Analysis

  • max time kernel
    1199s
  • max time network
    1171s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    25-05-2024 15:03

General

  • Target

    Nurik.exe

  • Size

    210KB

  • MD5

    bb252d8aa4f5834229ea080c11db0b59

  • SHA1

    7de57dfc07520a7f3013abc807446e8611914812

  • SHA256

    ae2ab592c449e18dd57692ae43b247ab02f5003ee170c87f82168d2aa6e03b8c

  • SHA512

    0e9aa28aeb33328b7b7140a461b45e4a211cb68326130e174b54dd260d3f44323a3ab86f16571e0b0e55c9597f293b9a5d085e1bb01f4fbe2cdb2b20080e4c5a

  • SSDEEP

    3072:tXbHXK681mboHFtHODlewZp0EAVHLqaHSegMc11irm+uhdtNp+5hBu:tXb6Ib2ewwZpTEH+NvlNpoh

Malware Config

Extracted

Family

xworm

Attributes
  • Install_directory

    %AppData%

  • install_file

    USB.exe

  • pastebin_url

    https://pastebin.com/raw/cVQrB6DR

Signatures

  • Detect Xworm Payload 2 IoCs
  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 14 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies Control Panel 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Nurik.exe
    "C:\Users\Admin\AppData\Local\Temp\Nurik.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4540
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Nurik.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2712
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Nurik.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:752
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\WindowsSecurity'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3680
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'WindowsSecurity'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:712
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "WindowsSecurity" /tr "C:\Users\Admin\AppData\Roaming\WindowsSecurity"
      2⤵
      • Creates scheduled task(s)
      PID:1936
    • C:\Users\Admin\AppData\Local\Temp\fjbykr.exe
      "C:\Users\Admin\AppData\Local\Temp\fjbykr.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2268
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        3⤵
        • Modifies Installed Components in the registry
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:1648
    • C:\Users\Admin\AppData\Local\Temp\ituwow.exe
      "C:\Users\Admin\AppData\Local\Temp\ituwow.exe"
      2⤵
      • Executes dropped EXE
      PID:3468
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ckefln.VBS"
      2⤵
        PID:4580
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bgpemz.VBS"
        2⤵
          PID:3944
        • C:\Users\Admin\AppData\Local\Temp\lwsvgh.exe
          "C:\Users\Admin\AppData\Local\Temp\lwsvgh.exe"
          2⤵
          • Executes dropped EXE
          • Enumerates connected drives
          • Sets desktop wallpaper using registry
          • Modifies Control Panel
          PID:2264
        • C:\Users\Admin\AppData\Local\Temp\vczhgy.exe
          "C:\Users\Admin\AppData\Local\Temp\vczhgy.exe"
          2⤵
          • Executes dropped EXE
          • Enumerates connected drives
          • Sets desktop wallpaper using registry
          • Modifies Control Panel
          PID:1528
        • C:\Users\Admin\AppData\Local\Temp\rmqeoq.exe
          "C:\Users\Admin\AppData\Local\Temp\rmqeoq.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2796
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\loll.VBS"
            3⤵
            • Enumerates connected drives
            • Modifies registry class
            PID:1084
        • C:\Users\Admin\AppData\Local\Temp\uydhgo.exe
          "C:\Users\Admin\AppData\Local\Temp\uydhgo.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3528
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\play.vbs"
            3⤵
            • Enumerates connected drives
            • Modifies registry class
            PID:2852
        • C:\Users\Admin\AppData\Local\Temp\orwjsf.exe
          "C:\Users\Admin\AppData\Local\Temp\orwjsf.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4728
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\RarSFX1\play.vbs"
            3⤵
            • Enumerates connected drives
            PID:3772
        • C:\Program Files\VideoLAN\VLC\vlc.exe
          "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\iaxcmn.mp4"
          2⤵
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          PID:384
        • C:\Users\Admin\AppData\Local\Temp\zmnmal.exe
          "C:\Users\Admin\AppData\Local\Temp\zmnmal.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4564
          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\GooseDesktop.exe
            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\GooseDesktop.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: GetForegroundWindowSpam
            PID:4872
        • C:\Users\Admin\AppData\Local\Temp\xwsyjo.exe
          "C:\Users\Admin\AppData\Local\Temp\xwsyjo.exe"
          2⤵
          • Executes dropped EXE
          PID:244
        • C:\Users\Admin\AppData\Local\Temp\vepdgo.exe
          "C:\Users\Admin\AppData\Local\Temp\vepdgo.exe"
          2⤵
          • Executes dropped EXE
          PID:3916
        • C:\Windows\System32\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /delete /f /tn "WindowsSecurity"
          2⤵
            PID:2424
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp6460.tmp.bat""
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3036
            • C:\Windows\system32\timeout.exe
              timeout 3
              3⤵
              • Delays execution with timeout.exe
              PID:3680
        • C:\Users\Admin\AppData\Roaming\WindowsSecurity
          C:\Users\Admin\AppData\Roaming\WindowsSecurity
          1⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1736
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:820
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
          • Suspicious use of SetWindowsHookEx
          PID:1168
        • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe
          "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca
          1⤵
          • Enumerates system info in registry
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          PID:4616
        • C:\Users\Admin\AppData\Roaming\WindowsSecurity
          C:\Users\Admin\AppData\Roaming\WindowsSecurity
          1⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:4768
        • C:\Users\Admin\AppData\Roaming\WindowsSecurity
          C:\Users\Admin\AppData\Roaming\WindowsSecurity
          1⤵
          • Executes dropped EXE
          PID:2324
        • C:\Windows\system32\AUDIODG.EXE
          C:\Windows\system32\AUDIODG.EXE 0x00000000000004B8 0x00000000000004B4
          1⤵
            PID:4180
          • C:\Windows\system32\sihost.exe
            sihost.exe
            1⤵
              PID:844
              • C:\Windows\explorer.exe
                explorer.exe /LOADSAVEDWINDOWS
                2⤵
                • Modifies Installed Components in the registry
                • Enumerates connected drives
                • Checks SCSI registry key(s)
                • Modifies registry class
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of SetWindowsHookEx
                PID:664
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
              • Suspicious use of SetWindowsHookEx
              PID:1924
            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe
              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca
              1⤵
              • Enumerates system info in registry
              • Modifies Internet Explorer settings
              • Modifies registry class
              • Suspicious use of SetWindowsHookEx
              PID:4244

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\WindowsSecurity.log
              Filesize

              654B

              MD5

              2cbbb74b7da1f720b48ed31085cbd5b8

              SHA1

              79caa9a3ea8abe1b9c4326c3633da64a5f724964

              SHA256

              e31b18f21621d9983bfdf1ea3e53884a9d58b8ffd79e0e5790da6f3a81a8b9d3

              SHA512

              ecf02d5240e0c1c005d3ab393aa7eff62bd498c2db5905157e2bf6d29e1b663228a9583950842629d1a4caef404c8941a0c7799b1a3bd1eb890a09fdb7efcff9

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
              Filesize

              2KB

              MD5

              627073ee3ca9676911bee35548eff2b8

              SHA1

              4c4b68c65e2cab9864b51167d710aa29ebdcff2e

              SHA256

              85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

              SHA512

              3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

            • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb
              Filesize

              64KB

              MD5

              bc1f6be3a8618717daf4ac98c485d55d

              SHA1

              1a7abc80d9b72f3f5af21082ebfdac989f71c029

              SHA256

              05f7eeedc319c0014a7f2da67900469fdad03e7e0f650039791b624f062d68d8

              SHA512

              5eee3c6f5cf1f325ea3dd99febe74b2bef6ae2b061273e54626811b9dd45f74c90c19226d868e34289d3620760fe4df92a5cc2f0968cbe6d5c7b81295c639670

            • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML
              Filesize

              9KB

              MD5

              7050d5ae8acfbe560fa11073fef8185d

              SHA1

              5bc38e77ff06785fe0aec5a345c4ccd15752560e

              SHA256

              cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b

              SHA512

              a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
              Filesize

              944B

              MD5

              1a9fa92a4f2e2ec9e244d43a6a4f8fb9

              SHA1

              9910190edfaccece1dfcc1d92e357772f5dae8f7

              SHA256

              0ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888

              SHA512

              5d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
              Filesize

              944B

              MD5

              e0b0d108385cd12dd96233c377a7358f

              SHA1

              a28aa3f9b75416419fb1b42f08621e6f687b3050

              SHA256

              34a588bdb984dcc4995a353bc8abe8c2e3e39d24f9186dd1d2cfea17c816f5c8

              SHA512

              76af0bd732b90553a81cd1d6b64d97e1d2c76f6aa2bef727eb134d038c335547b28d12afffb2392e432647fd04632d2c307fa8c37bdad361caf47fcf745ae560

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
              Filesize

              944B

              MD5

              c5f58404ea3cf5999bcff618ab3d3870

              SHA1

              76ed31ac2dcf385d892fc66e1d33ed9b1009a6d7

              SHA256

              925d868e9827497c7a825f0678de97d2c82d08af7ea90599d781f8bcd1a9bacb

              SHA512

              1e9e4f38b11878e61fd8fddb4fc5971229c9f0e74dec0ddc4eb81e269cd7b7abcc923c827d053288b23b8df13548af00712632c9dcb4ddb4a517559f05fbc2d6

            • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\HMZJ1NTW\www.bing[1].xml
              Filesize

              2KB

              MD5

              ff9938e249928344239137e3f86c3951

              SHA1

              4a4f9fe41c75af3a23bcc3abf983226cac4aef50

              SHA256

              cfbdd5ce0940028b7b771835ca3455abdd71193152ba2ff606cad8eb1b06ab1f

              SHA512

              df70a065bcb0f43071a711fc5abad4969db149ebcf80ffe84809a23c3d3e3dc258e37f7da7c8dc821b3dea393e9233a25cc4d18fe9fda91481d13212e8d6c569

            • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\HMZJ1NTW\www.bing[1].xml
              Filesize

              18KB

              MD5

              f8e78dbd8e9a93afb0f8a572dc02b4ac

              SHA1

              2a31abd999d75761111040dc22e688afe7bb6d9e

              SHA256

              9984b2ffdeffc3f3d285128999a54ccdead2bfdf9a2254745c9d68c5bb5875ce

              SHA512

              9521434f267010d241efdd0ef7b4b72d159c8fc73fe5c28003a70bc3e4cd18c51a743b98d25db5033fc54fe2952cbdbf38e4113edc6ca0f997831ca228b3ff97

            • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\HMZJ1NTW\www.bing[1].xml
              Filesize

              2KB

              MD5

              98ebc40be7e1f07bc3aa5934538b4c0e

              SHA1

              c0637b45af1f034bcac1ad9c9d0363cef8c100e4

              SHA256

              94d10857767e39ecc98f7833a4ecf998aa36bbe9fe0c6edf054bfaf968b99a38

              SHA512

              f4385ba669fe5bfc0cce6fa6c78cde4a9ada4da8f3945ea6b8c702a364251f0cf420ebcc2ab591c7a891ee7f046ea6d9799b7712cc8218a66ccc4f2e0f66f10b

            • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\HMZJ1NTW\www.bing[1].xml
              Filesize

              18KB

              MD5

              29c42561d870ceddc4ffec9995dfbd65

              SHA1

              5608d2e030e652877d625c0701dd8eb5cc7e0830

              SHA256

              a4fb27d905a6a300e707cc8fadc3bc41290e8eb940521501b5c37ea3ed96d60d

              SHA512

              a845f4cc7c34f910ba7153b6d82b938f51207983f7ffcb371d87cabb00510700d4971c0b42b2e2447458713a6eb6f66162d903b8d4273a4456be0b410b8b3d8c

            • C:\Users\Admin\AppData\Local\Temp\8x8x8
              MD5

              d41d8cd98f00b204e9800998ecf8427e

              SHA1

              da39a3ee5e6b4b0d3255bfef95601890afd80709

              SHA256

              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

              SHA512

              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\FOR MOD-MAKERS\GooseMod_DefaultSolution\GooseModdingAPI\obj\Release\GooseModdingAPI.dll
              Filesize

              16KB

              MD5

              6f6c8f80d6c36739147b38016bd4b469

              SHA1

              bf0f81a00ccc595242620b15ade2a0661424d9e3

              SHA256

              fba607ccfd47e2b6ba04d449f1de10e3b66ba35b7d0e96f71e7c61d0c10486f4

              SHA512

              1b3d6da8eedc140f3836c60eadc5251870d01db99e72d33ec0b2a585e2e4b2f7e643e2a12ad42f8e6d8704e8af67ca1df728acdbe18c614a1b8f6746d0c3fbc6

            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\FOR MOD-MAKERS\GooseMod_DefaultSolution\GooseModdingAPI\obj\Release\GooseModdingAPI.pdb
              Filesize

              25KB

              MD5

              5e0ccb3bd78be9cd539fef6e4005e47a

              SHA1

              9a28756dffdef59d36bf42cb9cc8e02e454026d2

              SHA256

              4e4eb668831c91756eb030045d118ebd069fda0b0e0065ee2467c4c1c382cdd8

              SHA512

              4c58e1d9d77c42500c3d91314257f563a6b3af627ae0d5ec257b38a8b8008b47ad10b8b3a0661bc72a12bdaf549a33453a971802542f5c719fc979fa9f6c1372

            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\GooseDesktop.exe
              Filesize

              221KB

              MD5

              bc8dc78f2c81ec0b9b20725ab46edefa

              SHA1

              117c516c1bb6fb85442170345854f896b023a088

              SHA256

              90aee2294e68cb4771dddf2c303845c61fb344743e5a3d2322bf81002a7500db

              SHA512

              21a407e52a754b8fe1960bdd12606b9165f7ae6c911f42bfa16e7d0248272d7aef90e076e4f443cdec4d3925cb52e841c5659fc0244831b2790d83c470932def

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zjxej5m4.vzl.ps1
              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Admin\AppData\Local\Temp\autB79E.tmp
              Filesize

              138KB

              MD5

              7c30424c525cb64760083e066ca1f77d

              SHA1

              69c369028e3db4fe5c2fbc69cbd837d66496c480

              SHA256

              b75685e5fe51601632066ae2cb162738b340c9873f3b30cd4eb0b6f80cc27643

              SHA512

              59d726222ffc846ada2e7c6d040e0f0114e2cb92e72f81f23489aa6681b07a1c8cfceb7e81f9b7d7678d33b313302d9cf39c345d862e43f2768e145df14ef8df

            • C:\Users\Admin\AppData\Local\Temp\ckefln.VBS
              Filesize

              70B

              MD5

              0b50916c599ac4db9db163a466072207

              SHA1

              78277c881edb1508aa716e314fbf3872090879d9

              SHA256

              d495d28906e003146a99268c325aa21e539e06cb1f92fce57dab43aa030e0ab1

              SHA512

              8e19f6e308245d09860b58151b6e6da7bf8f4abc9637a2cb67039488678bc513df061c29c807e938772d91ffb887bc3041c0034db7adba243502918da3f99a00

