Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-09-2024 05:27

General

  • Target

    Output.exe

  • Size

    7.2MB

  • MD5

    912ebadfef2b79a661c0fce42a1b27b0

  • SHA1

    f8c897682d6c2cc498cd2ddc96468a0c60fd5ef7

  • SHA256

    910d16a563b45f12c900a6d1c534e21bf5a0bb6a46485985ef6cd4eecd22cfa2

  • SHA512

    8a6ce1f9a00fae3238506b98bc34ee093a8d44974e51fdd4c6fdffaa78fc70c47c9006c353ece33c4411c84e6deba34a9a7f9e4ce7cca8104a1b20b18bb5ff29

  • SSDEEP

    196608:IYvleFwTit7oAsKbscSd27W3lXz2K47M2L:IXwTCUApPSd2WlXz21Q2

Malware Config

Signatures

  • Detect Neshta payload 50 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • RevengeRat Executable 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell and hide display window.

  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Deletes itself 1 IoCs
  • Drops startup file 3 IoCs
  • Executes dropped EXE 14 IoCs
  • Loads dropped DLL 4 IoCs
  • Modifies system executable filetype association 2 TTPs 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 47 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 12 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Control Panel 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Output.exe
    "C:\Users\Admin\AppData\Local\Temp\Output.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2560
    • C:\Users\Admin\AppData\Roaming\x.exe
      "C:\Users\Admin\AppData\Roaming\x.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Loads dropped DLL
      • Enumerates connected drives
      • Sets desktop wallpaper using registry
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:920
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c wusa C:\Users\Admin\AppData\Local\Temp\64.cab /quiet /extract:C:\Windows\system32\migwiz\ & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3184
        • C:\Windows\system32\wusa.exe
          wusa C:\Users\Admin\AppData\Local\Temp\64.cab /quiet /extract:C:\Windows\system32\migwiz\
          4⤵
            PID:3404
        • C:\Windows\System32\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\888.vbs"
          3⤵
            PID:3916
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\BypassObfuscator.bat" "
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4316
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -WindowStyle Hidden -Command "Add-MpPreference -ExclusionPath 'C:\'"
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3084
        • C:\Users\Admin\AppData\Roaming\ScreenLockApp.exe
          "C:\Users\Admin\AppData\Roaming\ScreenLockApp.exe"
          2⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Modifies system executable filetype association
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          PID:1148
        • C:\Users\Admin\AppData\Roaming\ServicesTweek.exe
          "C:\Users\Admin\AppData\Roaming\ServicesTweek.exe"
          2⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:3324
          • C:\Windows\svchost.com
            "C:\Windows\svchost.com" "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\powerfull.exe'
            3⤵
            • Executes dropped EXE
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1216
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\powerfull.exe'
              4⤵
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:772
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 3324 -s 1440
            3⤵
              PID:5116
          • C:\Users\Admin\AppData\Roaming\Troll~Virus.exe
            "C:\Users\Admin\AppData\Roaming\Troll~Virus.exe"
            2⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Modifies system executable filetype association
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Modifies registry class
            • Suspicious use of WriteProcessMemory
            PID:4276
            • C:\Users\Admin\AppData\Local\Temp\3582-490\Troll~Virus.exe
              "C:\Users\Admin\AppData\Local\Temp\3582-490\Troll~Virus.exe"
              3⤵
              • Checks computer location settings
              • Drops startup file
              • Executes dropped EXE
              • Modifies registry class
              • Suspicious use of WriteProcessMemory
              PID:4072
              • C:\Windows\svchost.com
                "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs\Startup\SCREEN~1.EXE"
                4⤵
                • Executes dropped EXE
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:2320
                • C:\Users\Admin\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs\Startup\SCREEN~1.EXE
                  C:\Users\Admin\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs\Startup\SCREEN~1.EXE
                  5⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3928
              • C:\Windows\svchost.com
                "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs\Startup\VWYQFE.exe"
                4⤵
                • Executes dropped EXE
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:1516
                • C:\Users\Admin\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs\Startup\VWYQFE.exe
                  C:\Users\Admin\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs\Startup\VWYQFE.exe
                  5⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:3100
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c wusa C:\Users\Admin\AppData\Local\Temp\64.cab /quiet /extract:C:\Windows\system32\migwiz\ & exit
                    6⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3652
                    • C:\Windows\system32\wusa.exe
                      wusa C:\Users\Admin\AppData\Local\Temp\64.cab /quiet /extract:C:\Windows\system32\migwiz\
                      7⤵
                        PID:2912
                    • C:\Windows\System32\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\888.vbs"
                      6⤵
                        PID:5116
              • C:\Windows\svchost.com
                "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Roaming\VWYQFE.exe"
                2⤵
                • Executes dropped EXE
                • Drops file in Program Files directory
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:3968
                • C:\Users\Admin\AppData\Roaming\VWYQFE.exe
                  C:\Users\Admin\AppData\Roaming\VWYQFE.exe
                  3⤵
                  • Deletes itself
                  • Drops startup file
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Enumerates connected drives
                  • Sets desktop wallpaper using registry
                  • System Location Discovery: System Language Discovery
                  • Modifies Control Panel
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:3188
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c wusa C:\Users\Admin\AppData\Local\Temp\64.cab /quiet /extract:C:\Windows\system32\migwiz\ & exit
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2720
                    • C:\Windows\system32\wusa.exe
                      wusa C:\Users\Admin\AppData\Local\Temp\64.cab /quiet /extract:C:\Windows\system32\migwiz\
                      5⤵
                        PID:2524
                • C:\Windows\svchost.com
                  "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Roaming\TWEEKS~1.EXE"
                  2⤵
                  • Executes dropped EXE
                  • Drops file in Windows directory
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:3748
                  • C:\Users\Admin\AppData\Roaming\TWEEKS~1.EXE
                    C:\Users\Admin\AppData\Roaming\TWEEKS~1.EXE
                    3⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:3512
              • C:\Windows\system32\OpenWith.exe
                C:\Windows\system32\OpenWith.exe -Embedding
                1⤵
                • Suspicious use of SetWindowsHookEx
                PID:3368
              • C:\Windows\system32\OpenWith.exe
                C:\Windows\system32\OpenWith.exe -Embedding
                1⤵
                • Suspicious use of SetWindowsHookEx
                PID:1004
              • C:\Windows\system32\OpenWith.exe
                C:\Windows\system32\OpenWith.exe -Embedding
                1⤵
                • Suspicious use of SetWindowsHookEx
                PID:3532
              • C:\Windows\system32\OpenWith.exe
                C:\Windows\system32\OpenWith.exe -Embedding
                1⤵
                • Suspicious use of SetWindowsHookEx
                PID:2876
              • C:\Windows\system32\rundll32.exe
                "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.Windows.Search_cw5n1h2txyewy
                1⤵
                  PID:1216
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k UnistackSvcGroup
                  1⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3480
                • C:\Windows\system32\rundll32.exe
                  "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.Windows.Search_cw5n1h2txyewy
                  1⤵
                    PID:836
                  • C:\Windows\system32\rundll32.exe
                    "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.Windows.Search_cw5n1h2txyewy
                    1⤵
                      PID:648
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                      • Enumerates system info in registry
                      • Modifies Internet Explorer settings
                      • Modifies registry class
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SetWindowsHookEx
                      PID:3680
                    • C:\Windows\system32\rundll32.exe
                      "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy
                      1⤵
                        PID:4196

