Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    111s
  • max time network
    110s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30/11/2024, 14:13

General

  • Target

    New-Client.exe

  • Size

    28KB

  • MD5

    42dd04b2c91e0b8c4b6c676c0bf067bc

  • SHA1

    8fb5c885299eb1fb4c93e76cc7172058a347c48b

  • SHA256

    18dfa73375b80be2a9651411bdd5c4735c9738af35f086f426584ee2776d9fa3

  • SHA512

    24cc5f837445c1ea3cb9c39f66186d2be23674444f6a46df296a4a0538aa5fa4bde6ad4251bc8adc74dfc5689576763e592d0713a303e8a2f7828b2bf4b34b2e

  • SSDEEP

    384:GB+Sbj6NKsHU637AHteXnmqDvDj63XjUQvDKNrCeJE3WNgtTKNnqgqoXiuQro3li:8ps0637wtexv6nQe45NDNnhqVUIj

Malware Config

Extracted

Family

limerat

Attributes
  • aes_key

    ponontop

  • antivm

    false

  • c2_url

    https://pastebin.com/raw/U06jyvTy

  • delay

    3

  • download_payload

    false

  • install

    true

  • install_name

    sus.exe

  • main_folder

    AppData

  • pin_spread

    true

  • sub_folder

    \sus\

  • usb_spread

    false

Extracted

Family

limerat

Attributes
  • antivm

    false

  • c2_url

    https://pastebin.com/raw/U06jyvTy

  • download_payload

    false

  • install

    false

  • pin_spread

    false

  • usb_spread

    false

Signatures

  • LimeRAT

    Simple yet powerful RAT for Windows machines written in .NET.

  • Limerat family
  • Renames multiple (1023) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 59 IoCs
  • Suspicious use of SendNotifyMessage 57 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New-Client.exe
    "C:\Users\Admin\AppData\Local\Temp\New-Client.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:416
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /f /sc ONLOGON /RL HIGHEST /tn LimeRAT-Admin /tr "'C:\Users\Admin\AppData\Roaming\sus\sus.exe'"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:960
    • C:\Users\Admin\AppData\Roaming\sus\sus.exe
      "C:\Users\Admin\AppData\Roaming\sus\sus.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2228
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\nlixcbs2\nlixcbs2.cmdline"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1904
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEDE2.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB7FE184249E54FDA8C171964D477884.TMP"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:4504
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\hk0thl4o\hk0thl4o.cmdline"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:5112
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\xd5oyfht\xd5oyfht.cmdline"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4456
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEF0B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE3C309992B2442B59714CD276484FF9.TMP"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:4728
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2236
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0x40,0x128,0x7ffe4c8346f8,0x7ffe4c834708,0x7ffe4c834718
      2⤵
        PID:2296
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,62277961854832210,2366604652178785913,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2088 /prefetch:2
        2⤵
          PID:3348
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2076,62277961854832210,2366604652178785913,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1888
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2076,62277961854832210,2366604652178785913,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2708 /prefetch:8
          2⤵
            PID:1536
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,62277961854832210,2366604652178785913,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:1
            2⤵
              PID:3732
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,62277961854832210,2366604652178785913,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:1
              2⤵
                PID:736
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,62277961854832210,2366604652178785913,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4060 /prefetch:1
                2⤵
                  PID:3600
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,62277961854832210,2366604652178785913,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4720 /prefetch:1
                  2⤵
                    PID:1460
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,62277961854832210,2366604652178785913,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3524 /prefetch:8
                    2⤵
                      PID:4516
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,62277961854832210,2366604652178785913,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3524 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2680
                  • C:\Windows\System32\CompPkgSrv.exe
                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                    1⤵
                      PID:1148
                    • C:\Windows\System32\CompPkgSrv.exe
                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                      1⤵
                        PID:3260

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\$Recycle.Bin\S-1-5-21-3227495264-2217614367-4027411560-1000\$I3US6QE.lnk

                        Filesize

                        112B

                        MD5

                        b1a26488ef4e4bf5f80480afbdc0bc0f

                        SHA1

                        b64dc3f410047f40bf54f2424ee51ded8a8d8afa

                        SHA256

                        842bc2d20965f7bc33dafc510c0afde569427f2babdd9eb0f3dee36a77c9bc8e

                        SHA512

                        35eed5649ef0f128f866134d29d4d9f10c9b4ec3c98d04d83e04ab9ee7248d785b308b37c633acc3bdfda8b7e34c0690782cad6b873f9703f2bf91f30cacc006

                      • C:\$Recycle.Bin\S-1-5-21-3227495264-2217614367-4027411560-1000\$I6C2YG4.rtf

                        Filesize

                        112B

                        MD5

                        b4043a13f0708227d635891540077eaf

                        SHA1

                        b9ae8d05aca09aa1a3ccaa5b19b092dadb184bb6

                        SHA256

                        46acc024d4d2c37ed2309b45717dadc2c46ca759f550910f3e8a01d8f06ecb8f

                        SHA512

                        aceb818f56be8fe24e3fa5c00b2c4bedcfc51fcf8ad84d5119d616f0b3b19d18fcc83b72f0ea19c308a76aee33a610f5614d8e8b4e44c98b40bb8dab67483892

                      • C:\$Recycle.Bin\S-1-5-21-3227495264-2217614367-4027411560-1000\$IA49G0N.lnk

                        Filesize

                        128B

                        MD5

                        86f4e50c1f310bd737fe52a0a2cd9ed2

                        SHA1

                        3f86cb4a98ab7727c7ca2de1d57cb21db3b5e1dd

                        SHA256

                        00565547702390cc992ac36eca595d64259f73989f2f432962ae0b1c1621910f

                        SHA512

                        ddb7cf24b927de9d708d54cb23c853743fa7ac538a57c1ff82712c48ddd356c2bf09acb4258bb3d4c8a08d398bf0711fb5969057652c56389adb7444547a1c1a