            • C:\Users\Admin\AppData\Local\Temp\fjbykr.exe
              Filesize

              436KB

              MD5

              9c241228fe0c241e360a42c298f4b245

              SHA1

              4131d5cd644dd7345e04051c52e7a4d80c7a11bf

              SHA256

              bf50cefd8573bf0ae3e12901e1f95fce1a1ca11cd25efebdde719e3eeb9c9a84

              SHA512

              e0c8276ae3a0a27f92b4a76d296d129ddd9fe7831bf7d6c31ed796bb7ade43de566942c4cc9a1d6bb5711883d662e532bbef2ce54ed5ed2b013b8e2ba28a02ad

            • C:\Users\Admin\AppData\Local\Temp\iaxcmn.mp4
              Filesize

              312KB

              MD5

              e8653029eedb0e8e72a610d15c77907c

              SHA1

              1eb9f618ef3d2f2711e166721d3f5047313073e5

              SHA256

              9c066096d1c6c277bb85c2c1e2f1371a964ff544b8187658cd35a79544f30c1b

              SHA512

              6665da01a2b1923c0064856f60d99114dfe266a2660cd749da195d19b42b8e2e2c93232b548029e725b09d5657bb6c3a609b806086d522751e185f3925ddb915

            • C:\Users\Admin\AppData\Local\Temp\ituwow.exe
              Filesize

              43KB

              MD5

              b2eca909a91e1946457a0b36eaf90930

              SHA1

              3200c4e4d0d4ece2b2aadb6939be59b91954bcfa

              SHA256

              0b6c0af51cde971b3e5f8aa204f8205418ab8c180b79a5ac1c11a6e0676f0f7c

              SHA512

              607d20e4a46932c7f4d9609ef9451e2303cd79e7c4778fe03f444e7dc800d6de7537fd2648c7c476b9f098588dc447e8c39d8b21cd528d002dfa513a19c6ebbf

            • C:\Users\Admin\AppData\Local\Temp\lwsvgh.exe
              Filesize

              793KB

              MD5

              a83185ef7c03bfe0e0fbe10098876a34

              SHA1

              b166fed95e9bcc9f8b0ac4deafa9c45c21e91d0d

              SHA256

              7a923db27ae488a02e77242b1bbceb9a64898b9c2d085372a5ef5fca06b2a4be

              SHA512

              283e698b326d044480c49351531249ab9ed3a851c1d2c4a36c87fc5ecbaf2771af58f39cc0fc1551d08a4674ad766a3d4b96b6ee6ca1e6e967727f320f599f4c

            • C:\Users\Admin\AppData\Local\Temp\orwjsf.exe
              Filesize

              2.0MB

              MD5

              1bad0e088a9f975004c2e8c28286e9a3

              SHA1

              890e7201e47a3f0c697bbe51cf2bfcab5de2f72a

              SHA256

              94b7776aaa8809f1799ef1cb5ddeb57bb6af67482f95203c0f385cc42100466c

              SHA512

              93110f321afc1d10b1129232b98b75663916b56fbd68411284da204e12a3c692cd50880abcdbf46077928107b6279ee718ce9724f30504bff152c9b7dc6337a2

            • C:\Users\Admin\AppData\Local\Temp\rmqeoq.exe
              Filesize

              417KB

              MD5

              ce016dac7becf882e7f17190457ee568

              SHA1

              f2b1262fa3f78de8cc88062a36e98ce4e50e8967

              SHA256

              c0a140b3a484617da0127159e7cce955d6749019dffaae2e1c3b0ed65ad8b9b4

              SHA512

              007775b3a61cee71c30f40f274714b7fc86704904ea0b587649e19638718a9f13fd9e1491dd6eb0688c00d9cc03806c60594adcf52687e681918fb4cd14a7a8c

            • C:\Users\Admin\AppData\Local\Temp\tmpDC56.tmp
              Filesize

              100KB

              MD5

              1b942faa8e8b1008a8c3c1004ba57349

              SHA1

              cd99977f6c1819b12b33240b784ca816dfe2cb91

              SHA256

              555ccb7ecd9ae52a75135fdd81ab443a49d5785b0621ed6468d28c4234e46ccc

              SHA512

              5aee3d59478d41ddd5885c99b394c9c4983064e2b3528db1a3f7fc289662bced4f57d072517bbe7573c6d1789435e987ef1aa9cc91f372bcfd30bc016675fa43

            • C:\Users\Admin\AppData\Local\Temp\uydhgo.exe
              Filesize

              614KB

              MD5

              5f6789a373c64653906f8ee0bf1d1af4

              SHA1

              b3e5a250f6c3424f0e3bb0b2a8c22c4b407a6da1

              SHA256

              6f065bb112e187a614117f70bad5b5eff47e05a63f93c7e68e1c6bb4a382f68b

              SHA512

              5b997f009f047fddbba47ce33cca4392e3ce11d5f3fade822c18bf9bfd58dd4d4f246c80f8a153867c3fe9bb3bf8c22c03d93956af5949d4cd76c65bfe2f3ec7

            • C:\Users\Admin\AppData\Local\Temp\vczhgy.exe
              Filesize

              653KB

              MD5

              c29e84272de123ac2cae92bf8210d95b

              SHA1

              1b60b8f5430707ca08d806e5739553cd6cfccf89

              SHA256

              42c145d05f5a3d20a4df748d488e32f986ef0bbd370dd086b6f431e00a5efb14

              SHA512

              055aebf709f23647783f034913fd61721649ceddcc1357b4bd34ecd446b059f27c57a16392943000d7f2152cdec51043d11910fae1dd002f043f300d9724ee6e

            • C:\Users\Admin\AppData\Local\Temp\vepdgo.exe
              Filesize

              2.6MB

              MD5

              cea62525d913631b2cccc7c66dab082d

              SHA1

              ca690ebfd814b9d7575333a7df13f153e560772c

              SHA256

              4eb1b9a0a0d6dd865f705ded4be0860d9c34ddc2afe0477febbda9ba55a96d9f

              SHA512

              904354ac776a2b30c33f17995643f9e524de0d24cee09a3fdeeabba558a2e523708e926fb483795601d3066c78f139fbd62a36b3f1d41b33557d8131da1aab7a

            • C:\Users\Admin\AppData\Local\Temp\xwsyjo.exe
              Filesize

              5.1MB

              MD5

              cfbbe56e264f0653a133cf45d528fb86

              SHA1

              6d6c1f189534051d9014ef1e37803e3584b399fa

              SHA256

              334ba6e08cc5bd261c76026538f24288651441a3c57c1740515aaa8d45fad78c

              SHA512

              83ad56e9533b58ab54801028d1e49433eb8d21c30007c1de7dc232706acdd235c8a1ff8da36dfa232be9a4a1cb5d76f662ba6d04b478a640fc79cb68d0915bbd

            • C:\Users\Admin\AppData\Local\Temp\zmnmal.exe
              Filesize

              4.1MB

              MD5

              bc96734c1d75d7b29e9c3ba8bd3bd09e

              SHA1

              0e8a092b6d5353ecfd21a2d4bac5b17c34eb4d33

              SHA256

              c7219412cb402a9370b87ea5de0566f3d3b2ff77aec33aa55673bb64eaefeb66

              SHA512

              0bc120d2afa902bc7361e0fb1aca203baa3f74934d50c8985b355e46e71260c0ad2c13b4fd4438554a6843083ba7a03a3a7fbb8547aff270c93f44fb2ee57ec9

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\CachedFiles\CachedImage_1280_720_POS4.jpg
              Filesize