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROBR~1.EXE

                        Filesize

                        328KB

                        MD5

                        39c8a4c2c3984b64b701b85cb724533b

                        SHA1

                        c911f4c4070dfe9a35d9adcb7de6e6fb1482ce00

                        SHA256

                        888a1dd0033e5d758a4e731e3e55357de866e80d03b1b194375f714e1fd4351d

                        SHA512

                        f42ca2962fe60cff1a13dea8b81ff0647b317c785ee4f5159c38487c34d33aecba8478757047d31ab2ee893fbdcb91a21655353456ba6a018fc71b2278db4db2

                      • C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE

                        Filesize

                        127KB

                        MD5

                        03523546be588d71dd2aa5c6223a2825

                        SHA1

                        78e4909e48484e4d9f566ce84bf507af83a8b754

                        SHA256

                        f8c74459e5024d47fdc64c2617e2241d0bed9792331334162a3164c135016a88

                        SHA512

                        1683e1912bb8fa916c20e6691754b636c961837d414fcc96b055692d9f7324487e9df70014b5afec69fc9289d8be1b808422bf5ca006b8a568ec56b8cf1f7111

                      • C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADOBEC~1.EXE

                        Filesize

                        5.7MB

                        MD5

                        09acdc5bbec5a47e8ae47f4a348541e2

                        SHA1

                        658f64967b2a9372c1c0bdd59c6fb2a18301d891

                        SHA256

                        1b5c715d71384f043843ea1785a6873a9f39d2daae112ccdeffcd88b10a3a403

                        SHA512

                        3867bf98e1a0e253114a98b78b047b0d8282b5abf4aaf836f31cc0e26224e2a1b802c65df9d90dc7696a6dbcb9a8e4b900f1d1299e1b11e36f095ebaf8a2e5b8

                      • C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADelRCP.exe

                        Filesize

                        216KB

                        MD5

                        6bb883d4e5b298ff6796396eb347ebe6

                        SHA1

                        6e55a6e84103c8c8860bf25635ebb9bad466b6af

                        SHA256

                        b66cfe5994975a5b11ea96a9bd3f601167bc40d9d8eaf8b11da23c4bc95d0399

                        SHA512

                        ce44ef1d3fdd816878c9cfc08bf29f884bf12def85bfb6730343cc131098d23af0b80fe75a9608b9483a99ab5b1ca8558bb4bbeafb3647960f45d7d65a7acf2d

                      • C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroCEF\RdrCEF.exe

                        Filesize

                        9.4MB

                        MD5

                        322302633e36360a24252f6291cdfc91

                        SHA1

                        238ed62353776c646957efefc0174c545c2afa3d

                        SHA256

                        31da9632f5d25806b77b617d48da52a14afc574bbe1653120f97705284ea566c

                        SHA512

                        5a1f7c44ce7f5036bffc18ebac39e2bf70e6f35fa252617d665b26448f4c4473adfa115467b7e2d9b7068823e448f74410cdcdfef1ac1c09021e051921787373

                      • C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroRd32.exe

                        Filesize

                        2.4MB

                        MD5

                        8ffc3bdf4a1903d9e28b99d1643fc9c7

                        SHA1

                        919ba8594db0ae245a8abd80f9f3698826fc6fe5

                        SHA256

                        8268d3fefe8ca96a25a73690d14bacf644170ab5e9e70d2f8eeb350a4c83f9f6

                        SHA512

                        0b94ead97374d74eaee87e7614ddd3911d2cf66d4c49abbfd06b02c03e5dd56fd00993b4947e8a4bcd9d891fa39cab18cc6b61efc7d0812e91eb3aea9cd1a427

                      • C:\PROGRA~2\Adobe\ACROBA~1\Reader\Eula.exe

                        Filesize

                        131KB

                        MD5

                        5791075058b526842f4601c46abd59f5

                        SHA1

                        b2748f7542e2eebcd0353c3720d92bbffad8678f

                        SHA256

                        5c3ef3ec7594c040146e908014791dd15201ba58b4d70032770bb661b6a0e394

                        SHA512

                        83e303971ed64019fde9e4ba6f6e889f8fb105088490dfa7dcf579a12baff20ef491f563d132d60c7b24a4fd3cac29bd9dc974571cd162000fae8fba4e0e54fb

                      • C:\PROGRA~2\Adobe\ACROBA~1\Reader\FULLTR~1.EXE

                        Filesize

                        254KB

                        MD5

                        4ddc609ae13a777493f3eeda70a81d40

                        SHA1

                        8957c390f9b2c136d37190e32bccae3ae671c80a

                        SHA256

                        16d65f2463658a72dba205dcaa18bc3d0bab4453e726233d68bc176e69db0950

                        SHA512

                        9d7f90d1529cab20078c2690bf7bffab5a451a41d8993781effe807e619da0e7292f991da2f0c5c131b111d028b3e6084e5648c90816e74dfb664e7f78181bc5

                      • C:\PROGRA~2\Adobe\ACROBA~1\Reader\LOGTRA~1.EXE

                        Filesize

                        386KB

                        MD5

                        8c753d6448183dea5269445738486e01

                        SHA1

                        ebbbdc0022ca7487cd6294714cd3fbcb70923af9

                        SHA256

                        473eb551101caeaf2d18f811342e21de323c8dd19ed21011997716871defe997

                        SHA512

                        4f6fddefc42455540448eac0b693a4847e21b68467486376a4186776bfe137337733d3075b7b87ed7dac532478dc9afc63883607ec8205df3f155fee64c7a9be

                      • C:\PROGRA~2\Adobe\ACROBA~1\Reader\READER~1.EXE

                        Filesize

                        92KB

                        MD5

                        176436d406fd1aabebae353963b3ebcf

                        SHA1

                        9ffdfdb8cc832a0c6501c4c0e85b23a0f7eff57a

                        SHA256

                        2f947e3ca624ce7373080b4a3934e21644fb070a53feeaae442b15b849c2954f

                        SHA512

                        a2d1a714e0c1e5463260c64048ba8fd5064cfa06d4a43d02fc04a30748102ff5ba86d20a08e611e200dc778e2b7b3ae808da48132a05a61aa09ac424a182a06a

                      • C:\PROGRA~2\Adobe\ACROBA~1\Reader\WOW_HE~1.EXE

                        Filesize

                        147KB

                        MD5

                        3b35b268659965ab93b6ee42f8193395

                        SHA1

                        8faefc346e99c9b2488f2414234c9e4740b96d88

                        SHA256

                        750824b5f75c91a6c2eeb8c5e60ae28d7a81e323d3762c8652255bfea5cba0bb

                        SHA512

                        035259a7598584ddb770db3da4e066b64dc65638501cdd8ff9f8e2646f23b76e3dfffa1fb5ed57c9bd15bb4efa3f7dd33fdc2e769e5cc195c25de0e340eb89ab

                      • C:\PROGRA~2\Adobe\ACROBA~1\Reader\arh.exe

                        Filesize

                        125KB

                        MD5

                        cce8964848413b49f18a44da9cb0a79b

                        SHA1

                        0b7452100d400acebb1c1887542f322a92cbd7ae

                        SHA256

                        fe44ca8d5050932851aa54c23133277e66db939501af58e5aeb7b67ec1dde7b5

                        SHA512

                        bf8fc270229d46a083ced30da6637f3ca510b0ce44624a9b21ec6aacac81666dffd41855053a936aa9e8ea6e745a09b820b506ec7bf1173b6f1837828a35103d

