110d6

                                                                                                                                        SHA256

                                                                                                                                        b20a10018c71a9dffe1b76b1be20fd71abc3bb4ccc5c485012288de14caaba5a

                                                                                                                                        SHA512

                                                                                                                                        6fd1702199dbec14b4c85f36e0b8ff14ead1ca7ade40892038d6042a47752a04428a603cfb5b8daca71bfd6bae754a4416fed5092ae6180904e3f3b75c783840

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000438001\ss41.exe

                                                                                                                                        Filesize

                                                                                                                                        715KB

                                                                                                                                        MD5

                                                                                                                                        ee767793010f352fe7af89e00e31e469

                                                                                                                                        SHA1

                                                                                                                                        d8b031befe57c39dfc3312ab8c18330d69f110d6

                                                                                                                                        SHA256

                                                                                                                                        b20a10018c71a9dffe1b76b1be20fd71abc3bb4ccc5c485012288de14caaba5a

                                                                                                                                        SHA512

                                                                                                                                        6fd1702199dbec14b4c85f36e0b8ff14ead1ca7ade40892038d6042a47752a04428a603cfb5b8daca71bfd6bae754a4416fed5092ae6180904e3f3b75c783840

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000438001\ss41.exe

                                                                                                                                        Filesize

                                                                                                                                        715KB

                                                                                                                                        MD5

                                                                                                                                        ee767793010f352fe7af89e00e31e469

                                                                                                                                        SHA1

                                                                                                                                        d8b031befe57c39dfc3312ab8c18330d69f110d6

                                                                                                                                        SHA256

                                                                                                                                        b20a10018c71a9dffe1b76b1be20fd71abc3bb4ccc5c485012288de14caaba5a

                                                                                                                                        SHA512

                                                                                                                                        6fd1702199dbec14b4c85f36e0b8ff14ead1ca7ade40892038d6042a47752a04428a603cfb5b8daca71bfd6bae754a4416fed5092ae6180904e3f3b75c783840

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000439001\toolspub2.exe

                                                                                                                                        Filesize

                                                                                                                                        281KB

                                                                                                                                        MD5

                                                                                                                                        5d6301d736e52991cd8cde81748245b1

                                                                                                                                        SHA1

                                                                                                                                        c844b7aee010e053466eec2bb9728b23bc5210e9

                                                                                                                                        SHA256

                                                                                                                                        b9d5f28e9a2202320f803f236b5f4a1d73a5bc6330ac210020136b50180c71f9

                                                                                                                                        SHA512

                                                                                                                                        49a5965f4d75f396b27ac0f2a1898e115f57a9b848e457c40a18584956465b099ccc62ebdb5423b7bc6636643a37ee6243031e86278a1b51cb6f82c6eb02cf16

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000439001\toolspub2.exe

                                                                                                                                        Filesize

                                                                                                                                        281KB

                                                                                                                                        MD5

                                                                                                                                        5d6301d736e52991cd8cde81748245b1

                                                                                                                                        SHA1

                                                                                                                                        c844b7aee010e053466eec2bb9728b23bc5210e9

                                                                                                                                        SHA256

                                                                                                                                        b9d5f28e9a2202320f803f236b5f4a1d73a5bc6330ac210020136b50180c71f9

                                                                                                                                        SHA512

                                                                                                                                        49a5965f4d75f396b27ac0f2a1898e115f57a9b848e457c40a18584956465b099ccc62ebdb5423b7bc6636643a37ee6243031e86278a1b51cb6f82c6eb02cf16

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000439001\toolspub2.exe

                                                                                                                                        Filesize

                                                                                                                                        281KB

                                                                                                                                        MD5

                                                                                                                                        5d6301d736e52991cd8cde81748245b1

                                                                                                                                        SHA1

                                                                                                                                        c844b7aee010e053466eec2bb9728b23bc5210e9

                                                                                                                                        SHA256

                                                                                                                                        b9d5f28e9a2202320f803f236b5f4a1d73a5bc6330ac210020136b50180c71f9

                                                                                                                                        SHA512

                                                                                                                                        49a5965f4d75f396b27ac0f2a1898e115f57a9b848e457c40a18584956465b099ccc62ebdb5423b7bc6636643a37ee6243031e86278a1b51cb6f82c6eb02cf16

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000439001\toolspub2.exe

                                                                                                                                        Filesize

                                                                                                                                        281KB

                                                                                                                                        MD5

                                                                                                                                        5d6301d736e52991cd8cde81748245b1

                                                                                                                                        SHA1

                                                                                                                                        c844b7aee010e053466eec2bb9728b23bc5210e9

                                                                                                                                        SHA256

                                                                                                                                        b9d5f28e9a2202320f803f236b5f4a1d73a5bc6330ac210020136b50180c71f9

                                                                                                                                        SHA512

                                                                                                                                        49a5965f4d75f396b27ac0f2a1898e115f57a9b848e457c40a18584956465b099ccc62ebdb5423b7bc6636643a37ee6243031e86278a1b51cb6f82c6eb02cf16

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000440001\31839b57a4f11171d6abc8bbc4451ee4.exe