              108KB

              MD5

              4f33915a9df95e35b636b8de30cef7b4

              SHA1

              099abe2428d58a941762a48587a74cc22e783886

              SHA256

              602034b6680a6bd410b20c6a4d416cf77c86a039711c83ae7cfeee0676c81fca

              SHA512

              d11c360ec93ae9db3988026a98e004a798aac12dde8b4a99b5016f38bd8f90b9ecaff0d21af8db708f8b16c1f160e3bd37da59cf4f1ed3ccc56d8df0918782f0

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper
              Filesize

              150KB

              MD5

              d67497594cb09cedab2d8c6e48c1373e

              SHA1

              cc75282c4d85bba3e6b350b27b71cdbfbf8d027d

              SHA256

              b31d23ec950a037f524b951726cf597b1f41a40ea9063bf63c41e3161367ec00

              SHA512

              3b6eb0ecda5ea35dfed5d60f4f39314c749034e2288910867071b07a0a48a8e21aeedd6c0dec815f68b7b098fdff947a0f8e9618bbca4ed91e47ce2630dd62a8

            • C:\Users\Admin\AppData\Roaming\WindowsSecurity
              Filesize

              210KB

              MD5

              bb252d8aa4f5834229ea080c11db0b59

              SHA1

              7de57dfc07520a7f3013abc807446e8611914812

              SHA256

              ae2ab592c449e18dd57692ae43b247ab02f5003ee170c87f82168d2aa6e03b8c

              SHA512

              0e9aa28aeb33328b7b7140a461b45e4a211cb68326130e174b54dd260d3f44323a3ab86f16571e0b0e55c9597f293b9a5d085e1bb01f4fbe2cdb2b20080e4c5a

            • C:\Users\Admin\Desktop\Lock.AddSplit.shtml
              Filesize

              352KB

              MD5

              4a46572f75f807edd897e117dda16c2f

              SHA1

              e6d0e96b21b0d0918656f6783f676faea61eb700

              SHA256

              dfadaafed41413499d6966629ed9a3bd4b4b661f599d92cf699228fee2d8ada1

              SHA512

              128a5f03eef09976fca8c40667dcfaed0f63685f6fcf86fc6230a50bfbac2f254dd90a950a9003f9ec7dd9bc1f427ad5a2cb2e1cf345ab59efb62076d4c05459

            • C:\Users\Admin\Desktop\Lock.ConvertFromSubmit.vsd
              Filesize

              330KB

              MD5

              9ebf61b2014b1576b70faa2e50b1d4f2

              SHA1

              f042e4da3b0726bec45ea3b7bab8f4f6967e582a

              SHA256

              d3e94f0db70bfe6d8b4991736c4783d51a5a50147f74ed96740b51ab26d58418

              SHA512

              96d3cad0ba4b2307cb26439e26223eb57d5e4d814108f0ee1440ed6c7850cb2baa72a6b01116613efe6cdf12fdea036481ba379615acf147a1e44d2191ab1f59

            • C:\Users\Admin\Desktop\Lock.ConvertFromSwitch.otf
              Filesize

              181KB

              MD5

              a31aa2b858803de7fdd1fc4089979201

              SHA1

              fcb12c031dfc920c3110d75e62a2130b675e26dd

              SHA256

              96013264fa61c125d0c88a651300c695185ae44840f32dfe1590b915e5a4283b

              SHA512

              8fcce4a31b57825acceabd9e751c4e49fbe7decacf542b738da122386ad739ec0945bd9548763fb7770d912ad2d745e45b3ff84d0fb15ee1a6470b1be0f24a9c

            • C:\Users\Admin\Desktop\Lock.DebugAdd.rtf
              Filesize

              277KB

              MD5

              1be362882e6b63c148858117b7d9c81c

              SHA1

              f6d5292c982ea7c338b0192e6ce6b46795b7bc84

              SHA256

              aa9083e3160b33dde85b3ba55ff1ebd3dbf8c3dbaa4c333951d0f7cdd7a1da35

              SHA512

              153ae1bbc9bf429d71754110eedab620652031c362945b3c293de85afb7e2a983dc58812fbcd67a7d3fa2cdf204eac647358e7a5270f6160ab6d9c88a16b68ed

            • C:\Users\Admin\Desktop\Lock.EnterStop.odp
              Filesize

              192KB

              MD5

              9f86b330f0ecac6516259a1b1d61c9c3

              SHA1

              02a05f62e00ea83c156941cb57c4ca9e03821345

              SHA256

              657de2cc11b92fbd8ccc3249e37de08ad578b762af72c3c97fcd0933ed985e37

              SHA512

              ae9e8a8d6d8af9f34652f52d6ea6408830712382150bdef3a273ea760a20c639080f35c74cdc6b59eca697fbedc9e7fb96900bb10950dbdd3f9ceff7f4f31d01

            • C:\Users\Admin\Desktop\Lock.ExitClose.iso
              Filesize

              341KB

              MD5

              5822198a17f84fb235d038ba7d28a817

              SHA1

              d32ccf19c198051805e8213255514d85c8c4cbca

              SHA256

              f32fca20b53140ab3539b94e62b212836dadd0b548436d37979acf91d5a21cc4

              SHA512

              de2ec5a561496a9a64899cad1a379809804255235a5e3230724d542fbf5a4abcf89c4017572a4e55ded61ac87c0f9da9b1238d8a3e0f7b63a3ff181f9b54d061

            • C:\Users\Admin\Desktop\Lock.ExpandRead.001
              Filesize

              298KB

              MD5

              949c67b8ef7aca572793db31ac94be37

              SHA1

              ce9f499c179857985d9e95dee313cad79e6b3cb1

              SHA256

              540a9c930eff407cb5726806fa4d188fba959be1f9e79914a0a5e7d08418b4a1

              SHA512

              ebfde1e5f84ba74a4713950355649766e5bcc8589ac9aa7390218f50094e8a1eeaabfe4572bdd700524d94d076bb89edde33b6d7c35480b90e4716382f2ba6f2

            • C:\Users\Admin\Desktop\Lock.ExpandSelect.xsl
              Filesize

              245KB

              MD5

              248ab81824a1cf1c0421ec5aa755774b

              SHA1

              9e1738f276e056960238cb78066b6e756dfcb4d6

              SHA256

              390dbee93ec72abc36e9924a2fd192d040be53fa85aab125984dfb24ed5519a8

              SHA512

              7ad0fd976bc3a3b09b8f39792d8f33fe4c3bd48152bbfcb8b16c2538d73b81d7e6e706df3a5e111965cd802862383ee9e9b2bd3b4243b0b2919644f8323fee69

            • C:\Users\Admin\Desktop\Lock.FormatProtect.snd
              Filesize

              309KB

              MD5

              d5e2db73bcc3f1b2dd84a98a7b1914a2

              SHA1

              433adbbb8b84baab421011a331ecd85c8d2c05f2

              SHA256

              dd134253653430286ab2cf6b9afeb4334bc06c30d688ce6d73e8d1e5697fa453

              SHA512

              09e2c437a4f71e36905ca0da741b4fa99f01e17d1c244eb5b94d3e39ed7a39b31512b25a260fb119f21c7939b4b490d6f7692010f7e12d04daa6414118cef233

            • C:\Users\Admin\Desktop\Lock.GroupSuspend.odt
              Filesize

              256KB

              MD5

              0f103ca62944c1190f19155fe6bc7649

              SHA1

              e86b64f7f9400ae6c1311b7772062aa8df48b498

              SHA256

              bc8a812203ff82ba3b4c1305b1928675c0f6d61d24081d167e93344485c0cb42

              SHA512

              be687181da2d1f58d99741f5ea343436e2e1023bb4f4ff39e332fc731fb8fdecf4ad2f9089ac330fbd5c9ebbe2d30259d7ffb51dc64ad521f53ff5fcf7ada1b5