                      • C:\$Recycle.Bin\S-1-5-21-3227495264-2217614367-4027411560-1000\$IBTPP6N.png

                        Filesize

                        112B

                        MD5

                        bf5ffcea02ae00b6e09917eb2ea85b5b

                        SHA1

                        9ef5c1e06e84b6edf8a19069eaa7817ebaaa6dcb

                        SHA256

                        f359a095b9d9c223cc6bc40bc5b28f826946563e7b19ef9a28b0eb76805bc3e8

                        SHA512

                        df5bac9c81f70112ff7d1dbd079e08450b63ef7c23aeab34b8b53bacc2a7e537f36568a0c1463b03fe3d46dc158b628dfc5b264ae3d984f3fb97ed74b26abb00

                      • C:\$Recycle.Bin\S-1-5-21-3227495264-2217614367-4027411560-1000\$IFWAO50.dwg

                        Filesize

                        112B

                        MD5

                        d5a83cc34b09e06692967559c804c4d1

                        SHA1

                        0d0f49c942a9be249ccd7fd10008536522b4a868

                        SHA256

                        f83aa3074c5041fd91d33e9b1eaeadcb8e4d32229f49ac291abb09435569140f

                        SHA512

                        ce24c04b108a7d4db9a6c9f21f49a2c4311191e567489a7923a3c765225325b78a8e225cea9cd0d8d88e0923669f3e8176e5e2fe27a90dbce745ad1b4ae0d641

                      • C:\$Recycle.Bin\S-1-5-21-3227495264-2217614367-4027411560-1000\$IKWG2WX.avi

                        Filesize

                        112B

                        MD5

                        24cd189e46900d11b7c9eab9921b2bc6

                        SHA1

                        28d5594ce6c796e1fd135e8ebe2867fe591c3dd1

                        SHA256

                        f9feb36ab918d48538a74377858d05d0163de08cc92bed3223055b3cb047d158

                        SHA512

                        05a466e7402e21d561ccb3875cfcfe014e26f393075e219ca9d7473e5f566e24b7fb89a07215ee0307599ce18e76647be60623196091ba3c0e8e2bdcf494de5b

                      • C:\$Recycle.Bin\S-1-5-21-3227495264-2217614367-4027411560-1000\$IOPK8IR.lnk

                        Filesize

                        128B

                        MD5

                        900e1a7e7a1ed2302ef12fc99e7833d1

                        SHA1

                        01d02d99b5aec0754bb8e01a93830414b9851221

                        SHA256

                        8001bbcc7270e007b059203db60376f1144d5a1f233c95a87a7d86edc3fba110

                        SHA512

                        5344320d024951df2bb6c0158abf3f1c15458793617e7b8f73f6252d3334d19a0ee8768874c91f8358f9011bdd06249207ce3e547cedfa9c3074562583105bd2

                      • C:\$Recycle.Bin\S-1-5-21-3227495264-2217614367-4027411560-1000\$IUBMALJ.lnk

                        Filesize

                        128B

                        MD5

                        7a4e809f25c2785e7f2315bbddbebff2

                        SHA1

                        a181137f702cbdf314d2dda0aea934947427e272

                        SHA256

                        73f8ea624adbd1bb08d03703a2b9e9da2e15673facda197c74f1d8bb4898b8ed

                        SHA512

                        397d4b80e42c47715d9581f3fc74f03dbd555c87549151ba28e6247e494c2915085629da58e52f433967fe1892753f0b049917d9cf2173d2a51e7b505299939e

                      • C:\$Recycle.Bin\S-1-5-21-3227495264-2217614367-4027411560-1000\$IW8F3GW.lnk

                        Filesize

                        128B

                        MD5

                        4dd21c9d077d67dd2520498d4a7f2404

                        SHA1

                        92b491c7537e6244fe7ed068a4f8c221b716b272

                        SHA256

                        dc5a2a798bfacb56460fc5f96a74dd0cef19a92eb214484dfc8820661349c25d

                        SHA512

                        b8329f173a9256b6fe58b9b995174f85aecb5bbd17066359b500e214de31b1146ccf7b1cb085e342c12cbee411743530400d26caf8147dba37213489213a2612

                      • C:\$Recycle.Bin\S-1-5-21-3227495264-2217614367-4027411560-1000\$R3US6QE.lnk

                        Filesize

                        1008B

                        MD5

                        7ca1aef6a6b480c1ac9e0bc87ebfbf1e

                        SHA1

                        fb8e5b8ef34ae5001072be5eae8fb8f2ab5dab13

                        SHA256

                        938d21d5510ad4df67cdb2e54af6cf56977eb6de445d41fb3a8b9af9a0e46a52

                        SHA512

                        d8a1e370843c4c3c099386334301a249b4aa063dd7515b29c412bfedc44210d6bc55c85c27a6b6c7bc1aa94e77135fb7410e3cbd53296779ad4132002164423c

                      • C:\$Recycle.Bin\S-1-5-21-3227495264-2217614367-4027411560-1000\$R6C2YG4.rtf

                        Filesize

                        853KB

                        MD5

                        34e8989c7bd4d02d82cc178c8d5d5154

                        SHA1

                        2a56cc70e819b7f8e159961e21b854e7267e0200

                        SHA256

                        25795bdd14f2571535d499762c36f4f78bded82af00bc9de2ae50c05b041b10b

                        SHA512

                        c75caae46f3b4c6ebdeb0d4deaa2a820bde319d2ec596f63e7cbeeba67750e0648e460006d60721d16d6089657d4e6c58efa8e5e3982d98794c44c9e36881624