                      • C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\64BITM~1.EXE

                        Filesize

                        278KB

                        MD5

                        12c29dd57aa69f45ddd2e47620e0a8d9

                        SHA1

                        ba297aa3fe237ca916257bc46370b360a2db2223

                        SHA256

                        22a585c183e27b3c732028ff193733c2f9d03700a0e95e65c556b0592c43d880

                        SHA512

                        255176cd1a88dfa2af3838769cc20dc7ad9d969344801f07b9ebb372c12cee3f47f2dba3559f391deab10650875cad245d9724acfa23a42b336bfa96559a5488

                      • C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\ADOBEA~1.EXE

                        Filesize

                        454KB

                        MD5

                        bcd0f32f28d3c2ba8f53d1052d05252d

                        SHA1

                        c29b4591df930dabc1a4bd0fa2c0ad91500eafb2

                        SHA256

                        bb07d817b8b1b6b4c25e62b6120e51dec10118557d7b6b696ad084a5ba5bfdeb

                        SHA512

                        79f407735853f82f46870c52058ceee4d91857a89db14868ee1169abd5c0fd2e3fa1ed230ab90b5f479a9581b88998643d69b0df498defea29e73b0d487f3b10

                      • C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\AdobeARM.exe

                        Filesize

                        1.2MB

                        MD5

                        d47ed8961782d9e27f359447fa86c266

                        SHA1

                        d37d3f962c8d302b18ec468b4abe94f792f72a3b

                        SHA256

                        b1ec065f71cc40f400e006586d370997102860504fd643b235e8ed9f5607262a

                        SHA512

                        3e33f2cdf35024868b183449019de9278035e7966b342ba320a6c601b5629792cbb98a19850d4ca80b906c85d10e8503b0193794d1f1efa849fa33d26cff0669

                      • C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jaureg.exe

                        Filesize

                        555KB

                        MD5

                        ce82862ca68d666d7aa47acc514c3e3d

                        SHA1

                        f458c7f43372dbcdac8257b1639e0fe51f592e28

                        SHA256

                        c5a99f42100834599e4995d0a178b32b772a6e774a4050a6bb00438af0a6a1f3

                        SHA512

                        bca7afd6589c3215c92fdaca552ad3380f53d3db8c4b69329a1fa81528dd952a14bf012321de92ad1d20e5c1888eab3dd512b1ac80a406baccc37ee6ff4a90dc

                      • C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\java.exe

                        Filesize

                        325KB

                        MD5

                        9a8d683f9f884ddd9160a5912ca06995

                        SHA1

                        98dc8682a0c44727ee039298665f5d95b057c854

                        SHA256

                        5e2e22ead49ce9cc11141dbeebbe5b93a530c966695d8efc2083f00e6be53423

                        SHA512

                        6aecf8c5cb5796d6879f8643e20c653f58bad70820896b0019c39623604d5b3c8a4420562ab051c6685edce60aa068d9c2dbb4413a7b16c6d01a9ac10dc22c12

                      • C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\javaw.exe

                        Filesize

                        325KB

                        MD5

                        892cf4fc5398e07bf652c50ef2aa3b88

                        SHA1

                        c399e55756b23938057a0ecae597bd9dbe481866

                        SHA256

                        e2262c798729169f697e6c30e5211cde604fd8b14769311ff4ea81abba8c2781

                        SHA512

                        f16a9e4b1150098c5936ec6107c36d47246dafd5a43e9f4ad9a31ecab69cc789c768691fa23a1440fae7f6e93e8e62566b5c86f7ed6bb4cfe26368149ea8c167

                      • C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\javaws.exe

                        Filesize

                        505KB

                        MD5

                        452c3ce70edba3c6e358fad9fb47eb4c

                        SHA1

                        d24ea3b642f385a666159ef4c39714bec2b08636

                        SHA256

                        da73b6e071788372702104b9c72b6697e84e7c75e248e964996700b77c6b6f1c

                        SHA512

                        fe8a0b9b1386d6931dc7b646d0dd99c3d1b44bd40698b33077e7eeba877b53e5cb39ff2aa0f6919ccab62953a674577bc1b2516d9cadc0c051009b2083a08085

                      • C:\PROGRA~2\Google\Update\1336~1.371\GO664E~1.EXE

                        Filesize

                        146KB

                        MD5

                        cdc455fa95578320bd27e0d89a7c9108

                        SHA1

                        60cde78a74e4943f349f1999be3b6fc3c19ab268

                        SHA256

                        d7f214dc55857c3576675279261a0ee1881f7ddee4755bb0b9e7566fc0f425a9

                        SHA512

                        35f3741538bd59f6c744bcad6f348f4eb6ea1ee542f9780daa29de5dbb2d772b01fe4774fb1c2c7199a349488be309ceedd562ceb5f1bdcdd563036b301dcd9f

                      • C:\PROGRA~2\Google\Update\1336~1.371\GOBD5D~1.EXE

                        Filesize

                        221KB

                        MD5

                        87bb2253f977fc3576a01e5cbb61f423

                        SHA1

                        5129844b3d8af03e8570a3afcdc5816964ed8ba4

                        SHA256

                        3fc32edf3f9ab889c2cdf225a446da1e12a7168a7a56165efe5e9744d172d604

                        SHA512

                        7cfd38ceb52b986054a68a781e01c3f99e92227f884a4401eb9fbc72f4c140fd32a552b4a102bedf9576e6a0da216bc10ce29241f1418acb39aeb2503cb8d703

                      • C:\PROGRA~2\Google\Update\1336~1.371\GOF5E2~1.EXE

                        Filesize

                        146KB

                        MD5

                        d9a290f7aec8aff3591c189b3cf8610a

                        SHA1

                        7558d29fb32018897c25e0ac1c86084116f1956c

                        SHA256

                        41bed95cb1101181a97460e2395efebb0594849e6f48b80a2b7c376ddf5ce0ea

                        SHA512

                        b55ab687a75c11ba99c64be42ad8471576aa2df10ce1bb61e902e98827e3a38cd922e365751bd485cac089c2bd8bccf939a578da7238506b77fe02a3eb7994c6

                      • C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~2.EXE

                        Filesize

                        258KB

                        MD5

                        d9186b6dd347f1cf59349b6fc87f0a98

                        SHA1

                        6700d12be4bd504c4c2a67e17eea8568416edf93

                        SHA256

                        a892284c97c8888a589ea84f88852238b8cd97cc1f4af85b93b5c5264f5c40d4

                        SHA512

                        a29cc26028a68b0145cb20ec353a4406ec86962ff8c3630c96e0627639cf76e0ea1723b7b44592ea4f126c4a48d85d92f930294ae97f72ecc95e3a752a475087

                      • C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~3.EXE

                        Filesize

                        335KB

                        MD5

                        e4351f1658eab89bbd70beb15598cf1c

                        SHA1

                        e18fbfaee18211fd9e58461145306f9bc4f459ea

                        SHA256

                        4c783822b873188a9ced8bd4888e1736e3d4f51f6b3b7a62675b0dc85277e0eb

                        SHA512

                        57dbc6418011bcac298e122990b14ed1461c53b5f41cb4986d1d3bbbb516c764a7c205fc4da3722399fdb9122f28e4ec98f39d2af80d4b6a64d7bd7944d1c218