                                                                                                                                        Filesize

                                                                                                                                        4.3MB

                                                                                                                                        MD5

                                                                                                                                        48758ca363f8042e6b099a731e3b4bbe

                                                                                                                                        SHA1

                                                                                                                                        fd11b4088422f15576cd91f76c705683002b94b8

                                                                                                                                        SHA256

                                                                                                                                        a09d7d79ba4e1177ee17cc8f10e21508b3b69cf2a29c0f8b3bb478a65ad60846

                                                                                                                                        SHA512

                                                                                                                                        b93afea3115a9ff16c7c4a92f39536d34a8d9540041dd0191b71a12a59a180127c5b4386254cc46c6a74d4db0ca26ac3e1d63f4e68d098cfda1971b1f59193cf

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000440001\31839b57a4f11171d6abc8bbc4451ee4.exe

                                                                                                                                        Filesize

                                                                                                                                        4.3MB

                                                                                                                                        MD5

                                                                                                                                        48758ca363f8042e6b099a731e3b4bbe

                                                                                                                                        SHA1

                                                                                                                                        fd11b4088422f15576cd91f76c705683002b94b8

                                                                                                                                        SHA256

                                                                                                                                        a09d7d79ba4e1177ee17cc8f10e21508b3b69cf2a29c0f8b3bb478a65ad60846

                                                                                                                                        SHA512

                                                                                                                                        b93afea3115a9ff16c7c4a92f39536d34a8d9540041dd0191b71a12a59a180127c5b4386254cc46c6a74d4db0ca26ac3e1d63f4e68d098cfda1971b1f59193cf

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000440001\31839b57a4f11171d6abc8bbc4451ee4.exe

                                                                                                                                        Filesize

                                                                                                                                        4.3MB

                                                                                                                                        MD5

                                                                                                                                        48758ca363f8042e6b099a731e3b4bbe

                                                                                                                                        SHA1

                                                                                                                                        fd11b4088422f15576cd91f76c705683002b94b8

                                                                                                                                        SHA256

                                                                                                                                        a09d7d79ba4e1177ee17cc8f10e21508b3b69cf2a29c0f8b3bb478a65ad60846

                                                                                                                                        SHA512

                                                                                                                                        b93afea3115a9ff16c7c4a92f39536d34a8d9540041dd0191b71a12a59a180127c5b4386254cc46c6a74d4db0ca26ac3e1d63f4e68d098cfda1971b1f59193cf

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exe

                                                                                                                                        Filesize

                                                                                                                                        198KB

                                                                                                                                        MD5

                                                                                                                                        a64a886a695ed5fb9273e73241fec2f7

                                                                                                                                        SHA1

                                                                                                                                        363244ca05027c5beb938562df5b525a2428b405

                                                                                                                                        SHA256

                                                                                                                                        563acabe49cc451e9caac20fae780bad27ea09aaefaaf8a1dfd838a00de97144

                                                                                                                                        SHA512

                                                                                                                                        122779ad7bce927e1b881df181fcc3181080d3929a67f750358fa446a21397b998d167c03aed5f3bdc3cd7a1f17e4da095f9b4a9367c6357cabefcf8cdd29474

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exe

                                                                                                                                        Filesize

                                                                                                                                        198KB

                                                                                                                                        MD5

                                                                                                                                        a64a886a695ed5fb9273e73241fec2f7

                                                                                                                                        SHA1

                                                                                                                                        363244ca05027c5beb938562df5b525a2428b405

                                                                                                                                        SHA256

                                                                                                                                        563acabe49cc451e9caac20fae780bad27ea09aaefaaf8a1dfd838a00de97144

                                                                                                                                        SHA512

                                                                                                                                        122779ad7bce927e1b881df181fcc3181080d3929a67f750358fa446a21397b998d167c03aed5f3bdc3cd7a1f17e4da095f9b4a9367c6357cabefcf8cdd29474

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exe

                                                                                                                                        Filesize

                                                                                                                                        198KB

                                                                                                                                        MD5

                                                                                                                                        a64a886a695ed5fb9273e73241fec2f7

                                                                                                                                        SHA1

                                                                                                                                        363244ca05027c5beb938562df5b525a2428b405

                                                                                                                                        SHA256

                                                                                                                                        563acabe49cc451e9caac20fae780bad27ea09aaefaaf8a1dfd838a00de97144

                                                                                                                                        SHA512

                                                                                                                                        122779ad7bce927e1b881df181fcc3181080d3929a67f750358fa446a21397b998d167c03aed5f3bdc3cd7a1f17e4da095f9b4a9367c6357cabefcf8cdd29474

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\207aa4515d\oneetx.exe

                                                                                                                                        Filesize

                                                                                                                                        198KB

                                                                                                                                        MD5

                                                                                                                                        a64a886a695ed5fb9273e73241fec2f7

                                                                                                                                        SHA1

                                                                                                                                        363244ca05027c5beb938562df5b525a2428b405

                                                                                                                                        SHA256

                                                                                                                                        563acabe49cc451e9caac20fae780bad27ea09aaefaaf8a1dfd838a00de97144

                                                                                                                                        SHA512

                                                                                                                                        122779ad7bce927e1b881df181fcc3181080d3929a67f750358fa446a21397b998d167c03aed5f3bdc3cd7a1f17e4da095f9b4a9367c6357cabefcf8cdd29474