                      • C:\$Recycle.Bin\S-1-5-21-3227495264-2217614367-4027411560-1000\$RA49G0N.lnk

                        Filesize

                        2KB

                        MD5

                        1b1cb5d7358f9ebaae694e333d3a925f

                        SHA1

                        ee259039ab7fedd3e54e30b60db9215eacc3c417

                        SHA256

                        a680948a52e8465693bbb84219b190b490ec9133acd291200a66269547f2e44c

                        SHA512

                        ae496a641cd20131169b48555102c0375c06e738287de9f697cc848a340238b7797d8bec96d87e8b1636454da635465683bead5125d6d0f2eef911b57b68e486

                      • C:\$Recycle.Bin\S-1-5-21-3227495264-2217614367-4027411560-1000\$RBTPP6N.png

                        Filesize

                        470KB

                        MD5

                        dc4765f98e526445e95c5819afbb4ead

                        SHA1

                        0ec3ec3588e9b7798c30139830df40fe9a3d1788

                        SHA256

                        47ea14ec32d72c2414e96a4636217f2f56626e39d28be1424ed4e7a25198734a

                        SHA512

                        edd4420c7bf997b405c8f3f67503a2c861001b031e654773a6c3f57b2b43ae6766ef29ab2089050e3288345bbe622d8519f4c6ebd9649ab00156ab4dba21b5a8

                      • C:\$Recycle.Bin\S-1-5-21-3227495264-2217614367-4027411560-1000\$RFWAO50.dwg

                        Filesize

                        714KB

                        MD5

                        41143062833156489a8f10729c19ad1c

                        SHA1

                        dfb19282d86d79a1f744c08b45b2a0956c2fe6c2

                        SHA256

                        e8fc400f14503233d5570ba6986b41a192c96f861bf3b6a180a726a6c061c090

                        SHA512

                        a4fabc60dda84edf6c3d437fbf23edbac2cea1f17901d7086f0a70345249441fafcf5b3bc992618f50ed97ceed41c324fb187f0f60ffa84876d44adad54b7707

                      • C:\$Recycle.Bin\S-1-5-21-3227495264-2217614367-4027411560-1000\$RKWG2WX.avi

                        Filesize

                        818KB

                        MD5

                        e1c3107c5e5f844f0bd048f05846a1bc

                        SHA1

                        b220f4e22f7de8f00db943ce04a3d00f9afdb918

                        SHA256

                        6d4c4e1edd1b43e4dc4dbe214903eb0fbbc78181a07cb28271ac851ca1f5c309

                        SHA512

                        c927784daa0244b00fe5b447d36a834b0e272b21d6cfcfeea9cb9be9698b706d553390ae88130a32dfec5bc275261b3efb17bc94cbadf980e211870c03290218

                      • C:\$Recycle.Bin\S-1-5-21-3227495264-2217614367-4027411560-1000\$ROPK8IR.lnk

                        Filesize

                        2KB

                        MD5

                        7d6861ae9d2c751225072d7f7d9e0b28

                        SHA1

                        1d42d08b16ae6ec566ed5186de41ee2bebec2b37

                        SHA256

                        3694c93ce178dbabbea107d65f49f39ec26057900c9916febdda2ff9ba458416

                        SHA512

                        55c2fdef028b307423415c34fec13c5942f1a1561d5eddf7544028bbc64e8884dcb39947cb1dc986d42438315f4560ae89ddfb8fde4c78f37267f8eb1a020aec

                      • C:\$Recycle.Bin\S-1-5-21-3227495264-2217614367-4027411560-1000\$RUBMALJ.lnk

                        Filesize

                        928B

                        MD5

                        a6a086897cbef0d4ed741b9a940db2c9

                        SHA1

                        558f53091d26752aff0ccb05acf2662ced21b672

                        SHA256

                        438af165e9255aa73a55148899ee10061011fc6016c7672004368f01cd07ac36

                        SHA512

                        eb80e7f30fcfb8eb172647a8db0deb2822361623ba2043a5181381d0894ac26f033db91343e0b75a666537e92210fd6a912ced064fba0ca0303ccd508769d1a4

                      • C:\$Recycle.Bin\S-1-5-21-3227495264-2217614367-4027411560-1000\$RW8F3GW.lnk

                        Filesize

                        2KB

                        MD5

                        7ac73de9c6c9968efa01c31a1f423405

                        SHA1

                        7315f6717c75c748623f83e8c34a4b54f35e07d2

                        SHA256

                        50b837ae3f9a76f2a67097cc66a63511bbcdbba16d4df4bbc08142131d4edf4f

                        SHA512

                        9552d59ee77f4242171e1d120c735306a4d8ddfa3ca17572c4ba4457c748650ff44e2cc836737b713641b37a3980981423f01d8f546829daea24c1f767b8f534

                      • C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\Microsoft.DiaSymReader.Native.amd64.dll

                        Filesize

                        1.8MB

                        MD5

                        966d8cc80335d9f0edd477cee77507f8

                        SHA1

                        ad9af5ded9ab1fb97e8fefe4de9c427474161913

                        SHA256

                        9c7368201efbb0cbc3ec7e2e7996deb6877144fb683cf58eff8e1ef61c06eff5

                        SHA512

                        7a986ff48aa65861096eb3fd83a053cb7b17371d0fd26d6c52773c86a52f37a3b8cc264d0993d1e608eb28123894b19522f6a6d9ee74b30694a1f8235385bd6f

                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                        Filesize

                        152B

                        MD5

                        36988ca14952e1848e81a959880ea217

                        SHA1

                        a0482ef725657760502c2d1a5abe0bb37aebaadb

                        SHA256

                        d7e96088b37cec1bde202ae8ec2d2f3c3aafc368b6ebd91b3e2985846facf2e6

                        SHA512

                        d04b2f5afec92eb3d9f9cdc148a3eddd1b615e0dfb270566a7969576f50881d1f8572bccb8b9fd7993724bdfe36fc7633a33381d43e0b96c4e9bbd53fc010173

                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                        Filesize