                      • C:\PROGRA~2\Google\Update\DISABL~1.EXE

                        Filesize

                        198KB

                        MD5

                        7429ce42ac211cd3aa986faad186cedd

                        SHA1

                        b61a57f0f99cfd702be0fbafcb77e9f911223fac

                        SHA256

                        d608c05409ac4bd05d8e0702fcf66dfae5f4f38cbae13406842fa5504f4d616f

                        SHA512

                        ee4456877d6d881d9904013aabecb9f2daf6fc0ec7a7c9251e77396b66a7f5a577fe8544e64e2bb7464db429db56a3fe47c183a81d40cc869d01be573ab5e4c1

                      • C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\BHO\IE_TO_~1.EXE

                        Filesize

                        509KB

                        MD5

                        7c73e01bd682dc67ef2fbb679be99866

                        SHA1

                        ad3834bd9f95f8bf64eb5be0a610427940407117

                        SHA256

                        da333c92fdfd2e8092f5b56686b94f713f8fa27ef8f333e7222259ad1eb08f5d

                        SHA512

                        b2f3398e486cde482cb6bea18f4e5312fa2db7382ca25cea17bcba5ab1ff0e891d59328bc567641a9da05caca4d7c61dc102289d46e7135f947ce6155e295711

                      • C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\COOKIE~1.EXE

                        Filesize

                        138KB

                        MD5

                        5e08d87c074f0f8e3a8e8c76c5bf92ee

                        SHA1

                        f52a554a5029fb4749842b2213d4196c95d48561

                        SHA256

                        5d548c2cc25d542f2061ed9c8e38bd5ca72bddb37dd17654346cae8a19645714

                        SHA512

                        dd98d6fa7d943604914b2e3b27e1f21a95f1fe1feb942dd6956e864da658f4fbd9d1d0cf775e79ceaae6a025aafd4e633763389c37034134bd5245969bec383e

                      • C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\ELEVAT~1.EXE

                        Filesize

                        1.6MB

                        MD5

                        41b1e87b538616c6020369134cbce857

                        SHA1

                        a255c7fef7ba2fc1a7c45d992270d5af023c5f67

                        SHA256

                        08465cc139ee50a7497f8c842f74730d3a8f1a73c0b7caca95e9e6d37d3beed3

                        SHA512

                        3a354d3577b45f6736203d5a35a2d1d543da2d1e268cefeffe6bdb723ff63c720ceb2838701144f5fec611470d77649846e0fb4770d6439f321f6b819f03e4db

                      • C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\IDENTI~1.EXE

                        Filesize

                        1.1MB

                        MD5

                        301d7f5daa3b48c83df5f6b35de99982

                        SHA1

                        17e68d91f3ec1eabde1451351cc690a1978d2cd4

                        SHA256

                        abe398284d90be5e5e78f98654b88664e2e14478f7eb3f55c5fd1c1bcf1bebee

                        SHA512

                        4a72a24dec461d116fe8324c651913273ccaa50cb036ccdacb3ae300e417cf4a64aa458869b8d2f3b4c298c59977437d11b241d08b391a481c3226954bba22e4

                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\N0D4I8OK\microsoft.windows[1].xml

                        Filesize

                        97B

                        MD5

                        1d91f4f84e7c430a8c00d0d7f56d5760

                        SHA1

                        7afd6aced88c4fd9050abde981dd0cef06aeb443

                        SHA256

                        37e7f58d88d98ca92a220b1481c06054d64b6d46f329b3a7cce0c0daa03190c3

                        SHA512

                        069316b4f2214251ff28694ce2ff18be846726af062c5ca42dbfb24e903520305c2810a4aadb721b9e1195a6498a8d73db12dfb04da597c2633e94f10e51df45

                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_AutoGenerated_{2F519BF2-C697-59F8-8F6A-1E19509CE66B}

                        Filesize

                        36KB

                        MD5

                        8aaad0f4eb7d3c65f81c6e6b496ba889

                        SHA1

                        231237a501b9433c292991e4ec200b25c1589050

                        SHA256

                        813c66ce7dec4cff9c55fb6f809eab909421e37f69ff30e4acaa502365a32bd1

                        SHA512

                        1a83ce732dc47853bf6e8f4249054f41b0dea8505cda73433b37dfa16114f27bfed3b4b3ba580aa9d53c3dcc8d48bf571a45f7c0468e6a0f2a227a7e59e17d62

                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_charmap_exe

                        Filesize

                        36KB

                        MD5

                        406347732c383e23c3b1af590a47bccd

                        SHA1

                        fae764f62a396f2503dd81eefd3c7f06a5fb8e5f

                        SHA256

                        e0a9f5c75706dc79a44d0c890c841b2b0b25af4ee60d0a16a7356b067210038e

                        SHA512

                        18905eaad8184bb3a7b0fe21ff37ed2ee72a3bd24bb90cbfcad222cf09e2fa74e886d5c687b21d81cd3aec1e6c05891c24f67a8f82bafd2aceb0e0dcb7672ce7

                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{e106c783-59a6-4cbc-a49d-370e0b2f0dbe}\0.0.filtertrie.intermediate.txt

                        Filesize

                        26KB

                        MD5

                        a72de5254b450a2f5c44f070b394ddd2

                        SHA1

                        8b9d74670b5790e5ca7970e9cea1d64191878353

                        SHA256

                        a7318bf2f8aab272e119950c36bc3b952846b2dffa82cc3fcbd6548b995c8845

                        SHA512

                        4bac0ba1c6cbf927508f0c32b166c00c7abc045e4c552fbd225735a6384c5937652d17d6653c364ef17575972ea03c0ddc1751bfe438b9320f775f767051792f

                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{e106c783-59a6-4cbc-a49d-370e0b2f0dbe}\0.1.filtertrie.intermediate.txt

                        Filesize

                        5B

                        MD5

                        34bd1dfb9f72cf4f86e6df6da0a9e49a

                        SHA1

                        5f96d66f33c81c0b10df2128d3860e3cb7e89563

                        SHA256

                        8e1e6a3d56796a245d0c7b0849548932fee803bbdb03f6e289495830e017f14c

                        SHA512

                        e3787de7c4bc70ca62234d9a4cdc6bd665bffa66debe3851ee3e8e49e7498b9f1cbc01294bf5e9f75de13fb78d05879e82fa4b89ee45623fe5bf7ac7e48eda96

                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{e106c783-59a6-4cbc-a49d-370e0b2f0dbe}\0.2.filtertrie.intermediate.txt

                        Filesize

                        5B

                        MD5

                        c204e9faaf8565ad333828beff2d786e

                        SHA1

                        7d23864f5e2a12c1a5f93b555d2d3e7c8f78eec1

                        SHA256

                        d65b6a3bf11a27a1ced1f7e98082246e40cf01289fd47fe4a5ed46c221f2f73f

                        SHA512

                        e72f4f79a4ae2e5e40a41b322bc0408a6dec282f90e01e0a8aaedf9fb9d6f04a60f45a844595727539c1643328e9c1b989b90785271cc30a6550bbda6b1909f8