            • C:\Users\Admin\Desktop\Lock.ImportSync.mpeg3
              Filesize

              362KB

              MD5

              83d88741f890d0bb8a9c73aa84ec00f6

              SHA1

              7cc322d8b40beb31fc40cc3afca7adcb3228b635

              SHA256

              642b25c57615395d6fb3239a433b117ba5250a58f40fac0c77b3124e3d7ae94e

              SHA512

              f082f9574b03fcdd0af1f00d6cefac58109ee1c72d99c549bf0f7cd4a9eedf3400cfa7136dd7ff2accdbbfd2fd1b4f3879b5bd68e6ce500ecd2f23892aefc41f

            • C:\Users\Admin\Desktop\Lock.LockEnter.vsw
              Filesize

              288KB

              MD5

              b2f56fbf4eba025dcab1a3449a6091b1

              SHA1

              bdddfd9503e7b3b6215a3f6c519fe3449e818e53

              SHA256

              4c549d1bdaa00db17b4006fd87a0b71914cadd669e17c7078cb8f2142f3384b1

              SHA512

              a7c9141ea34470fbdc37dfbfd62f6ce3cb12e92b85e1f9e1dfd0a96d7e878e9c519cb4d1bd2d8089571b90c19a908bb08a7e2af6d3df41c1e238af15cb1fa934

            • C:\Users\Admin\Desktop\Lock.MergeWrite.mov
              Filesize

              202KB

              MD5

              295c5457137a103f2d29347d055f49f2

              SHA1

              f78fccceb4e5d8b91923a510a239f7e30a516e48

              SHA256

              3944ad32215771a64ab41ea2ec08df880c418c2153de6da44bfb9aaf33dd16a3

              SHA512

              2a89ad34b9a5fa1545ec953d1e9183cd74aaaf276ec5b80e93cd34cb35f90f91d12f65882a1aa86b137e20e8936d7a3197182335f8d389848e7a9b427df2f3eb

            • C:\Users\Admin\Desktop\Lock.Microsoft Edge.lnk
              Filesize

              2KB

              MD5

              b65dbbd0be38b98005daaafa76b23353

              SHA1

              796984cb85e63eee767df0a15f243c9d2e34a79c

              SHA256

              8d10cbd3aea894339a00a16ebdeaff9efea6252c5147ae2c2da5f99fa569f2af

              SHA512

              405a13aef1671d973ba76f0de29633d9abb614a225f379d1c55f6beebcd091441bbcf2efb2f3c4541868d0070593e9dff5820118e7528e54988e6c271e88182e

            • C:\Users\Admin\Desktop\Lock.NewExport.lnk
              Filesize

              501KB

              MD5

              0302b82f15e1655d25e868aca2d48f61

              SHA1

              1e77bf2a0eeb9dac0eea946b125dcaba5ac28933

              SHA256

              716dd3dcd893fdc2ea7b23719829c92e195d3cfbc798eacfcf08498668669310

              SHA512

              7f61d26d35e298a5171d66ba56fa84403b09b37f30e42fc018033b7f3d66519372186d466e7d10ad4f37d4e71ded37599b0a286181dfe2054cd1d1f335def901

            • C:\Users\Admin\Desktop\Lock.OpenMeasure.jpeg
              Filesize

              266KB

              MD5

              195cdb13ed058fda04fb3c609f387051

              SHA1

              72ba9a009e3fa18e9e38c77392b86f40e6b60733

              SHA256

              8fb59dc98d94dc637e2e752fc94c55fc7fe036c5da75b39df2f9dd64cd87d4d8

              SHA512

              37b2015ab13054ef92d673c6a6553ab7db9f32df747249b04d732b9816e089facc9f5d73d85354dc71baca864f86730c72302be62f914c90033b62f1740791fd

            • C:\Users\Admin\Desktop\Lock.OutRegister.pps
              Filesize

              320KB

              MD5

              ec66881873df73638c4198d25b05cdb8

              SHA1

              983d268f6dbe4f63ddb7477eab72177e8b633416

              SHA256

              d57cd8aa45021ed033b82d47566225b78d74a2fe53bff7d54f0066b79591cce0

              SHA512

              8970a08d73eb47637c8cceee0812a3a5c5f9c1c7ecb353281451762b6d7fb07ab40b9c0f8f947a64fea449c5b9acfad4b3e8ee0e7ab7cc92ffb5fdc0ee951279

            • C:\Users\Admin\Desktop\Lock.PopResolve.au3
              Filesize

              149KB

              MD5

              2f4c39a32e90195b19c2ed02c28800c9

              SHA1

              2171b7a50b70235fb060a67cd38b3c6286e54862

              SHA256

              6cfd60c46025de72c5e65eb9e55cbe42cac7b264dd480a12e31dd45f37d8eee6

              SHA512

              03f6ea5aae8677ab7791ec47fcff39bf3bc44059e877647c2dc26bbc3720ff65f9422efe7b41437711ec31335ab527b49e73248816b9bae1198c399f027e8744

            • C:\Users\Admin\Desktop\Lock.RegisterDismount.tif
              Filesize

              224KB

              MD5

              adf8255ffb1d8f12d59b194dee7f0de2

              SHA1

              993bb358fa6a13b6e06752f57538470b04c8f5ec

              SHA256

              907751d50d83c6d4feedeeb8119a3f51e5ae2c8a9eb04da27284d052e689d31d

              SHA512

              7433275e95e40aa6d557029480afa2421150d33ebf4cd8e0bbc76d33d391ccd00b35705bf4c347ecf182274028134b665a413aab21c442e9a17829258cf0dd04

            • C:\Users\Admin\Desktop\Lock.RestoreRemove.xlt
              Filesize

              213KB

              MD5

              b7e30ff14a771e65357d8be26f6d6f08

              SHA1

              3c113f6a93c1858864dfe661c6b3274a32c714c0

              SHA256

              a29ef28bff79b0be66b025004b6d3d252da95e3a3663f6c43e7a612f4b0c3f60

              SHA512

              67645bf97e5f9e3329b699299a41e6aa225ac66392c195cbc44c0969313e265990f84966ce0ae706535107982628c6f61915c4ffb0d709ab9ee7adde2306ed61

            • C:\Users\Admin\Desktop\Lock.RestoreUse.jpeg
              Filesize

              234KB

              MD5

              444a7825af4248021ea824e836e91138

              SHA1

              0c4edbb8afc9facd8e266add8d7300e0030064f8

              SHA256

              77f2b134865817e9b06e07ea581d7628a5f54107a0ef5e58cdf8fb9ba246beef

              SHA512

              5c688f3756e713923ffd3d59487ec22d3915c150aefc1cd2ee014c0fc4ec710ceae2c7e82663399e3021a75800b495d335e280b5c7444bba5e6810a213b44451

            • C:\Users\Admin\Desktop\Lock.SendMove.MOD
              Filesize

              138KB

              MD5

              1b9e132862da7257c21230ca61a0143b

              SHA1

              460f57e2d57618861d7015038dd3247e0ea513b5

              SHA256

              1f2a8665c8c30e8652fbad7772aa708e84813532b11b55c4547990b476228dac

              SHA512

              09e0ba7466a4e81899ee83a88f3808a6b537636572ddd6faaefe81f00f5f03fab1791cf0653cca3fb61b6121f924025a3d69d44e65e1b790e37145f314f9ffcc