                        152B

                        MD5

                        fab8d8d865e33fe195732aa7dcb91c30

                        SHA1

                        2637e832f38acc70af3e511f5eba80fbd7461f2c

                        SHA256

                        1b034ffe38e534e2b7a21be7c1f207ff84a1d5f3893207d0b4bb1a509b4185ea

                        SHA512

                        39a3d43ef7e28fea2cb247a5d09576a4904a43680db8c32139f22a03d80f6ede98708a2452f3f82232b868501340f79c0b3f810f597bcaf5267c3ccfb1704b43

                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\9d59b68b-3f30-4b7e-a3a1-c8da295fbbef.tmp

                        Filesize

                        5KB

                        MD5

                        743dfd1c81e3567d13fa09be0c9ea5b4

                        SHA1

                        5c26a8ce4f97fd26c3180094ca73c1a4870c3f83

                        SHA256

                        5b362fad4c5feb8332133eec835beebe9156f2e84b690cca6eda99dbaf1211ff

                        SHA512

                        f842ddf4fd6253e953350c24fc7085e33ce72a5101116191854fa3950b9e1075ab7656c0ae812218a56f756a5e3c79df2f3c4f4c9902bc14ae0cb0c50af9fb1b

                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                        Filesize

                        6KB

                        MD5

                        a1d168423854e4a7aefa9393d32d504d

                        SHA1

                        ada48f06695f7a2cb4a52eef67e526942f9a063c

                        SHA256

                        0ee020a8676b9b53da625c336c68d654c4f696d96aa281c4a47d98357909fdf2

                        SHA512

                        98d127f14878f22e22b0cd1849f5bf3c408b4c69f6e8bf37cf8d7637835bd567f5908dff7468cd7323efb806f09a913ef2b526c06ee2337e6f630e28425988f2

                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                        Filesize

                        16B

                        MD5

                        6752a1d65b201c13b62ea44016eb221f

                        SHA1

                        58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                        SHA256

                        0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                        SHA512

                        9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                        Filesize

                        10KB

                        MD5

                        5676617284482d1169980fd6318c9d2b

                        SHA1

                        8a9bb97c2f24c58ddb71e86f4712dbed6dff6e21

                        SHA256

                        fb51aadf177d14526488111b83cafb1e7942103f82987ba01ded6f38f4cb5148

                        SHA512

                        1a662ead9ff205dda65342d1545dfd5caf5a2bae8b5fa0bb54f3287ae3a0914d8686cbe04b4827aed58f47d50080806fbdf2579df845b870e33301c463c549e5

                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                        Filesize

                        264KB

                        MD5

                        f50f89a0a91564d0b8a211f8921aa7de

                        SHA1

                        112403a17dd69d5b9018b8cede023cb3b54eab7d

                        SHA256

                        b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                        SHA512

                        bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                      • C:\Users\Admin\AppData\Local\Temp\RESEDE2.tmp

                        Filesize

                        5KB

                        MD5

                        e91059e9924abd4981941a668f977443

                        SHA1

                        98b80d3746ed1322f3ff977ce80783db01eb0108

                        SHA256

                        f953229768125cc16a3457102e10e8516718e4aeb9d3e5cb9cf10307c709aea8

                        SHA512

                        39e21f98663975169c5010b2a68ed8807c4953ad5ef412484980ed1e010629d389cc67643bcc4fc09851cc2d6ef3b46e62add1a16724cadfc15730cf8670f7b3

                      • C:\Users\Admin\AppData\Local\Temp\hk0thl4o\hk0thl4o.0.vb

                        Filesize

                        228B

                        MD5

                        7336710e7d5bc4014edd1acd2f6299fa

                        SHA1

                        ac4ebcc70fadfa7511df465ecc97b65cc0ecd1bf

                        SHA256

                        6289ca0de6f6191edd1f8540818e1eb0038e97e15cea4ff72c6ae9174753fad0

                        SHA512

                        cd781d9195441ffe19c5a7b2a690e728a6d2869d0c60679f0d62e05a8fd16f94b9012ec974ca0e59e9829b19bacbb868a5f77d7bba579a21604d5170335a753b

                      • C:\Users\Admin\AppData\Local\Temp\hk0thl4o\hk0thl4o.cmdline

                        Filesize

                        293B

                        MD5

                        90bb6b6d5192f8800208af336c2bb171

                        SHA1

                        d78aa0c2f6212971d97f0a845a5246602e8d9833

                        SHA256

                        b588493d7d2c212b72f1cd14e670717250250b455e7d4a42005c8a01d24bf645

                        SHA512

                        cc83260d98e8c6de4b33857e78a2c4329d7b7485ffc334722abf63b0607b1a7e654c6ecc7133168b230bb7c1505743060d0220a2b92d33a249ccb1a7e1deaf0d

                      • C:\Users\Admin\AppData\Local\Temp\nlixcbs2\nlixcbs2.0.vb

                        Filesize

                        222B

                        MD5

                        dabe2b1f2c6f01853eae26578a860b5f

                        SHA1

                        60ecf54ccd2db476cebba932f3c495099fd098a4

                        SHA256

                        d6735e1544c93c47ef10f95b7acc9b62532e1d21b8b979e35c98031fb83fd838

                        SHA512

                        dadd2c2b055faa0fc36665e1970971706d1b38996695e9ffe9ecc7b25895d581974dc7c8777dd793fde8360c6df748563a6ed726f128b0984361eea1da562efb

                      • C:\Users\Admin\AppData\Local\Temp\nlixcbs2\nlixcbs2.cmdline

                        Filesize

                        282B

                        MD5

                        4a1b22a67500d4dda3e141e2611ed630

                        SHA1

                        52a59a6310de5ac267b2bf4cd027f67b5fc287f9

                        SHA256

                        bc4050e95c77d26e3589afcaad9b7877f8183a8b1d4c2f90f7722858f02f5e5f

                        SHA512

                        fbd34a833c08bd4d129bc97d886e41b39ed4860163929bfc0b82818bd3f842bc91077a51f2bc3b76dbbfa3a265339b62d0ae9fa4d6ec205e6d137f541728f8f2