                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{e106c783-59a6-4cbc-a49d-370e0b2f0dbe}\Apps.ft

                        Filesize

                        35KB

                        MD5

                        b72210072ae5ffff7c89e38584bf8a5a

                        SHA1

                        342c1d7f3b12b5872f7fe6c8301e0ae4e625ffd8

                        SHA256

                        2f974a337847f089c94f5fcd75db0655be01b7460a8c856e2da61d09cf18ba47

                        SHA512

                        6aca233612f8660d7f954d4c58c550925a3982e322c19994b6eb972f8737ad9e05c78238c7b7137a426534380b76b30b365309db597fcce9b705f9c38decd338

                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{e106c783-59a6-4cbc-a49d-370e0b2f0dbe}\Apps.index

                        Filesize

                        1.0MB

                        MD5

                        415e0b29040766b4a60337eba6b39d81

                        SHA1

                        ec59e8dd5149e33c88cc134f43381a4acd2d2ed0

                        SHA256

                        33b9202c8824f14b9f323f0a599501be069671b8e6f648c048beec96e9d60baf

                        SHA512

                        ad634673613a2ee2b1204d08608be441e6a41abda3269ff8c4ea7a3d13c97750bcff2b118289c6a062129c7b13a6fc44e89c774f4232d028b1cac2779f090a3e

                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{72e6d956-4f1a-4f6d-b657-4d563a1dffa1}\apps.csg

                        Filesize

                        444B

                        MD5

                        5475132f1c603298967f332dc9ffb864

                        SHA1

                        4749174f29f34c7d75979c25f31d79774a49ea46

                        SHA256

                        0b0af873ef116a51fc2a2329dc9102817ce923f32a989c7a6846b4329abd62cd

                        SHA512

                        54433a284a6b7185c5f2131928b636d6850babebc09acc5ee6a747832f9e37945a60a7192f857a2f6b4dd20433ca38f24b8e438ba1424cc5c73f0aa2d8c946ff

                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{72e6d956-4f1a-4f6d-b657-4d563a1dffa1}\apps.schema

                        Filesize

                        150B

                        MD5

                        1659677c45c49a78f33551da43494005

                        SHA1

                        ae588ef3c9ea7839be032ab4323e04bc260d9387

                        SHA256

                        5af0fc2a0b5ccecdc04e54b3c60f28e3ff5c7d4e1809c6d7c8469f0567c090bb

                        SHA512

                        740a1b6fd80508f29f0f080a8daddec802aabed467d8c5394468b0cf79d7628c1cb5b93cf69ed785999e8d4e2b0f86776b428d4fa0d1afcdf3cbf305615e5030

                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{72e6d956-4f1a-4f6d-b657-4d563a1dffa1}\appsconversions.txt

                        Filesize

                        1.4MB

                        MD5

                        2bef0e21ceb249ffb5f123c1e5bd0292

                        SHA1

                        86877a464a0739114e45242b9d427e368ebcc02c

                        SHA256

                        8b9fae5ea9dd21c2313022e151788b276d995c8b9115ee46832b804a914e6307

                        SHA512

                        f5b49f08b44a23f81198b6716195b868e76b2a23a388449356b73f8261107733f05baa027f8cdb8e469086a9869f4a64983c76da0dc978beb4ec1cb257532c6b

                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{72e6d956-4f1a-4f6d-b657-4d563a1dffa1}\appsglobals.txt

                        Filesize

                        343KB

                        MD5

                        931b27b3ec2c5e9f29439fba87ec0dc9

                        SHA1

                        dd5e78f004c55bbebcd1d66786efc5ca4575c9b4

                        SHA256

                        541dfa71a3728424420f082023346365cca013af03629fd243b11d8762e3403e

                        SHA512

                        4ba517f09d9ad15efd3db5a79747e42db53885d3af7ccc425d52c711a72e15d24648f8a38bc7e001b3b4cc2180996c6cac3949771aa1c278ca3eb7542eae23fd

                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{72e6d956-4f1a-4f6d-b657-4d563a1dffa1}\appssynonyms.txt

                        Filesize

                        237KB

                        MD5

                        06a69ad411292eca66697dc17898e653

                        SHA1

                        fbdcfa0e1761ddcc43a0fb280bbcd2743ba8820d

                        SHA256

                        2aa90f795a65f0e636154def7d84094af2e9a5f71b1b73f168a6ea23e74476d1

                        SHA512

                        ceb4b102309dffb65804e3a0d54b8627fd88920f555b334c3eac56b13eeb5075222d794c3cdbc3cda8bf1658325fdecf6495334e2c89b5133c9a967ec0d15693

                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133709381832407518.txt

                        Filesize

                        68KB

                        MD5

                        f53d444713a55727e63472b82c6e6fca

                        SHA1

                        282a6e18ef0dad2a64b41ed151f09f4f6b8965c8

                        SHA256

                        988832634788c01dfb8a44b3a601548cb560804dc7aa1a73a6dbd138902388cd

                        SHA512

                        7d230d7ac3ad051886b2b4bef97e821d9f9a7f7be00e38b0ff9883918564a848be49e65030df532e00723f9a2e0a2b42fc6b83ea4a831a22953402e484574f91

                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ShellFeeds\IDX_CONTENT_TASKBARHEADLINES.json

                        Filesize

                        229KB

                        MD5

                        e15767aeb2ce81fd51ecc9c61d6489d4

                        SHA1

                        98da52d44f393750103bfece7c50333efa7495fc

                        SHA256

                        4970b34e4a7ae7c6a1cd3607f0bd1eb11875f077f4899fb43b83172ad78b2b77

                        SHA512

                        ee51c89d81bde2d0f0fb922436dc4ba0c587b01166d9e4d06983ae072c16aa1f06b4e56e4c5b9b68fe70146b3f64dd1c48841fb8ac97a9f79826a9636995c134

                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\TempState\CortanaUnifiedTileModelCache.dat

                        Filesize

                        9KB

                        MD5

                        1ccce35e395d5759a3cc9dd1c2906251

                        SHA1

                        f2e087faaff75785db510a922a148a2bd5a0b6ff

                        SHA256

                        27c1c03521cb1b6a6b35f7d2036661d3bdb4e8a976c2899095a98fbeebaf783c

                        SHA512

                        4d5fe80cdc27862dc7bd815a1affd81a5792308c7be6b2057589ebe981bf3a4f7f71226745e57bc240b997c28ce5da85f393a9de2d5b432854bbbeb5a3b6de7d

                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\TempState\CortanaUnifiedTileModelCache.dat

                        Filesize

                        9KB

                        MD5

                        bf9b7611f7be344dd49182f398aadc78

                        SHA1

                        f459d572894daf805c306f7cba9f5ec14684f82c

                        SHA256

                        4f26d5e046a762845589f306a057ce07e8018d3118b8b6fd6b0a6ab7456c6cdb

                        SHA512

                        09e557d866727e24e7ed2fcaf6e8424d0ef8c7f7b9a1d3a71e8ad04aa5bd2bed6e7c71bd85389a9212c5bc653f78e46376926e759dcce95a14a7f548b5f7b701