            • C:\Users\Admin\Desktop\Lock.SplitFormat.ram
              Filesize

              128KB

              MD5

              24a14e713d8a9787efbf3014f1c1716f

              SHA1

              fc413ee36db0ea96e18e09fef9e0598668a2ec9a

              SHA256

              a06e10b8290ccc648ae25c9433bc3aead32cf2c71feb990ba4717804d2213127

              SHA512

              92d7916f4e066d610194ca1cef3b39b87172031424ce31a0ee52f038925ccb2c2c08ff9e3c9a13b0df5bde78b92f566ccadd0489433044335aa0ccf4f10d9dfb

            • C:\Users\Admin\Desktop\Lock.StepUnregister.wmx
              Filesize

              170KB

              MD5

              2f555ca7c5172e519b825d41d28953d0

              SHA1

              dd5b6424e6ff8301177fda28883ece68bb36f9a6

              SHA256

              1e194c282f256e8b206b341f13e80dbeeeec667de89a8807c4f738b914af2488

              SHA512

              8ee55663ffe59e5a2d93336390b185a279217f4c475f462043e16dbd82b0ef61b585af2b8a5dc98ecf24efec6cb25ca0fa2d62f0e0c7aec61b3e3b7a7b3d40b5

            • C:\Users\Admin\Desktop\Lock.UnlockSplit.cab
              Filesize

              160KB

              MD5

              33b3379fac95d42e05cc6a62e15e88b7

              SHA1

              98c748e195fc1bc07097b4246370efb4c5272767

              SHA256

              aebde6518585d7913117ef077599a9e42ccd85c1362408a60845a3f59b90d05f

              SHA512

              c521271478d714066bb305eeb981616e0da7ff7e7ae6375bd6325c00d9696b3086fdcedd87860b0026d44a29e5052dcfdaf8a1cb2a89b320cc2234d41597e668

            • C:\Users\Admin\Desktop\Lock.desktop.ini
              Filesize

              288B

              MD5

              ba41cfaa9aff58c3b40c7ac73b4d1cd4

              SHA1

              691f19d9330522a47b16c832c6d6b51a3a2efc72

              SHA256

              30fb6cb48d4689a02731dedf82483a58738ba4131e4be90b2a44bd1ab9fd6a0a

              SHA512

              708ebe3314fd85d51ab0e73d83a7e61cb00d6c0ce5e78530f7ed6c9e6bcd827ca5b3ca4cd34842bc2d7337fdd73c4c1f39407f5e8c94ba6a5fa8e9130533350e

            • C:\Users\Admin\Music\Lock.ClearAssert.mhtml
              Filesize

              201KB

              MD5

              c53aeb3a7a5f325892af9356f991428d

              SHA1

              a67039bdcfe45fa549ff8b9ec270b7ab048e0ee9

              SHA256

              b087f4c4afad6c31572354620cbb8dd8eab82f66d87a39150f9372123b9eba84

              SHA512

              2e9defcf07a6a1c10762316881e1c4eba921faeb0c9760b149ad9126dcd33d6b55dab13945219f152a176db6113e3ab9c3956b4b366683ff32db2d110e92cad0

            • C:\Users\Admin\Music\Lock.CompressGrant.wmv
              Filesize

              457KB

              MD5

              e63e7bad347b11204688e9134772549a

              SHA1

              5c193bb09a78f0669cfe25bf290b7112644bf5ba

              SHA256

              a0a0a840cbbda5be56731f43b6ee6f23eceb5ee2e5ddfa14cf6ebb17842af4f4

              SHA512

              7180006324bfb550cd53d91018fa2854918124655a11810c1c6644468c76fa543407bd0e32ac48f183f6c2011800e70d113c67f5f0cea081285ec001e49d7747

            • C:\Users\Admin\Music\Lock.ConvertToRegister.m3u
              Filesize

              478KB

              MD5

              53716bd6360b1ad9805b0f5ce8c1921d

              SHA1

              ea1df6c561427396a9f6b1241d59f91d153278b8

              SHA256

              7cdfc1bb1f67e05621696a17443fb746e7375f130ba13686a334cbd407f604c4

              SHA512

              1aaefec2e5d6b9b86aaa31a5593fddf7f7ac9c0ab43172bad5223ab9de07099c393d7beed6bb08ff64faaf3198a5e9fb0c1cc29419bd98ee424634700dfe5911

            • C:\Users\Admin\Music\Lock.HideReceive.tiff
              Filesize

              308KB

              MD5

              530f382df309be0e3e129b306292de33

              SHA1

              731e7ddc2493326a2b1150a50cdbbd76787d71b2

              SHA256

              b2922ce559bec196b0a2bd43c5cd00b445875c96616eee3d397ea0088ec9e1e6

              SHA512

              b69e2a63cc732d31cf5fb20ca9b251eb85bb8688638aed9d0195e0491bc0c5670c14a84631ff7bd5ac0de86335883719e356231ab26e58363c8808498c73f415

            • C:\Users\Admin\Music\Lock.MountRestart.vbe
              Filesize

              350KB

              MD5

              c413aabfa97e48ff7c4561af98d289e9

              SHA1

              0509a99a025cd9b469285b2189a52d6fa78bf2e4

              SHA256

              5abae4ca748db6021d2408e1a3b74b22d5da808fdc62c0c468332e6bfbdb7ee8

              SHA512

              49df717df519f764e95aebeb35c3efd2d37353c7ce79539de352a06eb59d81f4b5acc6d1412c11bf73520a7c3cdf373d7b5cdc542f9738a4d94b5c4172e44281

            • C:\Users\Admin\Music\Lock.OpenReceive.mpeg
              Filesize

              265KB

              MD5

              c2c1f7e7cdff26528fd3acc05ea33529

              SHA1

              e940a14833f0859977d40130f4b9e7354057e6c9

              SHA256

              8824858ecb68ec7cb2e6df67968cc1702c01283a2159b43dee7a260e341c075c

              SHA512

              270338bc3f8eb61c72bf2d017be74a3897d21cbe5ce8d807c1b500b02eab8c4565b72f58e1780c74346112311285a14a6fc463e44de76b5cd3c86f870932267b

            • C:\Users\Admin\Music\Lock.ReceiveHide.aif
              Filesize

              372KB

              MD5

              3370e4cb23e003140b7412eff525f9b3

              SHA1

              2d4ce80bfca06df4207553e700b62ab54a84afc4

              SHA256

              56f0ce7fcf54247c1d1a026a6b635b0cc7993a0af7709575632cade0552205dc

              SHA512

              783b1d146c30883026cdaf0aeebb246f36bafb091a4286252d96c22760fdfb7bd2992b8a2c0f2b6f39b93d6691d5b3a3de01cec60364385f7c7efcc592960616

            • C:\Users\Admin\Music\Lock.RepairClose.mpp
              Filesize

              414KB

              MD5

              85af9bc4a5983e9a1b165b7707980a2a

              SHA1

              5d5aecf562a589fc3a971e979cf7f62710a9b7ea

              SHA256

              def716b32cf8d8b2d840f7010059c6e8fea9970020670a991a20f3a03152ed32

              SHA512

              3ec33559a5bce131b922347db3cacd28342ad0314090a91c235ca43a875516104ea4f575c54da57434b9e041cd016ffe22ce336be924c6047139e67f18823003