                      • C:\Users\Admin\AppData\Local\Temp\vbcB7FE184249E54FDA8C171964D477884.TMP

                        Filesize

                        4KB

                        MD5

                        3bc8adeb12a0fcc53a2368d6b2ac06f1

                        SHA1

                        1fbf854011bdb8a6d8b876dd03eb58f70422b5c9

                        SHA256

                        05d3206e82e3219eaa0ea9825b64eb5d32f542f257a5ff4c72149ebe0a7be12b

                        SHA512

                        8885b4fc552332b8e667e425afbc9c18ec54fb561a49b085aef5fdc51142efc61bf7d2b868632d1f1a6e03b256b9422be706aa3cfa58a8de6ef15b94abb163cd

                      • C:\Users\Admin\AppData\Local\Temp\vbcE3C309992B2442B59714CD276484FF9.TMP

                        Filesize

                        4KB

                        MD5

                        4162c05f88e8459f843325fddd58b73d

                        SHA1

                        585a582f7c4d9b218d68ca18d6cf46801b1db4fe

                        SHA256

                        3ffa4819f285544e028ad56d2ade2bf07599d569bb925812a0566deea7ae17fc

                        SHA512

                        cc2d732fe8f925df5d9c03b5f237dcbb5c9ca93d0878b2b29bbc635e9daec32a460e45510088831fd3e00015e01649df2b378db4a982f536cd1f1beabc102af1

                      • C:\Users\Admin\AppData\Local\Temp\xd5oyfht\xd5oyfht.0.vb

                        Filesize

                        229B

                        MD5

                        a23f214776a98df60357233ccab5c840

                        SHA1

                        e1a95fdfe4d48e2e23ea7c2bed386a6f1d44d38f

                        SHA256

                        ac60a1e40fa687cde0d53f1706b097164ab34f47e62060411b16e129e912f86d

                        SHA512

                        a71e1955e98ad79f8a7a2a82aec3773bf805dcec8a003559fb0f2e878f9a4fe2e56a2a4f8124e0acc134a3385b10944620f88664850797afe72a626e459696a6

                      • C:\Users\Admin\AppData\Local\Temp\xd5oyfht\xd5oyfht.cmdline

                        Filesize

                        295B

                        MD5

                        d9b1e9ce2d4d93480cd537a7568d8766

                        SHA1

                        fdc24181c1cef2b2402b0d44425e7448e3f441ca

                        SHA256

                        9515451ae3e94ea5fa38885fe12a859ad6f2e5762da64949e66dbdff861f332e

                        SHA512

                        f52eeca6eb4fffd0d120007239ad44b8e310d7bb8f91c760f8d02919372e4fa6b1d36319492f6fbee3794d3bb26a6904284e5f706cc4d59db24ae63b058ea828

                      • C:\Users\Admin\AppData\Roaming\Lime\ICO\Firefox.ico

                        Filesize

                        4KB

                        MD5

                        a561ca41d3b29c57ab61672df8d88ec9

                        SHA1

                        24567a929b98c2536cd2458fdce00ce7e29710f0

                        SHA256

                        f8c5b0b66dbab94ebed08de93cf2300c9933db9ba43b468a0cda09602a2520ce

                        SHA512

                        eede6794c1a7318fa6107069719fb6ea885b2aa0410e70b300fa65e349a7c6798eb232fb8b6ac254821145cf9de5b91846b1e80514a402a3234c1b336223b027

                      • C:\Users\Admin\AppData\Roaming\Lime\ICO\GoogleChrome.ico

                        Filesize

                        6B

                        MD5

                        ed5a964e00f4a03ab201efe358667914

                        SHA1

                        d5d5370bbe3e3ce247c6f0825a9e16db2b8cd5c5

                        SHA256

                        025fc246f13759c192cbbae2a68f2b59b6478f21b31a05d77483a87e417906dd

                        SHA512

                        7f3b68419e0914cec2d853dcd8bbb45bf9ed77bdde4c9d6f2ea786b2ba99f3e49560512fbb26dd3f0189b595c0c108d32eb43f9a6f13bbc35b8c16b1561bd070

                      • C:\Users\Admin\AppData\Roaming\Lime\ICO\MicrosoftEdge.ico

                        Filesize

                        4KB

                        MD5

                        dfe08c8c6e8e1142309ac81d3ea765ec

                        SHA1

                        da81d0b263ca62dcc2deab48835cf1dc1e8dac0a

                        SHA256

                        04d17515c60ac7ec901b27e116fd1a965f529dcb20b3609df5b3cb58cff8e456

                        SHA512

                        2b4f91df4b9a75df3e7fc50733b795adaafc4d8ae323339fbb9a38309c6898a6b877f6fa6a2cb476f661d80a5f1969b284deef5c0a4439b221ddd8750bb102ef

                      • C:\Users\Admin\AppData\Roaming\sus\IconLib.dll

                        Filesize

                        59KB

                        MD5

                        45ecaf5e82da876240f9be946923406c

                        SHA1

                        0e79bfe8ecc9b0a22430d1c13c423fbf0ac2a61d

                        SHA256

                        087a0c5f789e964a2fbcb781015d3fc9d1757358bc63bb4e0b863b4dffdb6e4f

                        SHA512

                        6fd4a25051414b2d70569a82dff5522606bfc34d3eaeea54d2d924bc9c92e479c7fda178208026308a1bf9c90bee9dbcaf8716d85c2ab7f383b43b0734329bc8

                      • C:\Users\Admin\AppData\Roaming\sus\sus.exe

                        Filesize

                        28KB

                        MD5

                        42dd04b2c91e0b8c4b6c676c0bf067bc

                        SHA1

                        8fb5c885299eb1fb4c93e76cc7172058a347c48b

                        SHA256

                        18dfa73375b80be2a9651411bdd5c4735c9738af35f086f426584ee2776d9fa3

                        SHA512

                        24cc5f837445c1ea3cb9c39f66186d2be23674444f6a46df296a4a0538aa5fa4bde6ad4251bc8adc74dfc5689576763e592d0713a303e8a2f7828b2bf4b34b2e