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NL_0x46511e30fb55_2023831193641\Chrome\profile1\Cookies

                                                                                                                                        Filesize

                                                                                                                                        20KB

                                                                                                                                        MD5

                                                                                                                                        c9ff7748d8fcef4cf84a5501e996a641

                                                                                                                                        SHA1

                                                                                                                                        02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

                                                                                                                                        SHA256

                                                                                                                                        4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

                                                                                                                                        SHA512

                                                                                                                                        d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NL_0x46511e30fb55_2023831193641\Chrome\profile1\Local State

                                                                                                                                        Filesize

                                                                                                                                        97KB

                                                                                                                                        MD5

                                                                                                                                        83248f6c96b351d3372c57fab42a58ee

                                                                                                                                        SHA1

                                                                                                                                        2e0113bf717a2d1367988e91c22e5efe422e5853

                                                                                                                                        SHA256

                                                                                                                                        149940e32dd714162e8a9b98f2cd4824541728547a2d876525fbba346f17929a

                                                                                                                                        SHA512

                                                                                                                                        c03b5fa32a51dad924b1e11728077e6c8b4a3c175f665d0960065a9c7a3c1407460bece4c0b7f6430f759e2be38877400e7d0798eef939ae77f5ecdb20237db6

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NL_0x46511e30fb55_2023831193641\Chrome\profile1\Login Data

                                                                                                                                        Filesize

                                                                                                                                        46KB

                                                                                                                                        MD5

                                                                                                                                        02d2c46697e3714e49f46b680b9a6b83

                                                                                                                                        SHA1

                                                                                                                                        84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                                                        SHA256

                                                                                                                                        522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                                                        SHA512

                                                                                                                                        60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\NL_0x46511e30fb55_2023831193641\firefox\profile1\cookies.sqlite

                                                                                                                                        Filesize

                                                                                                                                        96KB

                                                                                                                                        MD5

                                                                                                                                        d367ddfda80fdcf578726bc3b0bc3e3c

                                                                                                                                        SHA1

                                                                                                                                        23fcd5e4e0e5e296bee7e5224a8404ecd92cf671

                                                                                                                                        SHA256

                                                                                                                                        0b8607fdf72f3e651a2a8b0ac7be171b4cb44909d76bb8d6c47393b8ea3d84a0

                                                                                                                                        SHA512

                                                                                                                                        40e9239e3f084b4b981431817ca282feb986cf49227911bf3d68845baf2ee626b564c8fabe6e13b97e6eb214da1c02ca09a62bcf5e837900160cf479c104bf77

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1mxeseoj.4ax.ps1

                                                                                                                                        Filesize

                                                                                                                                        1B

                                                                                                                                        MD5

                                                                                                                                        c4ca4238a0b923820dcc509a6f75849b

                                                                                                                                        SHA1

                                                                                                                                        356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                                                        SHA256

                                                                                                                                        6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                                                        SHA512

                                                                                                                                        4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\e8bff37b77\yiueea.exe

                                                                                                                                        Filesize

                                                                                                                                        317KB

                                                                                                                                        MD5

                                                                                                                                        5f7b99739158d0b321c6c1e673365956

                                                                                                                                        SHA1

                                                                                                                                        f22fb296a543017263c1ef507ca61da91203f490

                                                                                                                                        SHA256

                                                                                                                                        33cbdeba761fab35dfa4e60a03d0625ec53f77b17148385548a763b888c9b221

                                                                                                                                        SHA512

                                                                                                                                        49a2a212d2830ac5959889328a2b7dabb75113d5f3b0030be31117619f00d818ef2a7bf08ba3e4f144517bc3b3d64f8527b51417998270b3f528d527bc90d459

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\e8bff37b77\yiueea.exe

                                                                                                                                        Filesize

                                                                                                                                        317KB

                                                                                                                                        MD5

                                                                                                                                        5f7b99739158d0b321c6c1e673365956

                                                                                                                                        SHA1

                                                                                                                                        f22fb296a543017263c1ef507ca61da91203f490

                                                                                                                                        SHA256

                                                                                                                                        33cbdeba761fab35dfa4e60a03d0625ec53f77b17148385548a763b888c9b221

                                                                                                                                        SHA512

                                                                                                                                        49a2a212d2830ac5959889328a2b7dabb75113d5f3b0030be31117619f00d818ef2a7bf08ba3e4f144517bc3b3d64f8527b51417998270b3f528d527bc90d459

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\e8bff37b77\yiueea.exe

                                                                                                                                        Filesize

                                                                                                                                        317KB

                                                                                                                                        MD5

                                                                                                                                        5f7b99739158d0b321c6c1e673365956

                                                                                                                                        SHA1

                                                                                                                                        f22fb296a543017263c1ef507ca61da91203f490

                                                                                                                                        SHA256

                                                                                                                                        33cbdeba761fab35dfa4e60a03d0625ec53f77b17148385548a763b888c9b221

                                                                                                                                        SHA512

                                                                                                                                        49a2a212d2830ac5959889328a2b7dabb75113d5f3b0030be31117619f00d818ef2a7bf08ba3e4f144517bc3b3d64f8527b51417998270b3f528d527bc90d459