            • C:\Users\Admin\Music\Lock.ResumeUse.pptm
              Filesize

              223KB

              MD5

              e6a34562532534a6c55290ac63a81bb4

              SHA1

              5f893f18c27c0e7e10282b2bc11d74dda21e3325

              SHA256

              fe2427d4986d995efe31ba67f215aca372ebc6a0f4123358708543a39a0ff570

              SHA512

              6b9c311d5f983252165f2fe7d522737ae21e86c816319e5217dbef24b4feee30c7ea699ceac79a457ff46c6480f4855f3a64ab4f3fbad9a49e2c1653c08864bb

            • C:\Users\Admin\Music\Lock.SelectDisable.txt
              Filesize

              393KB

              MD5

              a69397acd1d001d3569f8d44f55db83a

              SHA1

              a286400427980bde757c86216e3cf3860f39436e

              SHA256

              95dfeb0ee0972e78e08f7dc95a2ed5dc8e70267ab079cd03fa4c5dd6046ed97f

              SHA512

              ab8cea727cd8bc04ec75add26b46f6322149e4166f7ac9bb10ee719f47d7163ba1d904ef739767480b945b11ade32bf78b0d84a697991e8f63d1cfaabf65905b

            • C:\Users\Admin\Music\Lock.SelectMove.M2TS
              Filesize

              701KB

              MD5

              c3402363ab58597a1691b5e13e84f889

              SHA1

              45eff48167e1926d5c7baf493423877f5074655b

              SHA256

              79ef9b7d4b398788229687159073b3fc13e8592164c1f50c487eb03e6d315b93

              SHA512

              e4889a597d78158e2604f885fd55cf88224cb52e9587de523e3afc64bfee0ecd0a02bc1ce5360f201647d1ce5979c44b0ff5a95421ed113af08e32170415b716

            • C:\Users\Admin\Music\Lock.ShowSync.ppsm
              Filesize

              499KB

              MD5

              b08eb69747fb7e906d0d278ab98b74f9

              SHA1

              c9e7e42f3c1b74d4523bb9900aaa08ea7b25c300

              SHA256

              47d10a5d1eccca4e2f17965580a10430e811c13aec079cc8996239ce298b4130

              SHA512

              0bb04651f90725c91032d3e506a529d0617b20401bffbe63bbf0275f848f9edc206a683dab6532c241d96987a70e24131c52e27cc8a3726b820819bb1dff700e

            • C:\Users\Admin\Music\Lock.SwitchDisconnect.txt
              Filesize

              329KB

              MD5

              caf65de67b3226a96b3a619634fb5413

              SHA1

              c4c7bea2480b2bfd01910ddebb05b2dfdbab9475

              SHA256

              6302fdf44156015da4025956d5627c14a88cd0a2b166e34e49b45a54b837577e

              SHA512

              fc67efe3d8d743c83f905b2031b8b3e058940cc9234eafe05c7a6a6729642426852c356e617ef699c0ccc59d818f6a2f226883a3c98c74015f4f750e0a0619b5

            • C:\Users\Admin\Music\Lock.TraceMove.wpl
              Filesize

              244KB

              MD5

              c4a9645fc0b56cae7a11ecd543681cb5

              SHA1

              b34974fa7a6a0a62c0a23b6667b1475616a74960

              SHA256

              f573530e54c96c7e1afe6496ffc5677b068af3e0520435e617488deae2a985a1

              SHA512

              62d48c3c79445262f818100b69bbb073f5936c0ab113f7625bf2bfc0d15de22f0674f7d6848580e03e8a1695de377350a311b54bba6e2e3afce824732874e4aa

            • C:\Users\Admin\Music\Lock.UninstallResolve.wax
              Filesize

              435KB

              MD5

              90f772e369392b0b7a0ed955c4113737

              SHA1

              d678ec8ce52ca6ac6e86a3a10fc2631b95e36c9d

              SHA256

              247218f07770b2a9adc5ac002bbe6ece2b9e72e04af70c62aae7a1d090534f3f

              SHA512

              6b8ca6dc19abfc262afc1d27c5a3cafe61e7d8ab7e5e00031e4eaa4a88e593352ca7babf33d0d038f5169cc4f1336c48b714e6eaf0d617db086c344f7a99d9ee

            • C:\Users\Admin\Music\Lock.desktop.ini
              Filesize

              512B

              MD5

              3e5d2582a5d0c915afef6c8cafa343d1

              SHA1

              7062928a2ec000838f78dce8c48693a1859471e1

              SHA256

              34ae08d15c34e017facda7c39f7b5f9e8cc891b160072b908969a1a2523772aa

              SHA512

              2cb2f561be74448d361099883ea4fdb9a1ea17a82970459fff7e35802617726561b52955b147d5fb23d3a3bb3d88539af645886c2d0e46716fba5c641a2b90b7

            • memory/244-1035-0x00000000009D0000-0x0000000000EEE000-memory.dmp
              Filesize

              5.1MB

            • memory/384-840-0x00007FF8A9390000-0x00007FF8A9646000-memory.dmp
              Filesize

              2.7MB

            • memory/384-838-0x00007FF6789B0000-0x00007FF678AA8000-memory.dmp
              Filesize

              992KB

            • memory/384-839-0x00007FF8C2780000-0x00007FF8C27B4000-memory.dmp
              Filesize

              208KB

            • memory/384-841-0x00007FF8A4D00000-0x00007FF8A5DB0000-memory.dmp
              Filesize

              16.7MB

            • memory/1084-758-0x0000000005B00000-0x0000000005B10000-memory.dmp
              Filesize

              64KB

            • memory/1084-761-0x0000000005B00000-0x0000000005B10000-memory.dmp
              Filesize

              64KB

            • memory/1084-762-0x0000000005B00000-0x0000000005B10000-memory.dmp
              Filesize

              64KB

            • memory/1084-759-0x0000000005B00000-0x0000000005B10000-memory.dmp
              Filesize

              64KB

            • memory/1084-760-0x0000000005B00000-0x0000000005B10000-memory.dmp
              Filesize

              64KB

            • memory/1084-757-0x0000000005B00000-0x0000000005B10000-memory.dmp
              Filesize

              64KB

            • memory/2268-75-0x0000000000400000-0x0000000000474000-memory.dmp
              Filesize

              464KB

            • memory/2268-73-0x0000000000400000-0x0000000000474000-memory.dmp
              Filesize

              464KB

            • memory/2712-3-0x00007FF8AF250000-0x00007FF8AFD12000-memory.dmp
              Filesize

              10.8MB

            • memory/2712-16-0x00007FF8AF250000-0x00007FF8AFD12000-memory.dmp
              Filesize

              10.8MB

            • memory/2712-15-0x00007FF8AF250000-0x00007FF8AFD12000-memory.dmp
              Filesize

              10.8MB

            • memory/2712-19-0x00007FF8AF250000-0x00007FF8AFD12000-memory.dmp
              Filesize

              10.8MB

            • memory/2712-4-0x00007FF8AF250000-0x00007FF8AFD12000-memory.dmp
              Filesize

              10.8MB

            • memory/2712-13-0x000002A75A2D0000-0x000002A75A2F2000-memory.dmp
              Filesize

              136KB

            • memory/2712-14-0x00007FF8AF250000-0x00007FF8AFD12000-memory.dmp
              Filesize

              10.8MB

            • memory/2852-822-0x0000000003260000-0x0000000003270000-memory.dmp
              Filesize

              64KB

            • memory/2852-790-0x0000000003260000-0x0000000003270000-memory.dmp
              Filesize

              64KB

            • memory/2852-789-0x0000000003260000-0x0000000003270000-memory.dmp
              Filesize

              64KB

            • memory/2852-788-0x0000000003260000-0x0000000003270000-memory.dmp
              Filesize