                      • C:\Users\Admin\Desktop\CompressRestart.xla

                        Filesize

                        922KB

                        MD5

                        3cd50ec23f1efa61f5f462a761ab8de5

                        SHA1

                        91cd5e80f445676f254cbb411541ae305710f1cd

                        SHA256

                        e50240ca098aa84e14a60233862a6f1178ad3880540e824f1b95705bf538dfec

                        SHA512

                        e6cbcf7ed0ada84a67284186e9d1b4f8d55e0e39ddcf034f94a752d7e1ef683a8d46f5156d7b043fc5321900e85fc64ce3ed772333301d107a48123d623f2d1a

                      • C:\Users\Admin\Desktop\ConfirmTrace.ram

                        Filesize

                        1.4MB

                        MD5

                        9f6eb99b7dad71066167f692468e047e

                        SHA1

                        4be878585031adb54543d79a33ffae5291219d6a

                        SHA256

                        04c75e57cd0f0dd39d01db04033ab8a9482c988b167d050aca274ebb78895ec6

                        SHA512

                        81fa026fedbbdb2bc0889ce9c719d2c8ac71a321be9e6b7ec0fc3252021ca6e78ce8744ebdf49dfded9f668127285651bbbb71e5a4b82b3941d00b6a02414070

                      • C:\Users\Admin\Desktop\ConvertFromRemove.xlsm

                        Filesize

                        400KB

                        MD5

                        d3cd933ca86ad312b23fc7817525532f

                        SHA1

                        a83c2b6d704b850e60baa017f29d5f4c57f01f05

                        SHA256

                        076eee34860b51e90683de76cf72183cba956b9038d8942a085e9df903bd8a05

                        SHA512

                        5f59958cb2f00ab58a1e39583a6f6083fd6f1a3fd76c1cc8a60488f0640215416950747f3b9014152787d01045dd2ce9f78ba872c8db6d0eeb426f428d23930a

                      • C:\Users\Admin\Desktop\DebugCheckpoint.dotx

                        Filesize

                        435KB

                        MD5

                        653951fdb1b6375c34ebdb6b0dab03fe

                        SHA1

                        e509819f70e4c7d927cbaa2290ed0042fbee5c76

                        SHA256

                        5c7d93e02fe3c4e841fc38ad404c201d96fd9efaa965248e2f0029a6d917a2ef

                        SHA512

                        8f0a8b1f8fef3efe36599b84932d534cdb9c05d00773de2a162577ec036af5cbb1316abfb2640c38f0f839c0b7a7968d79e070eed1663dd13fcdddad12f5e1b5

                      • C:\Users\Admin\Desktop\DisableInvoke.pub

                        Filesize

                        574KB

                        MD5

                        c94c573dc97632ff1347a6abb6257d3b

                        SHA1

                        b642824a47099e65374674bcc607dd0cb49590ee

                        SHA256

                        fdb56466cab40cc70052fe58e6ce22738aece5dee3f1379849aafce55aae0932

                        SHA512

                        19e6e0b86be8b284bfa19fa35ca9541e0aff2600897aed97a0502431e9bc4813553a6b0a4140f3f58d4bbc6aa1a5ab413004fbe2ffe7620db528ff8753b8a071

                      • C:\Users\Admin\Desktop\EnterTest.mpp

                        Filesize

                        888KB

                        MD5

                        2af085382aeca4e02153f40c75b97b73

                        SHA1

                        4e549ceca8353fcb8a1727bdf436c93948884bdc

                        SHA256

                        b01ac14b65ab46d0ff6e5a176d88f478500460b06d76f50d2ec1629fe56707db

                        SHA512

                        3a8ad59ef326afef821b1b40241da914dff3bff087296f2010639091333b92fcb4045a85c70e523ad181ce5785c66493aa8053e15ff2a60c4bbbbfe5b19d14a9

                      • C:\Users\Admin\Desktop\ExitUnpublish.ps1

                        Filesize

                        539KB

                        MD5

                        707ed65c72a8e9f5d97ed7fe5d8cb707

                        SHA1

                        7c35d0fc8c188de82c40618e1ceba2b62194d4fe

                        SHA256

                        dd3fbe578ad6de8dcd9bbfdf13e115b888f458b9bbaf141fc4a2e21c49a3ba77

                        SHA512

                        e7240ca527c5124632961c5b358b951b459f88c120db0ea968e5f6b5dd83af3cdf39dd763dff838c74a921105dccceb14642ba85857808365af23a7200db5731

                      • C:\Users\Admin\Desktop\ExpandAssert.xsl

                        Filesize

                        1.0MB

                        MD5

                        84da47b02b0ab48d2d3b86c91aaba3e1

                        SHA1

                        fa0e24bffc39dda218cecf0239de9e6537a40d3e

                        SHA256

                        91df5dea36061b1db4e6453998d77710dec72a1ddbfa30a28ac4557ec79bc574

                        SHA512

                        9e895f76c7135ecea44d9ad20f20226beb19b0bfdb704da5ca9aaaa086c6de295968b56901c0c4d5ba4379d43bf9bce8c24309210c7d6513a9c1b02a0c1300a2

                      • C:\Users\Admin\Desktop\FindTest.xlt

                        Filesize

                        644KB

                        MD5

                        bbe8efbcacabb12bf874eb44e8e246d7

                        SHA1

                        0531cf253b233df373c5518e1a1688dd04cc6e26

                        SHA256

                        dfe25755bb825b8a3021821aeef76d8aa80739da9c7e732c357a00a626ef869e

                        SHA512

                        65fe0d3604736f5f1196c69c87ab12b0eb3764a143aa23beda8cc3b4318ac0472b58ffa77b2a514b674f19493146291b2fb98b1d01a8ae218a94669a87b308fa