                      • C:\Users\Admin\AppData\Local\Temp\32.cab

                        Filesize

                        47KB

                        MD5

                        9dda4db9e90ff039ad5a58785b9d626d

                        SHA1

                        507730d87b32541886ec1dd77f3459fa7bf1e973

                        SHA256

                        fc31b205d5e4f32fa0c71c8f72ee06b92a28bd8690f71ab8f94ff401af2228fe

                        SHA512

                        4cfecaaccd0f8f9e31690ff80cca83edc962e73861043fffded1a3847201455d5adca7c5ef3866c65e6e516205e67b2f31c8149aad5be1065c1eb586b013f86a

                      • C:\Users\Admin\AppData\Local\Temp\3582-490\ScreenLockApp.exe

                        Filesize

                        1.1MB

                        MD5

                        ef7a9bd97bec8a6070b2b99053d54ab1

                        SHA1

                        2ab06b299df7896555220b5fc5f8924a8fc901a5

                        SHA256

                        50814f4e49e5150e41fc9a3e4bd3145b27043d23f5d72780cdfa956df00ba8da

                        SHA512

                        1c0b3f06317ca0916a102eb374207d9ff2f9ba2e14f855e9296d104ed4ccaf7f119ab44c43f492ab36269b3e1fa3f81c19cb0f661ca33bf2e1a2a400d4d989d3

                      • C:\Users\Admin\AppData\Local\Temp\3582-490\Troll~Virus.exe

                        Filesize

                        1.9MB

                        MD5

                        0a38ff490ed8cf0cba13acf59f6d054e

                        SHA1

                        884cf0894711f44556312441f71c508e3f2f7fa1

                        SHA256

                        2ae2797f7f6543788cc7fd1ca7a89a17a9cddfd28af3f13515c8e521126e93c3

                        SHA512

                        bdd476f5509d758ac5518d0309e213fb5005ced349e452f4fe185b643264d84771be70d4901eeffc1c335ee584e0329bb7edee162372b8214b2d3d58036d4611

                      • C:\Users\Admin\AppData\Local\Temp\64.cab

                        Filesize

                        49KB

                        MD5

                        8cfa6b4acd035a2651291a2a4623b1c7

                        SHA1

                        43571537bf2ce9f8e8089fadcbf876eaf4cf3ae9

                        SHA256

                        6e438201a14a70980048d2377c2195608d5dc2cf915f489c0a59ac0627c98fa9

                        SHA512

                        e0a73401ce74c8db69964ef5a53f2a1b8caf8c739359785970295dae82619e81c0a21466327a023cf4009e0c15981a20bf1e18c73821083908fce722faa82685

                      • C:\Users\Admin\AppData\Local\Temp\888.vbs

                        Filesize

                        280B

                        MD5

                        8be57121a3ecae9c90cce4adf00f2454

                        SHA1

                        aca585c1b6409bc2475f011a436b319e42b356d8

                        SHA256

                        35d7204f9582b63b47942a4df9a55b8825b6d0af295b641f6257c39f7dda5f5e

                        SHA512

                        85521f6cd62dd5bb848933a188a9ddb83dd7ae2c5f4a97b65ba7785c3d58dba27694c7df308f4cf0fdaaa8c55251ff14ed1632e315a16d8d0b15217bac381f72

                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_broxeiv1.m22.ps1

                        Filesize

                        60B

                        MD5

                        d17fe0a3f47be24a6453e9ef58c94641

                        SHA1

                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                        SHA256

                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                        SHA512

                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                      • C:\Users\Admin\AppData\Local\Temp\aut7BB.tmp

                        Filesize

                        22KB

                        MD5

                        bde674be75317ab178ce59d133a4d507

                        SHA1

                        996b9b0a0f4bf8234ee95df5beb58614e1b85c67

                        SHA256

                        d0bd2c6f0161d2d45473206777634be8a79907cfd5fc45cf6433edc5280ebe63

                        SHA512

                        846d133b57254d77b835361ec506a5e99d24ae631f1a0f3ad0c21147629f5c378a2f13e4bbc1f5ca468b9a27f7faf04c055b52edce7bd634a00cc92577e03894

                      • C:\Users\Admin\AppData\Roaming\2399x0.cap

                        Filesize

                        21KB

                        MD5

                        3d39d3148a19ae5868d18e902802c8e7

                        SHA1

                        31c9570d6ce682caeda6971cc29ff9867d3643f5

                        SHA256

                        0d022295fdbc7a696171c084e5bff9a6cb7d28e70eb934f42fa7d7c361574799

                        SHA512

                        3fea6bde30d07b52ab14554adb114bc6e2404591970041bd4288e98997244621f88238dd01803952d1fe409b4f962753f7d36a84faff9187f8abd95e2b346452

                      • C:\Users\Admin\AppData\Roaming\BypassObfuscator.bat

                        Filesize

                        90B

                        MD5

                        b66ee906b7e069d7eea40fbe49377c08

                        SHA1

                        4979c25663ef93e48f5ac814bef8a8a383bcdd7c

                        SHA256

                        e76f8325db6e3d63a9b7184a173bbd017d756a980ab0cc0ac9b109d36ff8cdd3

                        SHA512

                        6a0e5d41cdafb1ff3950edbd3c5a1f081c424156bfd2a3903c3a15b849e292ce6f43e90a07294f3ded1e34669bbf13a8847adf42b9fe91417aa597718a045f52

                      • C:\Users\Admin\AppData\Roaming\CRYPTBASE.dll

                        Filesize

                        106KB

                        MD5

                        1deeaa34fc153cffb989ab43aa2b0527

                        SHA1

                        7a58958483aa86d29cba8fc20566c770e1989953

                        SHA256

                        c3cfa6c00f3d2536c640f1ee6df3f289818628c0e290be2f08df2c330097158a

                        SHA512

                        abbd5e28096a981a1d07a38bb1808fab590d78a890fc7960a86d8d9a1ae0c597eab655a2457d61afbfbce8c720965b89c1071759b819168b08058ee5be17dc86

                      • C:\Users\Admin\AppData\Roaming\Lock.Mozilla

                        Filesize

                        8B

                        MD5

                        de6fdff1993c731e52e49d52a6e684d9

                        SHA1

                        120d1ff8a24109eed24ac1a5697383d50bcc0f47

                        SHA256

                        645c2d0cb9f6edf276f7dead9ab8c72531cdae22f54962d174c1339c30cb1b42

                        SHA512

                        99d05bf76a3a7466ccf27ac304ba35639716089d8dae388aaa707bfb6feb3f362251a65951663dd86abcac5a5e7358a5f29faedfe4c0b55ae136ba9d8f1209c1

                      • C:\Users\Admin\AppData\Roaming\Lock.ScreenLockApp.exe

                        Filesize

                        1.1MB

                        MD5

                        c8037dc756d37824360f5c6c4f9dbb75

                        SHA1

                        cdb056673455b52786d8159caab07b10e9650e1d

                        SHA256

                        ecb4cf9f77a3d2ad6a84da75f1def9a94e1565cf2b756fa79e7b1b9108fdde50

                        SHA512

                        c76329e5d3812d33bf9d2eedf205f16c433da02142639b796776e6cb3475507292fcbd902d6066fa40a776294ec37e9ab6a87c03218f9b40ee9854d874141df0