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ebb444342c\legosa.exe

                                                                                                                                        Filesize

                                                                                                                                        315KB

                                                                                                                                        MD5

                                                                                                                                        05ac4bd3218eb17e8034db0341254594

                                                                                                                                        SHA1

                                                                                                                                        c742bd02fa93cbce295f20c24b8e0415d7f6b5ac

                                                                                                                                        SHA256

                                                                                                                                        93c2adf6f76338ef8d08d143d8cd26f049f176fdb69354c9dac58413f6b4eb1d

                                                                                                                                        SHA512

                                                                                                                                        68e430253ebb844bb34cf35822fa8e413384be217215818aedb4d405175e6b04c811f1d2489531f386a887541a1eaf161d86f1ed0382bef424354ddb3edc56ac

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ebb444342c\legosa.exe

                                                                                                                                        Filesize

                                                                                                                                        315KB

                                                                                                                                        MD5

                                                                                                                                        05ac4bd3218eb17e8034db0341254594

                                                                                                                                        SHA1

                                                                                                                                        c742bd02fa93cbce295f20c24b8e0415d7f6b5ac

                                                                                                                                        SHA256

                                                                                                                                        93c2adf6f76338ef8d08d143d8cd26f049f176fdb69354c9dac58413f6b4eb1d

                                                                                                                                        SHA512

                                                                                                                                        68e430253ebb844bb34cf35822fa8e413384be217215818aedb4d405175e6b04c811f1d2489531f386a887541a1eaf161d86f1ed0382bef424354ddb3edc56ac

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ebb444342c\legosa.exe

                                                                                                                                        Filesize

                                                                                                                                        315KB

                                                                                                                                        MD5

                                                                                                                                        05ac4bd3218eb17e8034db0341254594

                                                                                                                                        SHA1

                                                                                                                                        c742bd02fa93cbce295f20c24b8e0415d7f6b5ac

                                                                                                                                        SHA256

                                                                                                                                        93c2adf6f76338ef8d08d143d8cd26f049f176fdb69354c9dac58413f6b4eb1d

                                                                                                                                        SHA512

                                                                                                                                        68e430253ebb844bb34cf35822fa8e413384be217215818aedb4d405175e6b04c811f1d2489531f386a887541a1eaf161d86f1ed0382bef424354ddb3edc56ac

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-U2PN6.tmp\winlog.tmp

                                                                                                                                        Filesize

                                                                                                                                        3.1MB

                                                                                                                                        MD5

                                                                                                                                        54041cdbd43bcad959198a12e5567313

                                                                                                                                        SHA1

                                                                                                                                        131879d00d045179021419ffae692918e741a30d

                                                                                                                                        SHA256

                                                                                                                                        65d4fd8a44e9e1985aa4522b8e987469b8c4cd12b852f9c9844e71ac39f1876d

                                                                                                                                        SHA512

                                                                                                                                        2d34e927694e1632b685b0b9ba627ae538614db6695f7456f4750629f95ae113497eee1d22d523928e8e4f0b923838193593ba4e9067a8422bead2b18bdecd0d

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\winlog.exe

                                                                                                                                        Filesize

                                                                                                                                        25.6MB

                                                                                                                                        MD5

                                                                                                                                        3e84c97bf409af4a78c762a8bc1a24b0

                                                                                                                                        SHA1

                                                                                                                                        3f6fd38268f3500694b99373ca579a73641a7449

                                                                                                                                        SHA256

                                                                                                                                        5026610cec4d98c723250f9f459acac58c204e6c7be08eb4d2707ca54baf29e7

                                                                                                                                        SHA512

                                                                                                                                        918f439d46384d3817db4d7310aad4d2b9f4c88192526ff7ed4ee4c211487010c3b93c7369db8cc80f22ddbbb2f390e9250f8ba44e84f53df1e0fd6d7c5ebf78

                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\winlog.exe

                                                                                                                                        Filesize

                                                                                                                                        25.6MB

                                                                                                                                        MD5

                                                                                                                                        3e84c97bf409af4a78c762a8bc1a24b0

                                                                                                                                        SHA1

                                                                                                                                        3f6fd38268f3500694b99373ca579a73641a7449

                                                                                                                                        SHA256

                                                                                                                                        5026610cec4d98c723250f9f459acac58c204e6c7be08eb4d2707ca54baf29e7

                                                                                                                                        SHA512

                                                                                                                                        918f439d46384d3817db4d7310aad4d2b9f4c88192526ff7ed4ee4c211487010c3b93c7369db8cc80f22ddbbb2f390e9250f8ba44e84f53df1e0fd6d7c5ebf78