                      • C:\Users\Admin\Desktop\GroupWatch.ttc

                        Filesize

                        609KB

                        MD5

                        4fe337e319b4ab1530d64f01392b4216

                        SHA1

                        dc9efbcd5e8ec3e2a4f0c72440573c77b4891ec9

                        SHA256

                        718c3aff539593cefd466633a34179bac2e1d141a707f34362ef5d78692ba039

                        SHA512

                        1f8b7472d201a70439bf24232f7d6775ee8ce1108536dce3e138c5316aab3d7724fd1de994c41fa5676def705700458e701c6be2a093c635836f472728d8ee25

                      • C:\Users\Admin\Desktop\LimitStart.rtf

                        Filesize

                        853KB

                        MD5

                        d1c865006bbf069871de8922df795ac6

                        SHA1

                        0061761a814a3d80bd1165a0f568e2c423de8ba2

                        SHA256

                        a9f842e08154ae54ceae9dabe61983ec29f04a70914d30e89f86c48d3962d0aa

                        SHA512

                        fa32425aba76a98ca9ac77562517d04b7571ee45eca434eb3621f92a021953f1c753252d1cab1a5203e8ae93cdfad0318c105523d18f0c6055acd1df0178a221

                      • C:\Users\Admin\Desktop\Microsoft Edge.lnk

                        Filesize

                        2KB

                        MD5

                        a5cf7a2aa849e00f7fd0d5a4a0ce9d6e

                        SHA1

                        70209744e4736fa6835201e9600d73e852f773b9

                        SHA256

                        bf7e3011458308fc1d0998694d276abf22873db580b312d509e56c4bab7ff6ef

                        SHA512

                        5126747cbf47aec3fd93be85331d3f21c586e6a480ee160eab8bbadea2149879f3cdcd7fb76892af3d01f63079d3b29ee5a5af723ed1114a255fe4f0c70409fd

                      • C:\Users\Admin\Desktop\MoveInstall.js

                        Filesize

                        679KB

                        MD5

                        c47a3058f83d910c98093862379a114a

                        SHA1

                        020f69deb91f7c8f2aa99e2b994c08c2d9057dc7

                        SHA256

                        48f58a57e3bde52d7fbfabf5efba7b043103cce1074c59850b22f895b4a6175b

                        SHA512

                        8febdc28ca53975c73143ebb6abf30e6c81c7e7cb6c12ad0681d7ba353ac0a29c1bac489a74d965986def057715897d38b378452e508991415f4241bb4201e6a

                      • C:\Users\Admin\Desktop\ResizeJoin.png

                        Filesize

                        470KB

                        MD5

                        7b9068424c6076f8b92db488cd5511df

                        SHA1

                        5c1939b0fb594826f69b8ad82c6d56bf691de946

                        SHA256

                        4bacb95ddd4a219005a3a3dddfcf813bbe8097f2c7fdd3dd3e0ff527768671ef

                        SHA512

                        a356479075aaad9b77f28d0efeb6f97685d8b69d132a763edd14ea19c2fea0207201a102e8ef01a0ef314db08551b3a0efab21749b5bb5e0bc1c7fd964b198f2

                      • C:\Users\Admin\Desktop\SearchRedo.dwg

                        Filesize

                        714KB

                        MD5

                        7f633ff1f1d0bcc901d3d9e262b31736

                        SHA1

                        860c87c35f6fec74d1d9237067acb434c5d666b3

                        SHA256

                        b9e7b995b182ae6bd797e08c9c8a3c80fc6682bd05a43c918b16d580202880fb

                        SHA512

                        a3733b2d8ebe8d71bef545afca3d8c2e2106f6d15d389e0d7088ce961e2f6d56fb61fc02be73fa0028abd0caa6efcdf5d494c92f8a9faefec53f77f5d3cc0f66

                      • C:\Users\Admin\Desktop\SplitTrace.avi

                        Filesize

                        818KB

                        MD5

                        4d6fbbfed6469ce586adf40eccd8a929

                        SHA1

                        09b06a36b14cbf5658d4d02c497c59a85bfb96c8

                        SHA256

                        b6114cccfe4e9ec5d4589c5f2fe2a360e6c75061f8c61f69771616934bf09a1e

                        SHA512

                        4cf174773698866b8706e4daaeef379e6e34728724dd83f9e73a3874076bb5140c649c84c52d5f7038af8de2a81db693bcc81a572f7bbd6dc29b95256f734c9b

                      • C:\Users\Admin\Desktop\TraceClear.mpa

                        Filesize

                        748KB

                        MD5

                        64138b22687e5d873fa051956ac02458

                        SHA1

                        f1d3eb7754ca1bd82f9546e07cbdffc4b59210bb

                        SHA256

                        7f2be1a4285d514548ef8095ebaffe061a536e94deb8c95dcdc6a4b8b439653c

                        SHA512

                        2f4e27f96af368be186117c46ae0059b7fd97070b0eab86bd7a59b74bec8e69fef60335103d7041ef506b34e4a5ce7592655034ebb6e5dc36b64947ed0e59919

                      • C:\Users\Admin\Desktop\UninstallEnter.xla

                        Filesize

                        365KB

                        MD5

                        0ac359d3e864e8ff1bf490bb7607702c

                        SHA1

                        0a2ae698d23bdbc07b7c67c43e1924a2902e1565

                        SHA256

                        aa00fa431c9aee7e8b67ec79377b6f15aba7d09d543f1a9189af39195cd8a5d8

                        SHA512

                        3c29b8029145e61505c1175a714079144a670f733f30f49efb63e95f2fae1d548fe5d277e5f4fb3521af20460d2fd6643b8134d1fd626a0b0ea3daaf0865590b