                      • C:\Users\Admin\AppData\Roaming\ScreenLockApp.exe

                        Filesize

                        1.1MB

                        MD5

                        f70eeb19a96e3ee21b289e86ac97700c

                        SHA1

                        3b99ffb7ac3dcc18bae898f379f869128d31a03b

                        SHA256

                        82e0a977f2d2454ddb0fbaa8cc3ffd103eb4be453d2d1a176751e4e3b1ee93ff

                        SHA512

                        8d4d3efb42901f59d26835f4c903155bd49f7176aa209d7f4a2714fc2f76b1ec2c91ce58a34e46500b757e3fb068cab854557ea88c1b400475b0974bcd6f4915

                      • C:\Users\Admin\AppData\Roaming\ServicesTweek.exe

                        Filesize

                        208KB

                        MD5

                        929bf3d80c2ce1d445d4ca30edcf447e

                        SHA1

                        d130cf65f38620d0778d5fe9261afe9f671c2a99

                        SHA256

                        1431e1602f424e8489dd9d5567ccc695946593addd2e458f80ae2647c1130d9b

                        SHA512

                        4ff86591e9d6421a1aa3af1d78580ca86bba4d98bf618fd4d6735df09fa95b8df97f06b4c28f582fa861d6b8b016c7ebd11bdccee0e98118c96dd9e52f2c6fdc

                      • C:\Users\Admin\AppData\Roaming\Troll~Virus.exe

                        Filesize

                        2.0MB

                        MD5

                        18316e2ce9dd5c2117493f4f2f4e72d3

                        SHA1

                        55bef85ee50a863f3658db6ad692a8ba11d29923

                        SHA256

                        e23b7014e4497e9111c3ac5d31420b6e04ba7d8939e8b1de02e3590c1176414d

                        SHA512

                        0cb5ed138440698b065a55c13611c3b09c1233e952b10380bc8396715274eac5b374f8e7a56b1695e476dbb0321e08204e8a7aacbfdde291574ece3d0a3a92bc

                      • C:\Users\Admin\AppData\Roaming\TweekSilverYT.exe

                        Filesize

                        42KB

                        MD5

                        ececf31c293ec9dc3cc02e9d81568c8c

                        SHA1

                        f67678c2148fe8591c273944d47315c1059148a8

                        SHA256

                        3e4fb38a38a0f01e75f361f7280ad5cf8b2a5715ecbe86b2dc889161f9bf7c26

                        SHA512

                        b0850df69c0a10bc804409a57cde2bcaee1c34cf36a6fc84b390fa7163023280215327808db084dce343b0d158188577360931eef8ddea29622083933603f104

                      • C:\Users\Admin\AppData\Roaming\x.exe

                        Filesize

                        741KB

                        MD5

                        80041f5a17c53028f8603321de845061

                        SHA1

                        33a25cbd6cabca83c78b6f0e668f64d5a096f29b

                        SHA256

                        0370fe07f7a6150a7d7acdbd9776a3c0be85620ea00bf625701db6cf02f458df

                        SHA512

                        9ea6a75518490e6ffee822b69447c9af9beeacc68aec271990cb0561f02766e9c367e12305ada485f4a0359368ec269542c630f52301292c401f114008524dea

                      • C:\Windows\directx.sys

                        Filesize

                        88B

                        MD5

                        ed345ace8d6c733f03c96da4c0ddf47e

                        SHA1

                        918d319ed456354a0263ea80ce2ae08b7bf30ac8

                        SHA256

                        fa1622169a2006a708f3d9c0adf1d8ea864f41d0817b50b6f4a834ac34f9e9c2

                        SHA512

                        d3b92bdf6031412f1ae9d0c250997213fea6038dff96ea2901234c7dc3b99282d774c3273625b9d0e84e806b5c609b571cdbaf2d90279a6cdaae5d200410dbc5

                      • C:\Windows\directx.sys

                        Filesize

                        176B

                        MD5

                        080d512adaedf053210e217599893794

                        SHA1

                        db4fd9ef7b4db72fb4c5fcaf3ef37164c0247059

                        SHA256

                        fab14f31e8f9d12d92b334eb50aba3364240b8610a4a83863f1f2c453510c0c5

                        SHA512

                        247212947a8be0d0bba05b09c3867777dc41824991bbb08ed3a1f2b321d047d3e756f383ed43d48f2b3c2bf4e1a572bcde4f9020a50b0981224b18bda1a5df1b

                      • C:\Windows\directx.sys

                        Filesize

                        262B

                        MD5

                        1344ff623d5f566f32b918766f7928a4

                        SHA1

                        38c4d69b46fa3bb05cf7e5a4418926d5aa568a10

                        SHA256

                        29a724146503b91f00d034f381eaed23bde7229ea8a88986a726b1cbe2ca818c

                        SHA512

                        0af9f847ffb86a442fd5c1bc4becd4b8b9e8c3af4a41875660fe965236a0bd3847b8558dfd51f2ac657af474b598c2e01afc6f1afc25797f4a5b4dbebde8cd58

                      • C:\Windows\directx.sys

                        Filesize

                        321B

                        MD5

                        79ac382056744b8fb2f20b2aa8fc174c

                        SHA1

                        2f57da9b44525e982380ed884de383524cf31354

                        SHA256

                        51326f81b86e96169f273d89a356ba57d2728166f248c2ada0adb1193f5d0159

                        SHA512

                        8fdd95401d965e857601cdbadca6f6c1bdbe5598d1203da0850cc298ae11886317337aa5cd1ff689953d7c1cf0fa95e25c538019ba1b5fafaff3854dc2829d18

                      • C:\Windows\svchost.com

                        Filesize

                        40KB

                        MD5

                        bf540f6ef51af70479878c2cd01b79a7

                        SHA1

                        fe0d7a98e93c0237f2b660890bd80475446167fa

                        SHA256

                        0d3bfaf70d3f78e3fee9aee7467303dd6e8095a5c750d54e085e62071c232f95

                        SHA512

                        4a4e64674ef58083257d26fd028e6ae64855976d8291ab0a0edd566017b055206d24d8fc426990ecffbc74131e3a9a5e62af620cb0709ade34788a2f2d94bdeb

                      • C:\Windows\svchost.com

                        Filesize

                        40KB

                        MD5

                        8c82da886615880591097012f5c495e1

                        SHA1

                        e967cbe5bb33fb4ceb302a079e707e12d6ed013c

                        SHA256

                        6e8e9e3190510366c4f76ce47911d9c91e56741c282ffd897bfb9ca32e4aa9c6

                        SHA512

                        418c0a2aa43c4001ae913ac225596d6fd6c6e39361d15d602152517805a0e6421ca10d87ad582136e11b290aa3627ddb9032fe00f0041720e8d6105f0b93c54a