              64KB

            • memory/2852-787-0x0000000003260000-0x0000000003270000-memory.dmp
              Filesize

              64KB

            • memory/2852-792-0x0000000003260000-0x0000000003270000-memory.dmp
              Filesize

              64KB

            • memory/2852-791-0x0000000003260000-0x0000000003270000-memory.dmp
              Filesize

              64KB

            • memory/3468-382-0x0000000000C50000-0x0000000000C60000-memory.dmp
              Filesize

              64KB

            • memory/3468-383-0x0000000005C40000-0x00000000061E6000-memory.dmp
              Filesize

              5.6MB

            • memory/3468-384-0x0000000005730000-0x00000000057C2000-memory.dmp
              Filesize

              584KB

            • memory/3468-385-0x0000000005700000-0x000000000570A000-memory.dmp
              Filesize

              40KB

            • memory/3772-811-0x0000000003170000-0x0000000003180000-memory.dmp
              Filesize

              64KB

            • memory/3772-826-0x0000000003170000-0x0000000003180000-memory.dmp
              Filesize

              64KB

            • memory/3772-808-0x0000000003170000-0x0000000003180000-memory.dmp
              Filesize

              64KB

            • memory/3772-807-0x0000000003170000-0x0000000003180000-memory.dmp
              Filesize

              64KB

            • memory/3772-806-0x0000000003170000-0x0000000003180000-memory.dmp
              Filesize

              64KB

            • memory/3772-810-0x0000000003170000-0x0000000003180000-memory.dmp
              Filesize

              64KB

            • memory/3772-809-0x0000000003170000-0x0000000003180000-memory.dmp
              Filesize

              64KB

            • memory/3916-1055-0x00000000008A0000-0x0000000000B44000-memory.dmp
              Filesize

              2.6MB

            • memory/4540-2-0x00007FF8AF250000-0x00007FF8AFD12000-memory.dmp
              Filesize

              10.8MB

            • memory/4540-1-0x00000000005A0000-0x00000000005DA000-memory.dmp
              Filesize

              232KB

            • memory/4540-59-0x00007FF8AF250000-0x00007FF8AFD12000-memory.dmp
              Filesize

              10.8MB

            • memory/4540-60-0x000000001DF10000-0x000000001DF4A000-memory.dmp
              Filesize

              232KB

            • memory/4540-0-0x00007FF8AF253000-0x00007FF8AF255000-memory.dmp
              Filesize

              8KB

            • memory/4540-58-0x000000001D840000-0x000000001D84C000-memory.dmp
              Filesize

              48KB

            • memory/4540-392-0x0000000000E20000-0x0000000000EAE000-memory.dmp
              Filesize

              568KB

            • memory/4540-1061-0x00007FF8AF250000-0x00007FF8AFD12000-memory.dmp
              Filesize

              10.8MB

            • memory/4540-57-0x00007FF8AF253000-0x00007FF8AF255000-memory.dmp
              Filesize

              8KB

            • memory/4616-89-0x000001E067480000-0x000001E067580000-memory.dmp
              Filesize

              1024KB

            • memory/4616-160-0x000001E07A980000-0x000001E07A9A0000-memory.dmp
              Filesize

              128KB

            • memory/4616-161-0x000001E079970000-0x000001E079A70000-memory.dmp
              Filesize

              1024KB

            • memory/4616-151-0x000001E079970000-0x000001E079A70000-memory.dmp
              Filesize

              1024KB

            • memory/4616-88-0x000001E067480000-0x000001E067580000-memory.dmp
              Filesize

              1024KB

            • memory/4616-188-0x000001E07AD90000-0x000001E07ADB0000-memory.dmp
              Filesize

              128KB

            • memory/4616-190-0x000001E07AD30000-0x000001E07AD50000-memory.dmp
              Filesize

              128KB

            • memory/4616-187-0x000001E07A960000-0x000001E07A980000-memory.dmp
              Filesize

              128KB

            • memory/4616-165-0x000001E07AE50000-0x000001E07AF50000-memory.dmp
              Filesize

              1024KB

            • memory/4872-988-0x0000000006F60000-0x0000000006F70000-memory.dmp
              Filesize

              64KB

            • memory/4872-1003-0x0000000006F60000-0x0000000006F70000-memory.dmp
              Filesize

              64KB

            • memory/4872-990-0x0000000006F60000-0x0000000006F70000-memory.dmp
              Filesize

              64KB

            • memory/4872-987-0x0000000006F60000-0x0000000006F70000-memory.dmp
              Filesize

              64KB

            • memory/4872-991-0x0000000006F60000-0x0000000006F70000-memory.dmp
              Filesize

              64KB

            • memory/4872-992-0x0000000006F60000-0x0000000006F70000-memory.dmp
              Filesize

              64KB

            • memory/4872-994-0x0000000006F60000-0x0000000006F70000-memory.dmp
              Filesize

              64KB

            • memory/4872-993-0x0000000006F60000-0x0000000006F70000-memory.dmp
              Filesize

              64KB

            • memory/4872-995-0x0000000006F60000-0x0000000006F70000-memory.dmp
              Filesize

              64KB

            • memory/4872-996-0x0000000006F60000-0x0000000006F70000-memory.dmp
              Filesize

              64KB

            • memory/4872-999-0x0000000006F60000-0x0000000006F70000-memory.dmp
              Filesize

              64KB

            • memory/4872-998-0x0000000006F60000-0x0000000006F70000-memory.dmp
              Filesize

              64KB

            • memory/4872-997-0x0000000006F60000-0x0000000006F70000-memory.dmp
              Filesize

              64KB

            • memory/4872-1000-0x0000000006F60000-0x0000000006F70000-memory.dmp
              Filesize

              64KB

            • memory/4872-986-0x0000000006F60000-0x0000000006F70000-memory.dmp
              Filesize

              64KB

            • memory/4872-989-0x0000000006F60000-0x0000000006F70000-memory.dmp
              Filesize

              64KB

            • memory/4872-1007-0x0000000006F60000-0x0000000006F70000-memory.dmp
              Filesize

              64KB

            • memory/4872-1006-0x0000000006F60000-0x0000000006F70000-memory.dmp
              Filesize

              64KB

            • memory/4872-1005-0x0000000006F60000-0x0000000006F70000-memory.dmp
              Filesize

              64KB

            • memory/4872-1004-0x0000000006F60000-0x0000000006F70000-memory.dmp
              Filesize

              64KB

            • memory/4872-1009-0x0000000006F60000-0x0000000006F70000-memory.dmp
              Filesize

              64KB

            • memory/4872-1011-0x0000000006F60000-0x0000000006F70000-memory.dmp
              Filesize

              64KB

            • memory/4872-1010-0x0000000006F60000-0x0000000006F70000-memory.dmp
              Filesize

              64KB

            • memory/4872-985-0x0000000006F60000-0x0000000006F70000-memory.dmp
              Filesize

              64KB

            • memory/4872-983-0x0000000006F60000-0x0000000006F70000-memory.dmp
              Filesize

              64KB

            • memory/4872-984-0x0000000006F60000-0x0000000006F70000-memory.dmp
              Filesize

              64KB

            • memory/4872-982-0x0000000006F60000-0x0000000006F70000-memory.dmp
              Filesize

              64KB

            • memory/4872-981-0x0000000006F60000-0x0000000006F70000-memory.dmp
              Filesize

              64KB

            • memory/4872-980-0x0000000005EC0000-0x0000000005ECA000-memory.dmp
              Filesize

              40KB

            • memory/4872-979-0x0000000000EB0000-0x0000000000EEE000-memory.dmp
              Filesize

              248KB