                      • C:\Users\Public\Desktop\Acrobat Reader DC.lnk

                        Filesize

                        2KB

                        MD5

                        28cfd7e341c27be247dfd17c526c873b

                        SHA1

                        a2c7aa1983caf1f8004fc75ce86a419963d356ac

                        SHA256

                        386206a3feda91f77a582491e2d3ca6d40832abe269d92c1fa8424b71c718cd3

                        SHA512

                        46d1d571ea0380923983e353fdd38ce78bfd77b58ff4aa5d336d59be7acfa0167c1250e0dcda64cc6bd42790a5d15dded2b854425632503a742b078b36e48568

                      • C:\Users\Public\Desktop\Firefox.lnk

                        Filesize

                        1000B

                        MD5

                        56be7a872f6225686f080964b6f1efd2

                        SHA1

                        7b7f5649b5a5ff3726e67664d2dd6b4ac6949110

                        SHA256

                        349cb8a75cdd1dcc3603ad01b136059a453df60d3a0313d14bfb2e788d656e0e

                        SHA512

                        06c5cf53b24e0fd225ce590ebac8fa112d0f19cc741f21797573b4399ceb216e17be0aafb7906a3bee2046bac7a63a4a38b11a5ad1a94de9f02c299ecbb4d00e

                      • C:\Users\Public\Desktop\Google Chrome.lnk

                        Filesize

                        2KB

                        MD5

                        9adaec90394dd9b5461b1d5687e27717

                        SHA1

                        c0b9a382b6987ea56b70559efab9a4f5eeadbf72

                        SHA256

                        1c2a429cdf43fe12a3761e69ea330d38e37958bc422d579ba238d404dbc22ed0

                        SHA512

                        66c8499c039342998037cccca7344a7e0748edcbdd4651b881af6554cf48f2ebfd79ea53499c33f4763070285da9bbf066708653f090cd840936ac399295189a

                      • C:\Users\Public\Desktop\VLC media player.lnk

                        Filesize

                        923B

                        MD5

                        0d380408b6d3c4f71c0fd48917df9c12

                        SHA1

                        97485dfed17408c35a30be320d4f5d25b9b66770

                        SHA256

                        9beeefe773865ae97a74a17a5ce136baf5f8e14a97b15c57786b0641eb5f0ad9

                        SHA512

                        d4e419429660048da8161db5739d93ca137c0b7a093cdaf224800562bc398422ad70de54cede8ff5adb19cba7de4435a33c0dc8aa1f6528077287f6fce7804f4

                      • memory/416-15-0x00000000752C0000-0x0000000075A70000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/416-0-0x00000000752CE000-0x00000000752CF000-memory.dmp

                        Filesize

                        4KB

                      • memory/416-1-0x0000000000970000-0x000000000097C000-memory.dmp

                        Filesize

                        48KB

                      • memory/416-2-0x00000000053A0000-0x000000000543C000-memory.dmp

                        Filesize

                        624KB

                      • memory/416-3-0x00000000052F0000-0x0000000005356000-memory.dmp

                        Filesize

                        408KB

                      • memory/416-4-0x00000000752C0000-0x0000000075A70000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/416-5-0x0000000005FF0000-0x0000000006594000-memory.dmp

                        Filesize

                        5.6MB

                      • memory/2228-30-0x00000000752C0000-0x0000000075A70000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/2228-33-0x0000000007530000-0x00000000075C2000-memory.dmp

                        Filesize

                        584KB

                      • memory/2228-1803-0x00000000083D0000-0x00000000083E2000-memory.dmp

                        Filesize

                        72KB

                      • memory/2228-1800-0x0000000007D60000-0x0000000007D6A000-memory.dmp

                        Filesize

                        40KB

                      • memory/2228-1541-0x0000000001440000-0x000000000144C000-memory.dmp

                        Filesize

                        48KB

                      • memory/2228-171-0x0000000007D80000-0x00000000082AC000-memory.dmp

                        Filesize

                        5.2MB

                      • memory/2228-749-0x0000000002DB0000-0x0000000002DC6000-memory.dmp

                        Filesize

                        88KB

                      • memory/2228-35-0x0000000007510000-0x000000000751E000-memory.dmp

                        Filesize

                        56KB

                      • memory/2228-34-0x00000000074A0000-0x00000000074C4000-memory.dmp

                        Filesize

                        144KB

                      • memory/2228-148-0x0000000001370000-0x00000000013DC000-memory.dmp

                        Filesize

                        432KB

                      • memory/2228-32-0x00000000752C0000-0x0000000075A70000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/2228-16-0x00000000752C0000-0x0000000075A70000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/2228-31-0x00000000752C0000-0x0000000075A70000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/2236-19-0x0000021CF6110000-0x0000021CF6111000-memory.dmp

                        Filesize

                        4KB

                      • memory/2236-18-0x0000021CF6110000-0x0000021CF6111000-memory.dmp

                        Filesize

                        4KB

                      • memory/2236-17-0x0000021CF6110000-0x0000021CF6111000-memory.dmp

                        Filesize

                        4KB

                      • memory/2236-29-0x0000021CF6110000-0x0000021CF6111000-memory.dmp

                        Filesize

                        4KB

                      • memory/2236-28-0x0000021CF6110000-0x0000021CF6111000-memory.dmp

                        Filesize

                        4KB

                      • memory/2236-27-0x0000021CF6110000-0x0000021CF6111000-memory.dmp

                        Filesize

                        4KB

                      • memory/2236-26-0x0000021CF6110000-0x0000021CF6111000-memory.dmp

                        Filesize

                        4KB

                      • memory/2236-25-0x0000021CF6110000-0x0000021CF6111000-memory.dmp

                        Filesize

                        4KB

                      • memory/2236-24-0x0000021CF6110000-0x0000021CF6111000-memory.dmp

                        Filesize

                        4KB

                      • memory/2236-23-0x0000021CF6110000-0x0000021CF6111000-memory.dmp

                        Filesize

                        4KB