                      • memory/772-333-0x00000000053A0000-0x0000000005406000-memory.dmp

                        Filesize

                        408KB

                      • memory/772-355-0x0000000005A90000-0x0000000005AAE000-memory.dmp

                        Filesize

                        120KB

                      • memory/772-367-0x0000000006C00000-0x0000000006C32000-memory.dmp

                        Filesize

                        200KB

                      • memory/772-378-0x0000000006BE0000-0x0000000006BFE000-memory.dmp

                        Filesize

                        120KB

                      • memory/772-379-0x0000000006C50000-0x0000000006CF3000-memory.dmp

                        Filesize

                        652KB

                      • memory/772-381-0x00000000073E0000-0x0000000007A5A000-memory.dmp

                        Filesize

                        6.5MB

                      • memory/772-382-0x0000000006DA0000-0x0000000006DBA000-memory.dmp

                        Filesize

                        104KB

                      • memory/772-332-0x0000000005300000-0x0000000005322000-memory.dmp

                        Filesize

                        136KB

                      • memory/772-368-0x000000006ED70000-0x000000006EDBC000-memory.dmp

                        Filesize

                        304KB

                      • memory/772-385-0x0000000006E10000-0x0000000006E1A000-memory.dmp

                        Filesize

                        40KB

                      • memory/772-386-0x0000000007020000-0x00000000070B6000-memory.dmp

                        Filesize

                        600KB

                      • memory/772-387-0x0000000006FA0000-0x0000000006FB1000-memory.dmp

                        Filesize

                        68KB

                      • memory/772-341-0x0000000005480000-0x00000000057D4000-memory.dmp

                        Filesize

                        3.3MB

                      • memory/772-357-0x0000000005B60000-0x0000000005BAC000-memory.dmp

                        Filesize

                        304KB

                      • memory/772-334-0x0000000005410000-0x0000000005476000-memory.dmp

                        Filesize

                        408KB

                      • memory/772-405-0x0000000006FF0000-0x0000000006FFE000-memory.dmp

                        Filesize

                        56KB

                      • memory/772-408-0x00000000070C0000-0x00000000070D4000-memory.dmp

                        Filesize

                        80KB

                      • memory/772-414-0x0000000007100000-0x000000000711A000-memory.dmp

                        Filesize

                        104KB

                      • memory/772-419-0x00000000070E0000-0x00000000070E8000-memory.dmp

                        Filesize

                        32KB

                      • memory/772-322-0x0000000004CD0000-0x00000000052F8000-memory.dmp

                        Filesize

                        6.2MB

                      • memory/772-321-0x00000000045E0000-0x0000000004616000-memory.dmp

                        Filesize

                        216KB

                      • memory/1148-470-0x0000000000400000-0x000000000041B000-memory.dmp

                        Filesize

                        108KB

                      • memory/1148-436-0x0000000000400000-0x000000000041B000-memory.dmp

                        Filesize

                        108KB

                      • memory/1148-458-0x0000000000400000-0x000000000041B000-memory.dmp

                        Filesize

                        108KB

                      • memory/1148-383-0x0000000000400000-0x000000000041B000-memory.dmp

                        Filesize

                        108KB

                      • memory/1216-296-0x0000000000400000-0x000000000041B000-memory.dmp

                        Filesize

                        108KB

                      • memory/1516-304-0x0000000000400000-0x000000000041B000-memory.dmp

                        Filesize

                        108KB

                      • memory/2320-301-0x0000000000400000-0x000000000041B000-memory.dmp

                        Filesize

                        108KB

                      • memory/2560-0-0x00007FF83E053000-0x00007FF83E055000-memory.dmp

                        Filesize

                        8KB

                      • memory/2560-1-0x0000000000B00000-0x0000000001232000-memory.dmp

                        Filesize

                        7.2MB

                      • memory/3084-47-0x00000139F1900000-0x00000139F1922000-memory.dmp

                        Filesize

                        136KB

                      • memory/3324-76-0x00000000002A0000-0x00000000002DA000-memory.dmp

                        Filesize

                        232KB

                      • memory/3480-629-0x000001F77EF10000-0x000001F77EF11000-memory.dmp

                        Filesize

                        4KB

                      • memory/3480-630-0x000001F77EF10000-0x000001F77EF11000-memory.dmp

                        Filesize

                        4KB

                      • memory/3480-584-0x000001F77AA80000-0x000001F77AA90000-memory.dmp

                        Filesize

                        64KB

                      • memory/3480-623-0x000001F77EEF0000-0x000001F77EEF1000-memory.dmp

                        Filesize

                        4KB

                      • memory/3480-618-0x000001F77EDA0000-0x000001F77EDA1000-memory.dmp

                        Filesize

                        4KB

                      • memory/3480-624-0x000001F77EEF0000-0x000001F77EEF1000-memory.dmp

                        Filesize

                        4KB

                      • memory/3480-625-0x000001F77EEF0000-0x000001F77EEF1000-memory.dmp

                        Filesize

                        4KB

                      • memory/3480-626-0x000001F77EF10000-0x000001F77EF11000-memory.dmp

                        Filesize

                        4KB

                      • memory/3480-627-0x000001F77EF10000-0x000001F77EF11000-memory.dmp

                        Filesize

                        4KB

                      • memory/3480-632-0x000001F77EF10000-0x000001F77EF11000-memory.dmp

                        Filesize

                        4KB

                      • memory/3480-628-0x000001F77EF10000-0x000001F77EF11000-memory.dmp

                        Filesize

                        4KB

                      • memory/3480-599-0x000001F77AB70000-0x000001F77AB80000-memory.dmp

                        Filesize

                        64KB

                      • memory/3480-631-0x000001F77EF10000-0x000001F77EF11000-memory.dmp

                        Filesize

                        4KB

                      • memory/3480-620-0x000001F77EEE0000-0x000001F77EEE1000-memory.dmp

                        Filesize

                        4KB

                      • memory/3480-622-0x000001F77EEE0000-0x000001F77EEE1000-memory.dmp

                        Filesize

                        4KB

                      • memory/3512-136-0x00000000006B0000-0x00000000006BE000-memory.dmp

                        Filesize

                        56KB

                      • memory/3748-466-0x0000000000400000-0x000000000041B000-memory.dmp

                        Filesize

                        108KB

                      • memory/3748-389-0x0000000000400000-0x000000000041B000-memory.dmp

                        Filesize

                        108KB

                      • memory/3928-269-0x0000000005340000-0x00000000053D2000-memory.dmp

                        Filesize

                        584KB

                      • memory/3928-257-0x00000000058F0000-0x0000000005E94000-memory.dmp

                        Filesize

                        5.6MB

                      • memory/3928-286-0x00000000053F0000-0x00000000053FA000-memory.dmp

                        Filesize

                        40KB

                      • memory/3928-211-0x0000000000970000-0x0000000000A8E000-memory.dmp

                        Filesize

                        1.1MB

                      • memory/3968-471-0x0000000000400000-0x000000000041B000-memory.dmp

                        Filesize

                        108KB

                      • memory/3968-388-0x0000000000400000-0x000000000041B000-memory.dmp

                        Filesize

                        108KB

                      • memory/3968-442-0x0000000000400000-0x000000000041B000-memory.dmp

                        Filesize

                        108KB

                      • memory/3968-464-0x0000000000400000-0x000000000041B000-memory.dmp

                        Filesize

                        108KB

                      • memory/4072-101-0x0000000000B50000-0x0000000000D46000-memory.dmp

                        Filesize

                        2.0MB

                      • memory/4276-472-0x0000000000400000-0x000000000041B000-memory.dmp

                        Filesize

                        108KB

                      • memory/4276-384-0x0000000000400000-0x000000000041B000-memory.dmp

                        Filesize

                        108KB

                      • memory/4276-438-0x0000000000400000-0x000000000041B000-memory.dmp

                        Filesize

                        108KB

                      • memory/4276-459-0x0000000000400000-0x000000000041B000-memory.dmp

                        Filesize

                        108KB