                                                                                                                                      • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll

                                                                                                                                        Filesize

                                                                                                                                        89KB

                                                                                                                                        MD5

                                                                                                                                        43762ddccb9db44ea9914e448ba3e43e

                                                                                                                                        SHA1

                                                                                                                                        87e5766061740cf4a570133af6108399a11dbd1b

                                                                                                                                        SHA256

                                                                                                                                        459b0a16d82e7150ad3fa2cbc740a2b6a33606894669f5febe5d15c20b4cc0ef

                                                                                                                                        SHA512

                                                                                                                                        ea0ef8d32c3776baf2e1bd2456797d64ff8214810af41b3a59ee649ecd67e1fffeebe2f4b21c4e2671909a2d1ab8071d8eac261c4233662a686a575c1145d651

                                                                                                                                      • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll

                                                                                                                                        Filesize

                                                                                                                                        89KB

                                                                                                                                        MD5

                                                                                                                                        43762ddccb9db44ea9914e448ba3e43e

                                                                                                                                        SHA1

                                                                                                                                        87e5766061740cf4a570133af6108399a11dbd1b

                                                                                                                                        SHA256

                                                                                                                                        459b0a16d82e7150ad3fa2cbc740a2b6a33606894669f5febe5d15c20b4cc0ef

                                                                                                                                        SHA512

                                                                                                                                        ea0ef8d32c3776baf2e1bd2456797d64ff8214810af41b3a59ee649ecd67e1fffeebe2f4b21c4e2671909a2d1ab8071d8eac261c4233662a686a575c1145d651

                                                                                                                                      • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll

                                                                                                                                        Filesize

                                                                                                                                        162B

                                                                                                                                        MD5

                                                                                                                                        1b7c22a214949975556626d7217e9a39

                                                                                                                                        SHA1

                                                                                                                                        d01c97e2944166ed23e47e4a62ff471ab8fa031f

                                                                                                                                        SHA256

                                                                                                                                        340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

                                                                                                                                        SHA512

                                                                                                                                        ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

                                                                                                                                      • C:\Users\Admin\AppData\Roaming\aca439ae61e801\clip64.dll

                                                                                                                                        Filesize

                                                                                                                                        89KB

                                                                                                                                        MD5

                                                                                                                                        5c4423d666bcbdea8f5e1da46667b314

                                                                                                                                        SHA1

                                                                                                                                        fa81ed0fb90e6502c2d0113d51e137c9f5eb3731

                                                                                                                                        SHA256

                                                                                                                                        305bdfdd37152690828b2538ddc04a4d5a17cf17815f40b69d8ae6c4dd154554

                                                                                                                                        SHA512

                                                                                                                                        d3c97f20d0e4637f63d0f87f093c32e78a98ee868f1f6c1525f29727032de1ef1aaf0f25f7defc097a06fa6760b7f8543f3b2f2836f071f0e6cbb9aea3421767

                                                                                                                                      • C:\Users\Admin\AppData\Roaming\aca439ae61e801\clip64.dll

                                                                                                                                        Filesize

                                                                                                                                        89KB

                                                                                                                                        MD5

                                                                                                                                        5c4423d666bcbdea8f5e1da46667b314

                                                                                                                                        SHA1

                                                                                                                                        fa81ed0fb90e6502c2d0113d51e137c9f5eb3731

                                                                                                                                        SHA256

                                                                                                                                        305bdfdd37152690828b2538ddc04a4d5a17cf17815f40b69d8ae6c4dd154554

                                                                                                                                        SHA512

                                                                                                                                        d3c97f20d0e4637f63d0f87f093c32e78a98ee868f1f6c1525f29727032de1ef1aaf0f25f7defc097a06fa6760b7f8543f3b2f2836f071f0e6cbb9aea3421767

                                                                                                                                      • C:\Users\Admin\AppData\Roaming\aca439ae61e801\cred64.dll

                                                                                                                                        Filesize

                                                                                                                                        1.1MB

                                                                                                                                        MD5

                                                                                                                                        bb0775d62b675a99bf113a5282ee527d

                                                                                                                                        SHA1

                                                                                                                                        85bbd1fa8a66fe7dcf53df16dfdf0cb5511cdb73

                                                                                                                                        SHA256

                                                                                                                                        88d82f209133f753957f901cead443ad4e6a0daa148c098dacb565a64be2e80d

                                                                                                                                        SHA512

                                                                                                                                        c89715f568e26bb9df2d66e962b406bac05edaeb086fd6ebb1067222c3776295c0cfc0c0f8f9cdea6a65b45c3a4fe4c60f19a40dd01b87a7dc083d585829295b

                                                                                                                                      • C:\Users\Admin\AppData\Roaming\aca439ae61e801\cred64.dll

                                                                                                                                        Filesize

                                                                                                                                        1.1MB

                                                                                                                                        MD5

                                                                                                                                        bb0775d62b675a99bf113a5282ee527d

                                                                                                                                        SHA1

                                                                                                                                        85bbd1fa8a66fe7dcf53df16dfdf0cb5511cdb73

                                                                                                                                        SHA256

                                                                                                                                        88d82f209133f753957f901cead443ad4e6a0daa148c098dacb565a64be2e80d

                                                                                                                                        SHA512

                                                                                                                                        c89715f568e26bb9df2d66e962b406bac05edaeb086fd6ebb1067222c3776295c0cfc0c0f8f9cdea6a65b45c3a4fe4c60f19a40dd01b87a7dc083d585829295b

                                                                                                                                      • C:\Users\Public\Document\Lib\site-packages\Naked\toolshed\c\is-EENI9.tmp

                                                                                                                                        Filesize

                                                                                                                                        1.2MB

                                                                                                                                        MD5

                                                                                                                                        2d2f5592fa6d4c0ba50f17dc0506bf5a

                                                                                                                                        SHA1

                                                                                                                                        69ac49d96453fd2b0c7f0e0397b48c9f50eb5b41

                                                                                                                                        SHA256

                                                                                                                                        493bd1d0e13f3cb906ae8b35074be37a90997610a51238da08492acae64d30e7

                                                                                                                                        SHA512

                                                                                                                                        1123151ca444cd418fc77de99b550ed8593d54fbe4342d79f65630de443286979750edba7b207b401423848eb3ffd19e4a4c23b8d0df83c06908a0855f30781f

                                                                                                                                      • C:\Users\Public\Document\Lib\site-packages\idna-3.4.dist-info\is-E6N8U.tmp

                                                                                                                                        Filesize

                                                                                                                                        4B

                                                                                                                                        MD5

                                                                                                                                        365c9bfeb7d89244f2ce01c1de44cb85

                                                                                                                                        SHA1

                                                                                                                                        d7a03141d5d6b1e88b6b59ef08b6681df212c599

                                                                                                                                        SHA256

                                                                                                                                        ceebae7b8927a3227e5303cf5e0f1f7b34bb542ad7250ac03fbcde36ec2f1508

                                                                                                                                        SHA512

                                                                                                                                        d220d322a4053d84130567d626a9f7bb2fb8f0b854da1621f001826dc61b0ed6d3f91793627e6f0ac2ac27aea2b986b6a7a63427f05fe004d8a2adfbdadc13c1

                                                                                                                                      • C:\Users\Public\Document\Lib\site-packages\pyasn1\codec\cer\is-QDTR5.tmp

                                                                                                                                        Filesize

                                                                                                                                        59B

                                                                                                                                        MD5

                                                                                                                                        0fc1b4d3e705f5c110975b1b90d43670

                                                                                                                                        SHA1

                                                                                                                                        14a9b683b19e8d7d9cb25262cdefcb72109b5569

                                                                                                                                        SHA256

                                                                                                                                        1040e52584b5ef6107dfd19489d37ff056e435c598f4e555f1edf4015e7ca67d

                                                                                                                                        SHA512

                                                                                                                                        8a147c06c8b0a960c9a3fa6da3b30a3b18d3612af9c663ee24c8d2066f45419a2ff4aa3a636606232eca12d7faef3da0cbbd3670a2d72a3281544e1c0b8edf81

                                                                                                                                      • C:\Users\Public\Document\Lib\site-packages\win32comext\axscript\is-JDS6Q.tmp

                                                                                                                                        Filesize

                                                                                                                                        135B

                                                                                                                                        MD5

                                                                                                                                        f45c606ffc55fd2f41f42012d917bce9

                                                                                                                                        SHA1

                                                                                                                                        ca93419cc53fb4efef251483abe766da4b8e2dfd

                                                                                                                                        SHA256

                                                                                                                                        f0bb50af1caea5b284bd463e5938229e7d22cc610b2d767ee1778e92a85849b4

                                                                                                                                        SHA512

                                                                                                                                        ba7bebe62a6c2216e68e2d484c098662ba3d5217b39a3156b30e776d2bb3cf5d4f31dcdc48a2eb99bc5d80fffe388b212ec707b7d10b48df601430a07608fd46

                                                                                                                                      • C:\Users\Public\Document\Lib\site-packages\win32comext\taskscheduler\is-47FV9.tmp

                                                                                                                                        Filesize

                                                                                                                                        192B

                                                                                                                                        MD5

                                                                                                                                        3d90a8bdf51de0d7fae66fc1389e2b45

                                                                                                                                        SHA1

                                                                                                                                        b1d30b405f4f6fce37727c9ec19590b42de172ee

                                                                                                                                        SHA256

                                                                                                                                        7d1a6fe54dc90c23b0f60a0f0b3f9d5cae9ac1afecb9d6578f75b501cde59508

                                                                                                                                        SHA512

                                                                                                                                        bd4ea236807a3c128c1ec228a19f75a0a6ef2b29603c571ee5d578847b20b395fec219855d66a409b5057b5612e924edcd5983986bef531f1309aba2fe7f0636

                                                                                                                                      • \Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll

                                                                                                                                        Filesize

                                                                                                                                        89KB

                                                                                                                                        MD5

                                                                                                                                        43762ddccb9db44ea9914e448ba3e43e

                                                                                                                                        SHA1

                                                                                                                                        87e5766061740cf4a570133af6108399a11dbd1b

                                                                                                                                        SHA256

                                                                                                                                        459b0a16d82e7150ad3fa2cbc740a2b6a33606894669f5febe5d15c20b4cc0ef

                                                                                                                                        SHA512

                                                                                                                                        ea0ef8d32c3776baf2e1bd2456797d64ff8214810af41b3a59ee649ecd67e1fffeebe2f4b21c4e2671909a2d1ab8071d8eac261c4233662a686a575c1145d651

                                                                                                                                      • \Users\Admin\AppData\Roaming\aca439ae61e801\clip64.dll

                                                                                                                                        Filesize

                                                                                                                                        89KB

                                                                                                                                        MD5

                                                                                                                                        5c4423d666bcbdea8f5e1da46667b314

                                                                                                                                        SHA1

                                                                                                                                        fa81ed0fb90e6502c2d0113d51e137c9f5eb3731

                                                                                                                                        SHA256

                                                                                                                                        305bdfdd37152690828b2538ddc04a4d5a17cf17815f40b69d8ae6c4dd154554

                                                                                                                                        SHA512

                                                                                                                                        d3c97f20d0e4637f63d0f87f093c32e78a98ee868f1f6c1525f29727032de1ef1aaf0f25f7defc097a06fa6760b7f8543f3b2f2836f071f0e6cbb9aea3421767

                                                                                                                                      • \Users\Admin\AppData\Roaming\aca439ae61e801\cred64.dll

                                                                                                                                        Filesize

                                                                                                                                        1.1MB

                                                                                                                                        MD5

                                                                                                                                        bb0775d62b675a99bf113a5282ee527d

                                                                                                                                        SHA1

                                                                                                                                        85bbd1fa8a66fe7dcf53df16dfdf0cb5511cdb73

                                                                                                                                        SHA256

                                                                                                                                        88d82f209133f753957f901cead443ad4e6a0daa148c098dacb565a64be2e80d

                                                                                                                                        SHA512

                                                                                                                                        c89715f568e26bb9df2d66e962b406bac05edaeb086fd6ebb1067222c3776295c0cfc0c0f8f9cdea6a65b45c3a4fe4c60f19a40dd01b87a7dc083d585829295b

                                                                                                                                      • \Users\Admin\AppData\Roaming\aca439ae61e801\cred64.dll

                                                                                                                                        Filesize

                                                                                                                                        1.1MB

                                                                                                                                        MD5

                                                                                                                                        bb0775d62b675a99bf113a5282ee527d

                                                                                                                                        SHA1

                                                                                                                                        85bbd1fa8a66fe7dcf53df16dfdf0cb5511cdb73

                                                                                                                                        SHA256

                                                                                                                                        88d82f209133f753957f901cead443ad4e6a0daa148c098dacb565a64be2e80d

                                                                                                                                        SHA512

                                                                                                                                        c89715f568e26bb9df2d66e962b406bac05edaeb086fd6ebb1067222c3776295c0cfc0c0f8f9cdea6a65b45c3a4fe4c60f19a40dd01b87a7dc083d585829295b

                                                                                                                                      • memory/1524-16-0x00000000009E0000-0x0000000000C0E000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        2.2MB

                                                                                                                                      • memory/1524-32-0x00000000009E0000-0x0000000000C0E000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        2.2MB

                                                                                                                                      • memory/1968-386-0x0000000004EB0000-0x0000000004EC2000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        72KB

                                                                                                                                      • memory/1968-593-0x0000000072B70000-0x000000007325E000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        6.9MB

                                                                                                                                      • memory/1968-370-0x0000000005090000-0x00000000050A0000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/1968-367-0x0000000072B70000-0x000000007325E000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        6.9MB

                                                                                                                                      • memory/1968-373-0x0000000004D80000-0x0000000004DF8000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        480KB

                                                                                                                                      • memory/1968-377-0x0000000000E80000-0x0000000000E81000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/1968-459-0x0000000005000000-0x000000000502A000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        168KB

                                                                                                                                      • memory/1968-383-0x00000000050A0000-0x00000000053F0000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        3.3MB

                                                                                                                                      • memory/1968-654-0x0000000005090000-0x00000000050A0000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/1968-361-0x00000000003F0000-0x00000000005AC000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1.7MB

                                                                                                                                      • memory/2188-482-0x00007FFD80000000-0x00007FFD80002000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        8KB

                                                                                                                                      • memory/2188-713-0x0000000000150000-0x00000000009E8000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        8.6MB

                                                                                                                                      • memory/2188-462-0x00007FFD91550000-0x00007FFD915FE000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        696KB

                                                                                                                                      • memory/2188-470-0x00007FFD91550000-0x00007FFD915FE000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        696KB

                                                                                                                                      • memory/2188-479-0x00007FFD80030000-0x00007FFD80031000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/2188-605-0x0000000000150000-0x00000000009E8000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        8.6MB

                                                                                                                                      • memory/2188-438-0x0000000000150000-0x00000000009E8000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        8.6MB

                                                                                                                                      • memory/2188-461-0x00007FFD8E240000-0x00007FFD8E489000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        2.3MB

                                                                                                                                      • memory/2188-474-0x00007FFD91B10000-0x00007FFD91CEB000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1.9MB

                                                                                                                                      • memory/2188-726-0x00007FFD8E240000-0x00007FFD8E489000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        2.3MB

                                                                                                                                      • memory/3044-67-0x000000000E700000-0x000000000E73E000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        248KB

                                                                                                                                      • memory/3044-299-0x0000000072B70000-0x000000007325E000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        6.9MB

                                                                                                                                      • memory/3044-63-0x000000000E7D0000-0x000000000E8DA000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1.0MB

                                                                                                                                      • memory/3044-360-0x0000000009230000-0x0000000009240000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/3044-46-0x0000000072B70000-0x000000007325E000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        6.9MB

                                                                                                                                      • memory/3044-58-0x000000000ECD0000-0x000000000F2D6000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        6.0MB

                                                                                                                                      • memory/3044-64-0x0000000009200000-0x0000000009212000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        72KB

                                                                                                                                      • memory/3044-49-0x0000000001030000-0x0000000001036000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        24KB

                                                                                                                                      • memory/3044-65-0x0000000009230000-0x0000000009240000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/3044-36-0x0000000000400000-0x0000000000430000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        192KB

                                                                                                                                      • memory/3164-706-0x0000015FE2300000-0x0000015FE2341000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        260KB

                                                                                                                                      • memory/3164-701-0x00007FF6138D0000-0x00007FF6143AD000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        10.9MB

                                                                                                                                      • memory/3416-538-0x00007FF6138D0000-0x00007FF6143AD000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        10.9MB

                                                                                                                                      • memory/3416-544-0x0000022D63FC0000-0x0000022D64001000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        260KB

                                                                                                                                      • memory/3416-571-0x00007FF6138D0000-0x00007FF6143AD000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        10.9MB

                                                                                                                                      • memory/4128-645-0x0000000072B70000-0x000000007325E000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        6.9MB

                                                                                                                                      • memory/4128-651-0x0000000002710000-0x0000000002711000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        4KB

                                                                                                                                      • memory/4128-659-0x0000000005060000-0x0000000005070000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/4288-306-0x00007FF64FDA0000-0x00007FF64FE57000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        732KB

                                                                                                                                      • memory/4336-111-0x0000000000400000-0x000000000047E000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        504KB

                                                                                                                                      • memory/4336-119-0x0000000000400000-0x000000000047E000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        504KB

                                                                                                                                      • memory/4336-237-0x0000000000400000-0x000000000047E000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        504KB

                                                                                                                                      • memory/4336-114-0x0000000000400000-0x000000000047E000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        504KB

                                                                                                                                      • memory/4336-112-0x0000000000400000-0x000000000047E000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        504KB

                                                                                                                                      • memory/4448-98-0x00000000090F0000-0x0000000009100000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/4448-460-0x00000000105D0000-0x0000000010AFC000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        5.2MB

                                                                                                                                      • memory/4448-424-0x00000000090F0000-0x0000000009100000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/4448-90-0x0000000072B70000-0x000000007325E000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        6.9MB

                                                                                                                                      • memory/4448-92-0x0000000006B60000-0x0000000006B66000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        24KB

                                                                                                                                      • memory/4448-455-0x000000000FED0000-0x0000000010092000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1.8MB

                                                                                                                                      • memory/4448-69-0x0000000000400000-0x0000000000430000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        192KB

                                                                                                                                      • memory/4448-401-0x000000000FBA0000-0x000000000FBF0000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        320KB

                                                                                                                                      • memory/4448-375-0x0000000072B70000-0x000000007325E000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        6.9MB

                                                                                                                                      • memory/4760-41-0x00000000000E0000-0x0000000000289000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1.7MB

                                                                                                                                      • memory/4760-47-0x00000000000E0000-0x0000000000289000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1.7MB

                                                                                                                                      • memory/4828-68-0x0000000001120000-0x00000000012C6000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1.6MB

                                                                                                                                      • memory/4828-79-0x0000000001120000-0x00000000012C6000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        1.6MB

                                                                                                                                      • memory/4868-99-0x000000000C0F0000-0x000000000C156000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        408KB

                                                                                                                                      • memory/4868-70-0x000000000B930000-0x000000000B97B000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        300KB

                                                                                                                                      • memory/4868-57-0x000000000B8A0000-0x000000000B8B0000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        64KB

                                                                                                                                      • memory/4868-50-0x000000000B670000-0x000000000B702000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        584KB

                                                                                                                                      • memory/4868-66-0x000000000B630000-0x000000000B63A000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        40KB

                                                                                                                                      • memory/4868-118-0x0000000072B70000-0x000000007325E000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        6.9MB

                                                                                                                                      • memory/4868-48-0x000000000BAD0000-0x000000000BFCE000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        5.0MB

                                                                                                                                      • memory/4868-148-0x000000000DCD0000-0x000000000DD46000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        472KB

                                                                                                                                      • memory/4868-38-0x0000000072B70000-0x000000007325E000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        6.9MB

                                                                                                                                      • memory/4868-458-0x000000000CF80000-0x000000000CF9E000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        120KB

                                                                                                                                      • memory/4868-17-0x0000000000400000-0x000000000045A000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        360KB

                                                                                                                                      • memory/4924-680-0x0000000000150000-0x00000000009E8000-memory.dmp

                                                                                                                                        Filesize

                                                                                                                                        8.6MB